Warning: Permanently added '10.128.0.199' (ECDSA) to the list of known hosts. 2021/10/18 13:35:29 fuzzer started 2021/10/18 13:35:29 dialing manager at 10.128.0.169:45165 2021/10/18 13:35:41 syscalls: 1698 2021/10/18 13:35:41 code coverage: enabled 2021/10/18 13:35:41 comparison tracing: enabled 2021/10/18 13:35:41 extra coverage: enabled 2021/10/18 13:35:41 setuid sandbox: enabled 2021/10/18 13:35:41 namespace sandbox: enabled 2021/10/18 13:35:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 13:35:41 fault injection: enabled 2021/10/18 13:35:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 13:35:41 net packet injection: enabled 2021/10/18 13:35:41 net device setup: enabled 2021/10/18 13:35:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 13:35:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 13:35:41 USB emulation: enabled 2021/10/18 13:35:41 hci packet injection: enabled 2021/10/18 13:35:41 wifi device emulation: enabled 2021/10/18 13:35:41 802.15.4 emulation: enabled 2021/10/18 13:35:41 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 80.704957][ T6534] cgroup: Unknown subsys name 'net' [ 80.720836][ T6534] cgroup: Unknown subsys name 'rlimit' 2021/10/18 13:35:42 fetching corpus: 50, signal 38597/42127 (executing program) 2021/10/18 13:35:42 fetching corpus: 100, signal 54233/59220 (executing program) 2021/10/18 13:35:42 fetching corpus: 150, signal 66276/72584 (executing program) 2021/10/18 13:35:42 fetching corpus: 200, signal 72771/80437 (executing program) 2021/10/18 13:35:42 fetching corpus: 249, signal 80223/89099 (executing program) 2021/10/18 13:35:43 fetching corpus: 299, signal 84766/94941 (executing program) 2021/10/18 13:35:43 fetching corpus: 349, signal 89795/101133 (executing program) 2021/10/18 13:35:43 fetching corpus: 399, signal 93906/106398 (executing program) 2021/10/18 13:35:43 fetching corpus: 449, signal 97421/111032 (executing program) 2021/10/18 13:35:44 fetching corpus: 499, signal 102537/117144 (executing program) 2021/10/18 13:35:44 fetching corpus: 549, signal 105934/121629 (executing program) 2021/10/18 13:35:44 fetching corpus: 598, signal 108858/125623 (executing program) 2021/10/18 13:35:44 fetching corpus: 646, signal 111970/129746 (executing program) 2021/10/18 13:35:45 fetching corpus: 696, signal 116010/134666 (executing program) 2021/10/18 13:35:45 fetching corpus: 744, signal 118635/138247 (executing program) 2021/10/18 13:35:45 fetching corpus: 794, signal 121334/141853 (executing program) 2021/10/18 13:35:45 fetching corpus: 843, signal 124490/145882 (executing program) 2021/10/18 13:35:46 fetching corpus: 893, signal 127765/149911 (executing program) 2021/10/18 13:35:46 fetching corpus: 942, signal 130115/153149 (executing program) 2021/10/18 13:35:46 fetching corpus: 992, signal 131694/155643 (executing program) 2021/10/18 13:35:46 fetching corpus: 1042, signal 133714/158533 (executing program) 2021/10/18 13:35:47 fetching corpus: 1092, signal 136181/161752 (executing program) 2021/10/18 13:35:47 fetching corpus: 1141, signal 137609/164063 (executing program) 2021/10/18 13:35:47 fetching corpus: 1189, signal 139139/166430 (executing program) 2021/10/18 13:35:48 fetching corpus: 1237, signal 140573/168688 (executing program) 2021/10/18 13:35:48 fetching corpus: 1286, signal 142354/171235 (executing program) 2021/10/18 13:35:48 fetching corpus: 1336, signal 143652/173372 (executing program) 2021/10/18 13:35:48 fetching corpus: 1386, signal 145616/176004 (executing program) 2021/10/18 13:35:49 fetching corpus: 1435, signal 147360/178492 (executing program) 2021/10/18 13:35:49 fetching corpus: 1484, signal 148848/180714 (executing program) 2021/10/18 13:35:49 fetching corpus: 1533, signal 150693/183234 (executing program) 2021/10/18 13:35:49 fetching corpus: 1579, signal 152177/185394 (executing program) 2021/10/18 13:35:49 fetching corpus: 1629, signal 153976/187841 (executing program) 2021/10/18 13:35:50 fetching corpus: 1678, signal 155292/189817 (executing program) 2021/10/18 13:35:50 fetching corpus: 1728, signal 156512/191690 (executing program) 2021/10/18 13:35:50 fetching corpus: 1777, signal 157797/193652 (executing program) 2021/10/18 13:35:50 fetching corpus: 1826, signal 159035/195541 (executing program) 2021/10/18 13:35:50 fetching corpus: 1876, signal 160523/197618 (executing program) 2021/10/18 13:35:51 fetching corpus: 1924, signal 161718/199445 (executing program) 2021/10/18 13:35:51 fetching corpus: 1973, signal 163321/201594 (executing program) 2021/10/18 13:35:51 fetching corpus: 2022, signal 164598/203432 (executing program) 2021/10/18 13:35:52 fetching corpus: 2071, signal 165623/205098 (executing program) 2021/10/18 13:35:52 fetching corpus: 2121, signal 166737/206788 (executing program) 2021/10/18 13:35:52 fetching corpus: 2171, signal 168400/208947 (executing program) 2021/10/18 13:35:52 fetching corpus: 2219, signal 169512/210623 (executing program) 2021/10/18 13:35:52 fetching corpus: 2269, signal 170460/212160 (executing program) 2021/10/18 13:35:53 fetching corpus: 2316, signal 171372/213704 (executing program) 2021/10/18 13:35:53 fetching corpus: 2366, signal 172273/215170 (executing program) 2021/10/18 13:35:53 fetching corpus: 2415, signal 173910/217140 (executing program) 2021/10/18 13:35:54 fetching corpus: 2464, signal 175186/218872 (executing program) 2021/10/18 13:35:54 fetching corpus: 2514, signal 176648/220654 (executing program) 2021/10/18 13:35:54 fetching corpus: 2562, signal 178004/222443 (executing program) 2021/10/18 13:35:54 fetching corpus: 2612, signal 178801/223799 (executing program) 2021/10/18 13:35:55 fetching corpus: 2662, signal 180080/225464 (executing program) 2021/10/18 13:35:55 fetching corpus: 2712, signal 180996/226862 (executing program) 2021/10/18 13:35:55 fetching corpus: 2762, signal 182394/228571 (executing program) 2021/10/18 13:35:56 fetching corpus: 2809, signal 183437/230033 (executing program) 2021/10/18 13:35:56 fetching corpus: 2858, signal 184618/231573 (executing program) 2021/10/18 13:35:56 fetching corpus: 2907, signal 185660/233060 (executing program) 2021/10/18 13:35:56 fetching corpus: 2956, signal 186737/234540 (executing program) 2021/10/18 13:35:57 fetching corpus: 3006, signal 187748/235972 (executing program) 2021/10/18 13:35:57 fetching corpus: 3053, signal 188596/237265 (executing program) 2021/10/18 13:35:57 fetching corpus: 3103, signal 189199/238406 (executing program) 2021/10/18 13:35:57 fetching corpus: 3152, signal 189815/239560 (executing program) 2021/10/18 13:35:58 fetching corpus: 3202, signal 190725/240830 (executing program) 2021/10/18 13:35:58 fetching corpus: 3252, signal 191803/242213 (executing program) 2021/10/18 13:35:58 fetching corpus: 3302, signal 192435/243337 (executing program) 2021/10/18 13:35:58 fetching corpus: 3352, signal 193548/244650 (executing program) 2021/10/18 13:35:59 fetching corpus: 3402, signal 194215/245731 (executing program) 2021/10/18 13:35:59 fetching corpus: 3446, signal 195037/246894 (executing program) 2021/10/18 13:35:59 fetching corpus: 3496, signal 196089/248154 (executing program) 2021/10/18 13:35:59 fetching corpus: 3546, signal 197089/249417 (executing program) 2021/10/18 13:36:00 fetching corpus: 3596, signal 197806/250479 (executing program) 2021/10/18 13:36:00 fetching corpus: 3644, signal 199000/251825 (executing program) 2021/10/18 13:36:00 fetching corpus: 3694, signal 199698/252891 (executing program) 2021/10/18 13:36:00 fetching corpus: 3743, signal 200545/254018 (executing program) 2021/10/18 13:36:01 fetching corpus: 3791, signal 201397/255117 (executing program) 2021/10/18 13:36:01 fetching corpus: 3841, signal 202472/256332 (executing program) 2021/10/18 13:36:01 fetching corpus: 3891, signal 203145/257350 (executing program) 2021/10/18 13:36:01 fetching corpus: 3941, signal 203762/258355 (executing program) 2021/10/18 13:36:02 fetching corpus: 3991, signal 204508/259378 (executing program) 2021/10/18 13:36:02 fetching corpus: 4041, signal 205370/260456 (executing program) 2021/10/18 13:36:02 fetching corpus: 4090, signal 205915/261369 (executing program) 2021/10/18 13:36:02 fetching corpus: 4140, signal 206718/262465 (executing program) 2021/10/18 13:36:03 fetching corpus: 4189, signal 207336/263374 (executing program) 2021/10/18 13:36:03 fetching corpus: 4238, signal 207903/264269 (executing program) 2021/10/18 13:36:03 fetching corpus: 4288, signal 208550/265229 (executing program) 2021/10/18 13:36:03 fetching corpus: 4338, signal 209146/266173 (executing program) 2021/10/18 13:36:04 fetching corpus: 4388, signal 209993/267200 (executing program) 2021/10/18 13:36:04 fetching corpus: 4438, signal 210542/268017 (executing program) 2021/10/18 13:36:04 fetching corpus: 4488, signal 211540/269071 (executing program) 2021/10/18 13:36:04 fetching corpus: 4538, signal 212007/269839 (executing program) 2021/10/18 13:36:04 fetching corpus: 4588, signal 212774/270760 (executing program) 2021/10/18 13:36:05 fetching corpus: 4638, signal 213256/271599 (executing program) 2021/10/18 13:36:05 fetching corpus: 4688, signal 213895/272486 (executing program) 2021/10/18 13:36:05 fetching corpus: 4738, signal 214774/273443 (executing program) 2021/10/18 13:36:06 fetching corpus: 4788, signal 215319/274219 (executing program) 2021/10/18 13:36:06 fetching corpus: 4837, signal 216063/275086 (executing program) 2021/10/18 13:36:06 fetching corpus: 4886, signal 216867/275943 (executing program) 2021/10/18 13:36:06 fetching corpus: 4935, signal 217486/276716 (executing program) 2021/10/18 13:36:07 fetching corpus: 4984, signal 218187/277539 (executing program) 2021/10/18 13:36:07 fetching corpus: 5034, signal 218732/278298 (executing program) 2021/10/18 13:36:07 fetching corpus: 5084, signal 219378/279136 (executing program) 2021/10/18 13:36:08 fetching corpus: 5132, signal 219905/279896 (executing program) 2021/10/18 13:36:08 fetching corpus: 5181, signal 220496/280649 (executing program) 2021/10/18 13:36:08 fetching corpus: 5230, signal 221141/281379 (executing program) 2021/10/18 13:36:08 fetching corpus: 5280, signal 221741/282095 (executing program) 2021/10/18 13:36:09 fetching corpus: 5330, signal 222306/282804 (executing program) 2021/10/18 13:36:09 fetching corpus: 5380, signal 222894/283565 (executing program) 2021/10/18 13:36:09 fetching corpus: 5430, signal 223623/284364 (executing program) 2021/10/18 13:36:09 fetching corpus: 5479, signal 224164/285043 (executing program) 2021/10/18 13:36:09 fetching corpus: 5529, signal 224849/285786 (executing program) 2021/10/18 13:36:10 fetching corpus: 5578, signal 225447/286506 (executing program) 2021/10/18 13:36:10 fetching corpus: 5628, signal 226089/287223 (executing program) 2021/10/18 13:36:10 fetching corpus: 5678, signal 226591/287871 (executing program) 2021/10/18 13:36:10 fetching corpus: 5728, signal 227051/288481 (executing program) 2021/10/18 13:36:11 fetching corpus: 5778, signal 227569/289126 (executing program) 2021/10/18 13:36:11 fetching corpus: 5828, signal 228137/289789 (executing program) 2021/10/18 13:36:11 fetching corpus: 5878, signal 228770/290449 (executing program) 2021/10/18 13:36:11 fetching corpus: 5928, signal 229600/291156 (executing program) 2021/10/18 13:36:12 fetching corpus: 5977, signal 230125/291772 (executing program) 2021/10/18 13:36:12 fetching corpus: 6027, signal 230836/292397 (executing program) 2021/10/18 13:36:12 fetching corpus: 6077, signal 231490/293011 (executing program) 2021/10/18 13:36:13 fetching corpus: 6126, signal 232025/293639 (executing program) 2021/10/18 13:36:13 fetching corpus: 6176, signal 232593/294242 (executing program) 2021/10/18 13:36:13 fetching corpus: 6226, signal 233043/294795 (executing program) 2021/10/18 13:36:13 fetching corpus: 6276, signal 233812/295404 (executing program) 2021/10/18 13:36:14 fetching corpus: 6326, signal 234372/296014 (executing program) 2021/10/18 13:36:14 fetching corpus: 6376, signal 234801/296542 (executing program) 2021/10/18 13:36:14 fetching corpus: 6426, signal 235325/297122 (executing program) 2021/10/18 13:36:15 fetching corpus: 6476, signal 235672/297675 (executing program) 2021/10/18 13:36:15 fetching corpus: 6526, signal 236169/298247 (executing program) 2021/10/18 13:36:15 fetching corpus: 6576, signal 236665/298766 (executing program) 2021/10/18 13:36:16 fetching corpus: 6626, signal 237539/299320 (executing program) 2021/10/18 13:36:16 fetching corpus: 6676, signal 238084/299829 (executing program) 2021/10/18 13:36:16 fetching corpus: 6726, signal 238649/300351 (executing program) 2021/10/18 13:36:16 fetching corpus: 6775, signal 239147/300852 (executing program) 2021/10/18 13:36:17 fetching corpus: 6822, signal 239625/301343 (executing program) 2021/10/18 13:36:17 fetching corpus: 6872, signal 240203/301849 (executing program) 2021/10/18 13:36:17 fetching corpus: 6922, signal 240623/302310 (executing program) 2021/10/18 13:36:18 fetching corpus: 6972, signal 241064/302793 (executing program) 2021/10/18 13:36:18 fetching corpus: 7022, signal 241689/303301 (executing program) 2021/10/18 13:36:18 fetching corpus: 7071, signal 242132/303758 (executing program) 2021/10/18 13:36:18 fetching corpus: 7120, signal 242510/304214 (executing program) 2021/10/18 13:36:18 fetching corpus: 7170, signal 243008/304669 (executing program) 2021/10/18 13:36:19 fetching corpus: 7219, signal 243570/305112 (executing program) 2021/10/18 13:36:19 fetching corpus: 7269, signal 244009/305565 (executing program) 2021/10/18 13:36:19 fetching corpus: 7319, signal 244349/305970 (executing program) 2021/10/18 13:36:19 fetching corpus: 7369, signal 244834/306365 (executing program) 2021/10/18 13:36:20 fetching corpus: 7419, signal 245278/306807 (executing program) 2021/10/18 13:36:20 fetching corpus: 7468, signal 245747/307231 (executing program) 2021/10/18 13:36:20 fetching corpus: 7518, signal 246250/307630 (executing program) 2021/10/18 13:36:21 fetching corpus: 7568, signal 246678/308051 (executing program) 2021/10/18 13:36:21 fetching corpus: 7618, signal 247111/308072 (executing program) 2021/10/18 13:36:21 fetching corpus: 7667, signal 247588/308086 (executing program) 2021/10/18 13:36:21 fetching corpus: 7716, signal 248033/308086 (executing program) 2021/10/18 13:36:22 fetching corpus: 7766, signal 248379/308086 (executing program) 2021/10/18 13:36:22 fetching corpus: 7815, signal 248776/308086 (executing program) 2021/10/18 13:36:22 fetching corpus: 7865, signal 249269/308086 (executing program) 2021/10/18 13:36:22 fetching corpus: 7915, signal 249738/308091 (executing program) 2021/10/18 13:36:23 fetching corpus: 7965, signal 250126/308095 (executing program) 2021/10/18 13:36:23 fetching corpus: 8014, signal 250456/308095 (executing program) 2021/10/18 13:36:23 fetching corpus: 8064, signal 251085/308095 (executing program) 2021/10/18 13:36:24 fetching corpus: 8114, signal 251482/308106 (executing program) 2021/10/18 13:36:24 fetching corpus: 8164, signal 251996/308106 (executing program) 2021/10/18 13:36:24 fetching corpus: 8213, signal 252446/308113 (executing program) 2021/10/18 13:36:24 fetching corpus: 8263, signal 253035/308113 (executing program) 2021/10/18 13:36:25 fetching corpus: 8312, signal 253488/308113 (executing program) 2021/10/18 13:36:25 fetching corpus: 8362, signal 253914/308113 (executing program) 2021/10/18 13:36:25 fetching corpus: 8411, signal 254486/308113 (executing program) 2021/10/18 13:36:25 fetching corpus: 8461, signal 254920/308113 (executing program) 2021/10/18 13:36:26 fetching corpus: 8511, signal 255534/308113 (executing program) 2021/10/18 13:36:26 fetching corpus: 8561, signal 256204/308113 (executing program) 2021/10/18 13:36:26 fetching corpus: 8611, signal 256545/308113 (executing program) 2021/10/18 13:36:26 fetching corpus: 8661, signal 256941/308113 (executing program) 2021/10/18 13:36:27 fetching corpus: 8711, signal 257425/308120 (executing program) 2021/10/18 13:36:27 fetching corpus: 8761, signal 257941/308120 (executing program) 2021/10/18 13:36:27 fetching corpus: 8811, signal 258364/308143 (executing program) 2021/10/18 13:36:27 fetching corpus: 8861, signal 258854/308143 (executing program) 2021/10/18 13:36:28 fetching corpus: 8910, signal 259275/308143 (executing program) 2021/10/18 13:36:28 fetching corpus: 8960, signal 259744/308144 (executing program) 2021/10/18 13:36:28 fetching corpus: 9010, signal 260219/308144 (executing program) 2021/10/18 13:36:29 fetching corpus: 9060, signal 260570/308144 (executing program) 2021/10/18 13:36:29 fetching corpus: 9110, signal 260913/308144 (executing program) 2021/10/18 13:36:29 fetching corpus: 9160, signal 261353/308144 (executing program) 2021/10/18 13:36:29 fetching corpus: 9210, signal 261842/308144 (executing program) 2021/10/18 13:36:30 fetching corpus: 9260, signal 262236/308144 (executing program) 2021/10/18 13:36:30 fetching corpus: 9309, signal 262588/308157 (executing program) 2021/10/18 13:36:30 fetching corpus: 9358, signal 262884/308157 (executing program) 2021/10/18 13:36:30 fetching corpus: 9408, signal 263166/308157 (executing program) 2021/10/18 13:36:30 fetching corpus: 9458, signal 263591/308157 (executing program) 2021/10/18 13:36:31 fetching corpus: 9508, signal 264078/308157 (executing program) 2021/10/18 13:36:31 fetching corpus: 9557, signal 264857/308162 (executing program) 2021/10/18 13:36:31 fetching corpus: 9607, signal 265156/308162 (executing program) 2021/10/18 13:36:31 fetching corpus: 9657, signal 265573/308162 (executing program) 2021/10/18 13:36:32 fetching corpus: 9707, signal 266066/308162 (executing program) 2021/10/18 13:36:32 fetching corpus: 9756, signal 266540/308169 (executing program) 2021/10/18 13:36:32 fetching corpus: 9806, signal 266797/308170 (executing program) 2021/10/18 13:36:32 fetching corpus: 9856, signal 267085/308170 (executing program) 2021/10/18 13:36:33 fetching corpus: 9906, signal 267408/308187 (executing program) 2021/10/18 13:36:33 fetching corpus: 9956, signal 267774/308187 (executing program) [ 132.522007][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.528567][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 13:36:33 fetching corpus: 10005, signal 268171/308190 (executing program) 2021/10/18 13:36:34 fetching corpus: 10054, signal 268632/308190 (executing program) 2021/10/18 13:36:34 fetching corpus: 10104, signal 268957/308190 (executing program) 2021/10/18 13:36:34 fetching corpus: 10154, signal 269237/308190 (executing program) 2021/10/18 13:36:34 fetching corpus: 10204, signal 269622/308190 (executing program) 2021/10/18 13:36:35 fetching corpus: 10254, signal 269866/308190 (executing program) 2021/10/18 13:36:35 fetching corpus: 10304, signal 270291/308191 (executing program) 2021/10/18 13:36:35 fetching corpus: 10354, signal 270610/308196 (executing program) 2021/10/18 13:36:35 fetching corpus: 10404, signal 270796/308204 (executing program) 2021/10/18 13:36:36 fetching corpus: 10453, signal 271203/308204 (executing program) 2021/10/18 13:36:36 fetching corpus: 10503, signal 271532/308204 (executing program) 2021/10/18 13:36:36 fetching corpus: 10553, signal 271844/308219 (executing program) 2021/10/18 13:36:37 fetching corpus: 10601, signal 272118/308226 (executing program) 2021/10/18 13:36:37 fetching corpus: 10651, signal 272385/308226 (executing program) 2021/10/18 13:36:37 fetching corpus: 10701, signal 272716/308229 (executing program) 2021/10/18 13:36:37 fetching corpus: 10751, signal 272930/308230 (executing program) 2021/10/18 13:36:38 fetching corpus: 10801, signal 273228/308250 (executing program) 2021/10/18 13:36:38 fetching corpus: 10851, signal 273617/308250 (executing program) 2021/10/18 13:36:38 fetching corpus: 10901, signal 274068/308250 (executing program) 2021/10/18 13:36:38 fetching corpus: 10951, signal 274405/308262 (executing program) 2021/10/18 13:36:39 fetching corpus: 11001, signal 274766/308286 (executing program) 2021/10/18 13:36:39 fetching corpus: 11049, signal 275090/308286 (executing program) 2021/10/18 13:36:39 fetching corpus: 11099, signal 275304/308296 (executing program) 2021/10/18 13:36:39 fetching corpus: 11149, signal 275626/308296 (executing program) 2021/10/18 13:36:40 fetching corpus: 11199, signal 275999/308296 (executing program) 2021/10/18 13:36:40 fetching corpus: 11249, signal 276254/308296 (executing program) 2021/10/18 13:36:40 fetching corpus: 11299, signal 276976/308296 (executing program) 2021/10/18 13:36:40 fetching corpus: 11349, signal 277265/308306 (executing program) 2021/10/18 13:36:40 fetching corpus: 11398, signal 277552/308306 (executing program) 2021/10/18 13:36:41 fetching corpus: 11448, signal 277871/308306 (executing program) 2021/10/18 13:36:41 fetching corpus: 11498, signal 278198/308306 (executing program) 2021/10/18 13:36:41 fetching corpus: 11547, signal 278477/308306 (executing program) 2021/10/18 13:36:41 fetching corpus: 11597, signal 278779/308311 (executing program) 2021/10/18 13:36:42 fetching corpus: 11647, signal 279016/308313 (executing program) 2021/10/18 13:36:42 fetching corpus: 11697, signal 279368/308314 (executing program) 2021/10/18 13:36:42 fetching corpus: 11747, signal 279652/308346 (executing program) 2021/10/18 13:36:42 fetching corpus: 11796, signal 280012/308346 (executing program) 2021/10/18 13:36:43 fetching corpus: 11846, signal 280312/308346 (executing program) 2021/10/18 13:36:43 fetching corpus: 11896, signal 280578/308346 (executing program) 2021/10/18 13:36:43 fetching corpus: 11946, signal 280893/308350 (executing program) 2021/10/18 13:36:43 fetching corpus: 11996, signal 281336/308350 (executing program) 2021/10/18 13:36:43 fetching corpus: 12046, signal 281658/308354 (executing program) 2021/10/18 13:36:44 fetching corpus: 12096, signal 281945/308354 (executing program) 2021/10/18 13:36:44 fetching corpus: 12146, signal 282856/308354 (executing program) 2021/10/18 13:36:44 fetching corpus: 12196, signal 283180/308354 (executing program) 2021/10/18 13:36:45 fetching corpus: 12245, signal 283473/308377 (executing program) 2021/10/18 13:36:45 fetching corpus: 12294, signal 283737/308398 (executing program) 2021/10/18 13:36:45 fetching corpus: 12344, signal 284009/308498 (executing program) 2021/10/18 13:36:45 fetching corpus: 12394, signal 284422/308498 (executing program) 2021/10/18 13:36:45 fetching corpus: 12442, signal 284647/308498 (executing program) 2021/10/18 13:36:46 fetching corpus: 12491, signal 285045/308498 (executing program) 2021/10/18 13:36:46 fetching corpus: 12541, signal 285386/308499 (executing program) 2021/10/18 13:36:46 fetching corpus: 12591, signal 285718/308499 (executing program) 2021/10/18 13:36:46 fetching corpus: 12641, signal 286071/308499 (executing program) 2021/10/18 13:36:47 fetching corpus: 12691, signal 286298/308499 (executing program) 2021/10/18 13:36:47 fetching corpus: 12740, signal 286517/308521 (executing program) 2021/10/18 13:36:47 fetching corpus: 12790, signal 286769/308521 (executing program) 2021/10/18 13:36:47 fetching corpus: 12838, signal 287006/308525 (executing program) 2021/10/18 13:36:48 fetching corpus: 12885, signal 287232/308533 (executing program) 2021/10/18 13:36:48 fetching corpus: 12932, signal 287459/308539 (executing program) 2021/10/18 13:36:48 fetching corpus: 12982, signal 287735/308539 (executing program) 2021/10/18 13:36:49 fetching corpus: 13032, signal 288080/308560 (executing program) 2021/10/18 13:36:49 fetching corpus: 13082, signal 288331/308567 (executing program) 2021/10/18 13:36:49 fetching corpus: 13131, signal 288647/308574 (executing program) 2021/10/18 13:36:49 fetching corpus: 13181, signal 288856/308593 (executing program) 2021/10/18 13:36:50 fetching corpus: 13231, signal 289055/308598 (executing program) 2021/10/18 13:36:50 fetching corpus: 13281, signal 289319/308598 (executing program) 2021/10/18 13:36:50 fetching corpus: 13330, signal 289565/308598 (executing program) 2021/10/18 13:36:50 fetching corpus: 13379, signal 289816/308626 (executing program) 2021/10/18 13:36:50 fetching corpus: 13429, signal 289987/308630 (executing program) 2021/10/18 13:36:51 fetching corpus: 13479, signal 290245/308630 (executing program) 2021/10/18 13:36:51 fetching corpus: 13529, signal 290578/308630 (executing program) 2021/10/18 13:36:51 fetching corpus: 13579, signal 290799/308630 (executing program) 2021/10/18 13:36:51 fetching corpus: 13629, signal 291132/308646 (executing program) 2021/10/18 13:36:52 fetching corpus: 13679, signal 291468/308648 (executing program) 2021/10/18 13:36:52 fetching corpus: 13729, signal 291700/308648 (executing program) 2021/10/18 13:36:52 fetching corpus: 13779, signal 291921/308648 (executing program) 2021/10/18 13:36:53 fetching corpus: 13829, signal 292158/308651 (executing program) 2021/10/18 13:36:53 fetching corpus: 13878, signal 292471/308652 (executing program) 2021/10/18 13:36:53 fetching corpus: 13928, signal 292700/308657 (executing program) 2021/10/18 13:36:53 fetching corpus: 13977, signal 292965/308657 (executing program) 2021/10/18 13:36:54 fetching corpus: 14026, signal 293215/308673 (executing program) 2021/10/18 13:36:54 fetching corpus: 14075, signal 293454/308673 (executing program) 2021/10/18 13:36:54 fetching corpus: 14124, signal 293823/308673 (executing program) 2021/10/18 13:36:54 fetching corpus: 14174, signal 294047/308673 (executing program) 2021/10/18 13:36:55 fetching corpus: 14224, signal 294271/308673 (executing program) 2021/10/18 13:36:55 fetching corpus: 14274, signal 294535/308673 (executing program) 2021/10/18 13:36:55 fetching corpus: 14323, signal 294823/308673 (executing program) 2021/10/18 13:36:55 fetching corpus: 14372, signal 295074/308673 (executing program) 2021/10/18 13:36:56 fetching corpus: 14422, signal 295304/308673 (executing program) 2021/10/18 13:36:56 fetching corpus: 14472, signal 295522/308673 (executing program) 2021/10/18 13:36:56 fetching corpus: 14522, signal 295827/308687 (executing program) 2021/10/18 13:36:57 fetching corpus: 14572, signal 296097/308687 (executing program) 2021/10/18 13:36:57 fetching corpus: 14622, signal 296352/308687 (executing program) 2021/10/18 13:36:57 fetching corpus: 14672, signal 296626/308687 (executing program) 2021/10/18 13:36:57 fetching corpus: 14721, signal 296970/308687 (executing program) 2021/10/18 13:36:58 fetching corpus: 14771, signal 297285/308687 (executing program) 2021/10/18 13:36:58 fetching corpus: 14821, signal 297625/308687 (executing program) 2021/10/18 13:36:58 fetching corpus: 14871, signal 297854/308687 (executing program) 2021/10/18 13:36:58 fetching corpus: 14921, signal 298108/308687 (executing program) 2021/10/18 13:36:59 fetching corpus: 14971, signal 298429/308687 (executing program) 2021/10/18 13:36:59 fetching corpus: 15021, signal 298746/308687 (executing program) 2021/10/18 13:36:59 fetching corpus: 15070, signal 298911/308691 (executing program) 2021/10/18 13:37:00 fetching corpus: 15119, signal 299175/308691 (executing program) 2021/10/18 13:37:00 fetching corpus: 15169, signal 299448/308691 (executing program) 2021/10/18 13:37:00 fetching corpus: 15219, signal 299701/308691 (executing program) 2021/10/18 13:37:01 fetching corpus: 15267, signal 300005/308691 (executing program) 2021/10/18 13:37:01 fetching corpus: 15316, signal 300217/308691 (executing program) 2021/10/18 13:37:01 fetching corpus: 15365, signal 300489/308691 (executing program) 2021/10/18 13:37:02 fetching corpus: 15415, signal 300723/308692 (executing program) 2021/10/18 13:37:02 fetching corpus: 15465, signal 301128/308692 (executing program) 2021/10/18 13:37:02 fetching corpus: 15513, signal 301362/308698 (executing program) 2021/10/18 13:37:03 fetching corpus: 15563, signal 301639/308708 (executing program) 2021/10/18 13:37:03 fetching corpus: 15613, signal 301995/308709 (executing program) 2021/10/18 13:37:03 fetching corpus: 15663, signal 302240/308709 (executing program) 2021/10/18 13:37:03 fetching corpus: 15712, signal 302442/308709 (executing program) 2021/10/18 13:37:04 fetching corpus: 15761, signal 302685/308709 (executing program) 2021/10/18 13:37:04 fetching corpus: 15811, signal 302976/308709 (executing program) 2021/10/18 13:37:04 fetching corpus: 15860, signal 303227/308709 (executing program) 2021/10/18 13:37:05 fetching corpus: 15909, signal 303497/308711 (executing program) 2021/10/18 13:37:05 fetching corpus: 15959, signal 304013/308711 (executing program) 2021/10/18 13:37:05 fetching corpus: 16007, signal 304224/308716 (executing program) 2021/10/18 13:37:06 fetching corpus: 16057, signal 304561/308740 (executing program) 2021/10/18 13:37:06 fetching corpus: 16106, signal 304926/308740 (executing program) 2021/10/18 13:37:06 fetching corpus: 16155, signal 305235/308740 (executing program) 2021/10/18 13:37:06 fetching corpus: 16204, signal 305495/308747 (executing program) 2021/10/18 13:37:07 fetching corpus: 16254, signal 305675/308747 (executing program) 2021/10/18 13:37:07 fetching corpus: 16279, signal 305848/308747 (executing program) 2021/10/18 13:37:07 fetching corpus: 16279, signal 305850/308747 (executing program) 2021/10/18 13:37:07 fetching corpus: 16279, signal 305850/308747 (executing program) 2021/10/18 13:37:08 starting 6 fuzzer processes 13:37:08 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 13:37:09 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050400004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}, [@filter_kind_options=@f_basic={{0xa}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xb, 0x1}]}]}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:37:09 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:37:09 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000400)=0x1, 0x4) 13:37:10 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="c0", 0x7e53d) shutdown(r0, 0x1) [ 169.576284][ T6545] chnl_net:caif_netlink_parms(): no params data found 13:37:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x5) sendfile(r1, r0, 0x0, 0x800000000000c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c659385943d30205e2d20656d2083c89dc472792e657665007473000ae0a44301e35f6ea70542cb971b9d08dd53759d65eb521d078e8331cc494cda1a5bcdce7a367fc22372c64b9cd509bf542d6943a89a0000000000000006f4afd52f9209dfb706a9a6ef38a967c34a000e00000000000000000252595a78e2ee7b598a39c56ad5eeea927b51c14751f1caca27a3b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749f7a53c09db4ca9722d602042e641c1d511a45053d271dfbf354ba38683474f457763558cd893e1b22d112c4601c79e1e72bbabf385b3c47cfb0af700000051a400000000000000000000003db85b12618c42624a043a5132da3377e49c53bee9bdead00ea8681361c18a124419e0afbdf007f4deea9c4add76473499025de3b7ee00000000000000000000c9564fcd125f9e3c77902ddf466f17fe0c000000000000f5f3be72621cbefd631dd678a4333686a75e40df97f280af0a5fbb4c2bf45ea9c2bd2cdc8c2646a2baa103d45b41702b4cd1704ebfc5405d75f4aa41bbdcaba9300000000009f8da2a009fa36ec33f38768221a61912ce37e25c855927982ff3d3ba43680586a9225495a6db98c24229249c3373d49451974329ec588e2961c393077e308d438fe2dcc85b93348e27ccb063f5ce6dea9d720000000000000000000000000000007678e1b0215bb185e85db59e334fa1ec2a1ed29e5655c7512a13d6a9ff72861026f3aa7cf79772d9e849acd705850eeb9772a350f5dd4024adfb1ffd7f1f8becfcf74621c4f644784c373beba882f6487adce2aa1e918e7d4cdb384933ae2805bfa4d03ebc26167c51b7bc5cfff19a512fc7c248a05c067b77c5d2d545d2b739465540ff1270a0cc98ab1b2e43ed7409b9b5ff988b13f381f85e6fbb85632469e15f"], 0x111) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x80000000, 0x0, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'lo\x00'}) bind$llc(r4, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x138, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xe}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x20}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_RULES={0xfc, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xa00}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x50f6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2040000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x37}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xdabb}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffffffff}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x20004004) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 169.674552][ T6545] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.684280][ T6545] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.694824][ T6545] device bridge_slave_0 entered promiscuous mode [ 169.705941][ T6545] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.714564][ T6545] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.724625][ T6545] device bridge_slave_1 entered promiscuous mode [ 169.832141][ T6545] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.853480][ T6545] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.949755][ T6545] team0: Port device team_slave_0 added [ 169.962441][ T6545] team0: Port device team_slave_1 added [ 170.075732][ T6545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.091038][ T6545] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.118915][ T6545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.137736][ T6545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.145369][ T6545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.172137][ T6545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.274340][ T6545] device hsr_slave_0 entered promiscuous mode [ 170.290149][ T6545] device hsr_slave_1 entered promiscuous mode [ 170.415179][ T6549] chnl_net:caif_netlink_parms(): no params data found [ 170.596748][ T6549] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.606495][ T6549] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.614724][ T6549] device bridge_slave_0 entered promiscuous mode [ 170.642023][ T6549] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.651288][ T6549] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.659951][ T6549] device bridge_slave_1 entered promiscuous mode [ 170.756172][ T6549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.775052][ T6549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.797637][ T6564] chnl_net:caif_netlink_parms(): no params data found [ 170.834015][ T6545] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 170.870327][ T6549] team0: Port device team_slave_0 added [ 170.880581][ T6549] team0: Port device team_slave_1 added [ 170.886357][ T6545] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 170.913565][ T6545] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 170.927183][ T6545] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 170.948843][ T6549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.955818][ T6549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.982705][ T6549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.001542][ T6549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.008682][ T6549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.035142][ T6549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.076894][ T6564] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.084395][ T6564] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.093657][ T6564] device bridge_slave_0 entered promiscuous mode [ 171.127820][ T6564] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.135103][ T6564] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.144185][ T6564] device bridge_slave_1 entered promiscuous mode [ 171.169031][ T6549] device hsr_slave_0 entered promiscuous mode [ 171.181646][ T6549] device hsr_slave_1 entered promiscuous mode [ 171.189253][ T6549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.197140][ T6549] Cannot create hsr debugfs directory [ 171.254677][ T1055] Bluetooth: hci0: command 0x0409 tx timeout [ 171.327338][ T6564] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.376327][ T6564] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.462594][ T6564] team0: Port device team_slave_0 added [ 171.473756][ T6564] team0: Port device team_slave_1 added [ 171.571620][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.578829][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.605449][ T6564] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.619939][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.626945][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.653373][ T6564] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.676263][ T6545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.758243][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.767173][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.780506][ T6564] device hsr_slave_0 entered promiscuous mode [ 171.787268][ T6564] device hsr_slave_1 entered promiscuous mode [ 171.796444][ T6564] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.804613][ T6564] Cannot create hsr debugfs directory [ 171.808213][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 171.815303][ T6549] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 171.831700][ T6545] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.865666][ T6549] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 171.912439][ T6827] chnl_net:caif_netlink_parms(): no params data found [ 171.923431][ T6549] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 171.937273][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.949023][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.957636][ T2932] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.965049][ T2932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.993185][ T6549] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 172.024407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.033014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.042994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.051841][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.058997][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.067472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.076314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.085458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.094649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.139446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.147210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.156746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.236784][ T6545] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.250354][ T6545] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.275520][ T6827] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.283349][ T6827] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.292452][ T6827] device bridge_slave_0 entered promiscuous mode [ 172.304128][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.312791][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.321978][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.331011][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.340185][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.355460][ T6827] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.358248][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 172.365562][ T6827] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.376351][ T6827] device bridge_slave_1 entered promiscuous mode [ 172.423259][ T6827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.437302][ T6827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.453156][ T6545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.462370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.470011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.572082][ T6827] team0: Port device team_slave_0 added [ 172.580770][ T6827] team0: Port device team_slave_1 added [ 172.642421][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.652130][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.671084][ T6827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.679007][ T6827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.706414][ T6827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.721767][ T6564] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 172.746061][ T6545] device veth0_vlan entered promiscuous mode [ 172.756066][ T6827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.763877][ T6827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.792229][ T6827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.803770][ T6564] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 172.813151][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.824938][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.834015][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.844948][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.859866][ T6549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.874937][ T6545] device veth1_vlan entered promiscuous mode [ 172.889966][ T6564] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 172.906882][ T6564] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 172.957458][ T6549] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.989031][ T6827] device hsr_slave_0 entered promiscuous mode [ 172.995653][ T6827] device hsr_slave_1 entered promiscuous mode [ 173.003426][ T6827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.011533][ T6827] Cannot create hsr debugfs directory [ 173.017110][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.025843][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.034106][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.042229][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.050203][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.058988][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.067330][ T2932] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.074451][ T2932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.136238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.144782][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.156517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.165353][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.172618][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.180577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.189251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.197630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.211474][ T6545] device veth0_macvtap entered promiscuous mode [ 173.227258][ T6545] device veth1_macvtap entered promiscuous mode [ 173.238602][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.238712][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 173.246764][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.261348][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.270720][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.279966][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.288820][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.318996][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 173.341858][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.352662][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.362860][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.373973][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.421094][ T6545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.434429][ T6545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.446928][ T6549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.459255][ T6549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.479255][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.492525][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.505091][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.515440][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.527454][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.537142][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.552171][ T6545] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.563269][ T6545] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.572945][ T6545] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.581744][ T6545] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.648213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.656560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.673167][ T6827] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 173.694757][ T6564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.713032][ T6549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.725076][ T6827] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 173.748911][ T6827] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 173.763583][ T6564] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.779161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.787029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.797294][ T6827] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 173.850187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.860328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.869616][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.876694][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.885362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.894647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.903913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.912933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.921936][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.929084][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.948520][ T2932] Bluetooth: hci2: command 0x041b tx timeout [ 173.970646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.979053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.997269][ T6549] device veth0_vlan entered promiscuous mode [ 174.029928][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.033021][ T1179] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.046396][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.066280][ T6549] device veth1_vlan entered promiscuous mode [ 174.076252][ T1179] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.099472][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.116711][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.124835][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.142772][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.171335][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.179884][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.187834][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.199564][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.209334][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.222121][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.231742][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.253238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.261800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.277467][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.287303][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.297500][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.309194][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.316908][ T6549] device veth0_macvtap entered promiscuous mode [ 174.325474][ T6564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.345427][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.353703][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.363027][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.372349][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.385256][ T6549] device veth1_macvtap entered promiscuous mode [ 174.411358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.420434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.429279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.443209][ T2932] Bluetooth: hci4: command 0x041b tx timeout [ 174.473398][ T6564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.495353][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.518734][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.551335][ T6549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.569999][ T6827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.584146][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.594570][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.615940][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.642650][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.657743][ T6549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.674081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 13:37:15 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) [ 174.686272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.707349][ T6827] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.718535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.727575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.738596][ T6549] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.747329][ T6549] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.761160][ T6549] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.770614][ T6549] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.794714][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.808586][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.820674][ T2932] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.827765][ T2932] bridge0: port 1(bridge_slave_0) entered forwarding state 13:37:15 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) [ 174.891095][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.903191][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.912623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.922894][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.930081][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.953489][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.001956][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.012154][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.023715][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.033106][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.043273][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 13:37:16 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) [ 175.084867][ T6827] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 175.106272][ T6827] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.135886][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.145928][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.172609][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.181984][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.191000][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.201185][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.212496][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.254442][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.265561][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.275367][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 13:37:16 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'bridge_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x1, 0xd90f, 0x0, 0xd, 0x5}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000000)) sendfile(r3, r2, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) connect$netrom(r0, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}, 0x48) [ 175.304595][ T6564] device veth0_vlan entered promiscuous mode [ 175.316857][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.327471][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.328444][ T38] Bluetooth: hci5: command 0x041b tx timeout [ 175.346956][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.373872][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.404984][ T6564] device veth1_vlan entered promiscuous mode [ 175.415130][ T1052] Bluetooth: hci0: command 0x040f tx timeout [ 175.431890][ T6827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.441878][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.477217][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.514692][ T7937] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 4294967295 (only 16 groups) [ 175.531241][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.546708][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.556869][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.570572][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.581141][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.595654][ T6564] device veth0_macvtap entered promiscuous mode [ 175.637438][ T1125] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.667568][ T6564] device veth1_macvtap entered promiscuous mode [ 175.684691][ T1125] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.740100][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.753862][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.764744][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.783978][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.794936][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.806598][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.830507][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.859511][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.895200][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.914816][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.946613][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:37:16 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 175.971563][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.984841][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.996013][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.008842][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.021373][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.032498][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.038190][ T1052] Bluetooth: hci2: command 0x040f tx timeout [ 176.061797][ T6564] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 13:37:17 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 176.093767][ T6564] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.125616][ T6564] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.145997][ T6564] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.160862][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.179092][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 13:37:17 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 176.339913][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.357404][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.382157][ T6827] device veth0_vlan entered promiscuous mode [ 176.407622][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.427723][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.497646][ T6827] device veth1_vlan entered promiscuous mode [ 176.519541][ T2932] Bluetooth: hci4: command 0x040f tx timeout [ 176.546772][ T1179] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.562470][ T1179] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.591525][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.624650][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.647569][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.668315][ T7926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.676936][ T7926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.702305][ T6827] device veth0_macvtap entered promiscuous mode [ 176.725568][ T6827] device veth1_macvtap entered promiscuous mode [ 176.735574][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.750956][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.756129][ T6827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.770085][ T6827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.781456][ T6827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.792300][ T6827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.802434][ T6827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.813312][ T6827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.825245][ T6827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.833332][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.842827][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.852996][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.861512][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.870403][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.885867][ T6827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.904158][ T6827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.915454][ T6827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.944150][ T6827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.962039][ T6827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.998597][ T6827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.029352][ T6827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.045359][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.063726][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.100486][ T6827] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.125974][ T6827] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.142306][ T6827] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.152660][ T6827] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.332623][ T1125] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.358212][ T1125] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.390953][ T7075] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.409895][ T7075] Bluetooth: hci5: command 0x040f tx timeout [ 177.416419][ T1179] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.441452][ T1179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.456322][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.488730][ T7075] Bluetooth: hci0: command 0x0419 tx timeout [ 178.119766][ T7926] Bluetooth: hci2: command 0x0419 tx timeout [ 178.599202][ T1266] Bluetooth: hci4: command 0x0419 tx timeout [ 179.478156][ T1266] Bluetooth: hci5: command 0x0419 tx timeout [ 183.206621][ T8031] chnl_net:caif_netlink_parms(): no params data found [ 183.295584][ T8031] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.304011][ T8031] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.312166][ T8031] device bridge_slave_0 entered promiscuous mode [ 183.321620][ T8031] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.330166][ T8031] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.339890][ T8031] device bridge_slave_1 entered promiscuous mode [ 183.368550][ T8031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.380982][ T8031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.414633][ T8031] team0: Port device team_slave_0 added [ 183.423181][ T8031] team0: Port device team_slave_1 added [ 183.452021][ T8031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.459947][ T8031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.486923][ T8031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.501252][ T8031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.508464][ T8031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.534440][ T8031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.575000][ T8031] device hsr_slave_0 entered promiscuous mode [ 183.582268][ T8031] device hsr_slave_1 entered promiscuous mode [ 183.589881][ T8031] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.597447][ T8031] Cannot create hsr debugfs directory [ 183.729238][ T8031] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 183.742541][ T8031] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 183.753260][ T8031] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 183.767060][ T8031] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 183.796493][ T8031] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.803832][ T8031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.812018][ T8031] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.819192][ T8031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.869547][ T8031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.885378][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.896649][ T7613] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.906614][ T7613] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.915775][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 183.930438][ T8031] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.943284][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.952228][ T1266] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.959501][ T1266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.980559][ T7926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.989059][ T7926] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.996100][ T7926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.014916][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.023528][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.039676][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.053079][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.066203][ T7926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.080925][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.102939][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.112148][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.129815][ T8031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.153202][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.175966][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.184636][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.194426][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.208035][ T8031] device veth0_vlan entered promiscuous mode [ 184.223138][ T8031] device veth1_vlan entered promiscuous mode [ 184.252196][ T7926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.261384][ T7926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.272930][ T8031] device veth0_macvtap entered promiscuous mode [ 184.285866][ T8031] device veth1_macvtap entered promiscuous mode [ 184.302550][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.313770][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.323819][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.334340][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.344258][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.359269][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.370534][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.382962][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.395135][ T8031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.404269][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.413718][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.422474][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.431571][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.444390][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.456121][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.466583][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.477431][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.487870][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.498838][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.509235][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.521520][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.533606][ T8031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.542431][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.551703][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.564009][ T8031] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.575419][ T8031] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.584696][ T8031] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.593583][ T8031] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.712923][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.741753][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.755367][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.771698][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.781746][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.791513][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.088204][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 187.158848][ T1266] Bluetooth: hci3: command 0x041b tx timeout [ 189.237507][ T1266] Bluetooth: hci3: command 0x040f tx timeout [ 191.317470][ T1266] Bluetooth: hci3: command 0x0419 tx timeout [ 193.958923][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.965246][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.476615][ T8392] chnl_net:caif_netlink_parms(): no params data found [ 195.556842][ T8392] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.565309][ T8392] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.574827][ T8392] device bridge_slave_0 entered promiscuous mode [ 195.585007][ T8392] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.595209][ T8392] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.605098][ T8392] device bridge_slave_1 entered promiscuous mode [ 195.643511][ T8392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.659566][ T8392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.696467][ T8392] team0: Port device team_slave_0 added [ 195.705196][ T8392] team0: Port device team_slave_1 added [ 195.736114][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.744235][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.774213][ T8392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.787995][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.794950][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.821047][ T8392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.860366][ T8392] device hsr_slave_0 entered promiscuous mode [ 195.867034][ T8392] device hsr_slave_1 entered promiscuous mode [ 195.874359][ T8392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.884645][ T8392] Cannot create hsr debugfs directory [ 196.020639][ T8392] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 196.030178][ T8392] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 196.040652][ T8392] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 196.051437][ T8392] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 196.082594][ T8392] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.089685][ T8392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.097006][ T8392] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.104120][ T8392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.164607][ T8392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.179690][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.189083][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.196770][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.206434][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 196.221552][ T8392] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.234377][ T7926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.243880][ T7926] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.251022][ T7926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.268006][ T7926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.276350][ T7926] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.283473][ T7926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.303747][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.314317][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.326069][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.347595][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.355843][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.368818][ T8392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.390997][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.399363][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.413139][ T8392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.435624][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.465993][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.474284][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.483988][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.493040][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.503491][ T8392] device veth0_vlan entered promiscuous mode [ 196.520322][ T8392] device veth1_vlan entered promiscuous mode [ 196.545933][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.554432][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.563113][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.572990][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.584367][ T8392] device veth0_macvtap entered promiscuous mode [ 196.597466][ T8392] device veth1_macvtap entered promiscuous mode [ 196.616338][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.627444][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.637538][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.648566][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.658859][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.672513][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.682826][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.705641][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.716173][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.727231][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.739072][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.748110][ T7075] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.756123][ T7075] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.764739][ T7075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.774513][ T7075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.786638][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.799302][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.810133][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.826268][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.836821][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.849414][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.861073][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.872246][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.882656][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.893642][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.908622][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.917488][ T7926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.926017][ T7926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.941098][ T8392] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.950372][ T8392] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.960464][ T8392] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.970335][ T8392] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.075174][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.098932][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.136162][ T7926] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.155157][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.165655][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.176339][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.246894][ T8739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.286960][ T8739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:37:38 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'bridge_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x1, 0xd90f, 0x0, 0xd, 0x5}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000000)) sendfile(r3, r2, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) connect$netrom(r0, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}, 0x48) 13:37:38 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050400004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}, [@filter_kind_options=@f_basic={{0xa}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xb, 0x1}]}]}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:37:38 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="c0", 0x7e53d) shutdown(r0, 0x1) 13:37:38 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x2c, r1, 0x2edf9a676ccb5fd9, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x2c}}, 0x0) 13:37:38 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000400)=0x1, 0x4) 13:37:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x5) sendfile(r1, r0, 0x0, 0x800000000000c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x80000000, 0x0, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'lo\x00'}) bind$llc(r4, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x138, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xe}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x20}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_RULES={0xfc, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xa00}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x50f6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2040000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x37}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xdabb}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffffffff}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x20004004) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 197.318080][ T20] Bluetooth: hci1: command 0x0409 tx timeout 13:37:38 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000400)=0x1, 0x4) 13:37:38 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x2c, r1, 0x2edf9a676ccb5fd9, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x2c}}, 0x0) [ 197.468913][ T8755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.500416][ T8750] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 4294967295 (only 16 groups) 13:37:38 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="c0", 0x7e53d) shutdown(r0, 0x1) 13:37:38 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050400004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}, [@filter_kind_options=@f_basic={{0xa}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xb, 0x1}]}]}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:37:38 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000400)=0x1, 0x4) 13:37:38 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x2c, r1, 0x2edf9a676ccb5fd9, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x2c}}, 0x0) [ 197.895078][ T8771] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:37:39 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'bridge_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x1, 0xd90f, 0x0, 0xd, 0x5}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000000)) sendfile(r3, r2, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) connect$netrom(r0, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}, 0x48) 13:37:39 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x2c, r1, 0x2edf9a676ccb5fd9, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x2c}}, 0x0) 13:37:39 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="c0", 0x7e53d) shutdown(r0, 0x1) 13:37:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x5) sendfile(r1, r0, 0x0, 0x800000000000c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c659385943d30205e2d20656d2083c89dc472792e657665007473000ae0a44301e35f6ea70542cb971b9d08dd53759d65eb521d078e8331cc494cda1a5bcdce7a367fc22372c64b9cd509bf542d6943a89a0000000000000006f4afd52f9209dfb706a9a6ef38a967c34a000e00000000000000000252595a78e2ee7b598a39c56ad5eeea927b51c14751f1caca27a3b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749f7a53c09db4ca9722d602042e641c1d511a45053d271dfbf354ba38683474f457763558cd893e1b22d112c4601c79e1e72bbabf385b3c47cfb0af700000051a400000000000000000000003db85b12618c42624a043a5132da3377e49c53bee9bdead00ea8681361c18a124419e0afbdf007f4deea9c4add76473499025de3b7ee00000000000000000000c9564fcd125f9e3c77902ddf466f17fe0c000000000000f5f3be72621cbefd631dd678a4333686a75e40df97f280af0a5fbb4c2bf45ea9c2bd2cdc8c2646a2baa103d45b41702b4cd1704ebfc5405d75f4aa41bbdcaba9300000000009f8da2a009fa36ec33f38768221a61912ce37e25c855927982ff3d3ba43680586a9225495a6db98c24229249c3373d49451974329ec588e2961c393077e308d438fe2dcc85b93348e27ccb063f5ce6dea9d720000000000000000000000000000007678e1b0215bb185e85db59e334fa1ec2a1ed29e5655c7512a13d6a9ff72861026f3aa7cf79772d9e849acd705850eeb9772a350f5dd4024adfb1ffd7f1f8becfcf74621c4f644784c373beba882f6487adce2aa1e918e7d4cdb384933ae2805bfa4d03ebc26167c51b7bc5cfff19a512fc7c248a05c067b77c5d2d545d2b739465540ff1270a0cc98ab1b2e43ed7409b9b5ff988b13f381f85e6fbb85632469e15f"], 0x111) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x80000000, 0x0, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'lo\x00'}) bind$llc(r4, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x138, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xe}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x20}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_RULES={0xfc, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xa00}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x50f6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2040000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x37}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xdabb}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffffffff}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x20004004) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:37:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x5) sendfile(r1, r0, 0x0, 0x800000000000c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x80000000, 0x0, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'lo\x00'}) bind$llc(r4, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x138, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xe}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x20}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_RULES={0xfc, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xa00}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x50f6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2040000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x37}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xdabb}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffffffff}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x20004004) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:37:39 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050400004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}, [@filter_kind_options=@f_basic={{0xa}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xb, 0x1}]}]}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:37:39 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="c0", 0x7e53d) shutdown(r0, 0x1) 13:37:39 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="c0", 0x7e53d) shutdown(r0, 0x1) [ 198.613583][ T8791] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 198.826369][ T8800] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 4294967295 (only 16 groups) 13:37:39 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'bridge_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x1, 0xd90f, 0x0, 0xd, 0x5}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000000)) sendfile(r3, r2, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) connect$netrom(r0, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}, 0x48) 13:37:39 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="c0", 0x7e53d) shutdown(r0, 0x1) 13:37:40 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="c0", 0x7e53d) shutdown(r0, 0x1) [ 199.146823][ T8811] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 4294967295 (only 16 groups) 13:37:40 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="c0", 0x7e53d) shutdown(r0, 0x1) [ 199.397286][ T2932] Bluetooth: hci1: command 0x041b tx timeout 13:37:40 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'bridge_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x1, 0xd90f, 0x0, 0xd, 0x5}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000000)) sendfile(r3, r2, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) connect$netrom(r0, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}, 0x48) 13:37:40 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="c0", 0x7e53d) shutdown(r0, 0x1) 13:37:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x5) sendfile(r1, r0, 0x0, 0x800000000000c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x80000000, 0x0, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'lo\x00'}) bind$llc(r4, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x138, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xe}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x20}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_RULES={0xfc, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xa00}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x50f6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2040000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x37}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xdabb}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffffffff}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x20004004) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:37:40 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'bridge_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x1, 0xd90f, 0x0, 0xd, 0x5}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000000)) sendfile(r3, r2, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) connect$netrom(r0, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}, 0x48) 13:37:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x5) sendfile(r1, r0, 0x0, 0x800000000000c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x80000000, 0x0, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'lo\x00'}) bind$llc(r4, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x138, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xe}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x20}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_RULES={0xfc, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xa00}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x50f6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2040000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x37}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xdabb}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffffffff}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x20004004) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 200.071199][ T8825] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 4294967295 (only 16 groups) 13:37:41 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'bridge_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x1, 0xd90f, 0x0, 0xd, 0x5}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000000)) sendfile(r3, r2, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) connect$netrom(r0, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}, 0x48) 13:37:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0x18, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 200.262043][ T8835] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 4294967295 (only 16 groups) 13:37:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0x18, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 200.669935][ T8845] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 4294967295 (only 16 groups) 13:37:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0x18, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 13:37:42 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'bridge_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x1, 0xd90f, 0x0, 0xd, 0x5}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000000)) sendfile(r3, r2, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) connect$netrom(r0, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}, 0x48) 13:37:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0x18, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 13:37:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x5) sendfile(r1, r0, 0x0, 0x800000000000c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x80000000, 0x0, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'lo\x00'}) bind$llc(r4, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x138, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xe}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x20}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_RULES={0xfc, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xa00}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x50f6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2040000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x37}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xdabb}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffffffff}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x20004004) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:37:42 executing program 0: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = epoll_create(0x7b02) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) 13:37:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000440)={0x1f, 0x0, @none, 0x0, 0x3}, 0xe) 13:37:42 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'bridge_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x1, 0xd90f, 0x0, 0xd, 0x5}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000000)) sendfile(r3, r2, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) connect$netrom(r0, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}, 0x48) [ 201.477069][ T2932] Bluetooth: hci1: command 0x040f tx timeout [ 201.628956][ T8859] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 4294967295 (only 16 groups) 13:37:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:37:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000140)) 13:37:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000440)={0x1f, 0x0, @none, 0x0, 0x3}, 0xe) [ 201.850178][ T8870] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 4294967295 (only 16 groups) 13:37:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:37:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000140)) 13:37:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000440)={0x1f, 0x0, @none, 0x0, 0x3}, 0xe) 13:37:43 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'bridge_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x1, 0xd90f, 0x0, 0xd, 0x5}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000000)) sendfile(r3, r2, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) connect$netrom(r0, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}, 0x48) 13:37:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:37:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:37:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000140)) 13:37:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000440)={0x1f, 0x0, @none, 0x0, 0x3}, 0xe) 13:37:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x17, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xed, &(0x7f0000000400)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:37:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000000)="9a365972", 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="240000001a0007041dfffd946f610500020000001500000000000800050009000400ff7e", 0x24}], 0x1}, 0x0) 13:37:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000140)) 13:37:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 203.073301][ T8901] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 4294967295 (only 16 groups) 13:37:44 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) accept(r0, 0x0, 0x0) 13:37:44 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) accept(r0, 0x0, 0x0) 13:37:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0x8000, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="1c000000000000eb0400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002"], 0xc0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0xff00, 0x0) [ 203.559261][ T1266] Bluetooth: hci1: command 0x0419 tx timeout 13:37:44 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) accept(r0, 0x0, 0x0) 13:37:44 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x275d0000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) sendfile(r2, r1, &(0x7f0000000040), 0x100001500) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000001180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000200)=0x4a5, 0x4) openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x36025a4}, 0xc, 0x0}, 0x4008105) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000002) 13:37:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000000)="9a365972", 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="240000001a0007041dfffd946f610500020000001500000000000800050009000400ff7e", 0x24}], 0x1}, 0x0) 13:37:44 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) readv(r0, &(0x7f0000007980)=[{&(0x7f0000006480)=""/109, 0x6d}], 0x1) [ 203.995061][ T25] audit: type=1804 audit(1634564264.979:2): pid=8924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir404512551/syzkaller.Wg0ueF/8/memory.events" dev="sda1" ino=13944 res=1 errno=0 13:37:45 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) accept(r0, 0x0, 0x0) 13:37:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000000)="9a365972", 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="240000001a0007041dfffd946f610500020000001500000000000800050009000400ff7e", 0x24}], 0x1}, 0x0) 13:37:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 204.154835][ T25] audit: type=1800 audit(1634564265.019:3): pid=8924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=13944 res=0 errno=0 [ 204.212393][ T25] audit: type=1804 audit(1634564265.039:4): pid=8924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir404512551/syzkaller.Wg0ueF/8/memory.events" dev="sda1" ino=13944 res=1 errno=0 [ 204.276754][ T25] audit: type=1804 audit(1634564265.229:5): pid=8929 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir404512551/syzkaller.Wg0ueF/8/memory.events" dev="sda1" ino=13944 res=1 errno=0 13:37:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x48021f3e692cf05c, 0x5, 0x5c) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) mmap(&(0x7f00009ba000/0x4000)=nil, 0x4000, 0x3, 0x10, r4, 0xffffd000) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000280)={0x0, 0x1, 0x400, 0x8000000}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}]}, 0x38}}, 0x0) 13:37:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000000)="9a365972", 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="240000001a0007041dfffd946f610500020000001500000000000800050009000400ff7e", 0x24}], 0x1}, 0x0) 13:37:45 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) readv(r0, &(0x7f0000007980)=[{&(0x7f0000006480)=""/109, 0x6d}], 0x1) 13:37:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0x8000, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="1c000000000000eb0400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002"], 0xc0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0xff00, 0x0) 13:37:45 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0x8000, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="1c000000000000eb0400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002"], 0xc0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0xff00, 0x0) [ 204.828096][ T25] audit: type=1804 audit(1634564265.819:6): pid=8929 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir404512551/syzkaller.Wg0ueF/8/memory.events" dev="sda1" ino=13944 res=1 errno=0 13:37:46 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) readv(r0, &(0x7f0000007980)=[{&(0x7f0000006480)=""/109, 0x6d}], 0x1) [ 204.928086][ T25] audit: type=1804 audit(1634564265.819:7): pid=8949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir404512551/syzkaller.Wg0ueF/8/memory.events" dev="sda1" ino=13944 res=1 errno=0 [ 204.943003][ T8929] syz-executor.1 (8929) used greatest stack depth: 22248 bytes left 13:37:46 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x275d0000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) sendfile(r2, r1, &(0x7f0000000040), 0x100001500) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000001180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000200)=0x4a5, 0x4) openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x36025a4}, 0xc, 0x0}, 0x4008105) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000002) 13:37:46 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) readv(r0, &(0x7f0000007980)=[{&(0x7f0000006480)=""/109, 0x6d}], 0x1) [ 205.299088][ T25] audit: type=1804 audit(1634564266.289:8): pid=8961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir404512551/syzkaller.Wg0ueF/9/memory.events" dev="sda1" ino=13957 res=1 errno=0 13:37:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 205.449713][ T25] audit: type=1800 audit(1634564266.289:9): pid=8961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=13957 res=0 errno=0 13:37:46 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x275d0000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) sendfile(r2, r1, &(0x7f0000000040), 0x100001500) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000001180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000200)=0x4a5, 0x4) openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x36025a4}, 0xc, 0x0}, 0x4008105) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000002) [ 205.637130][ T25] audit: type=1804 audit(1634564266.319:10): pid=8961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir404512551/syzkaller.Wg0ueF/9/memory.events" dev="sda1" ino=13957 res=1 errno=0 [ 205.898944][ T25] audit: type=1804 audit(1634564266.549:11): pid=8965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir404512551/syzkaller.Wg0ueF/9/memory.events" dev="sda1" ino=13957 res=1 errno=0 13:37:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0x8000, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="1c000000000000eb0400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002"], 0xc0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0xff00, 0x0) 13:37:47 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x275d0000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) sendfile(r2, r1, &(0x7f0000000040), 0x100001500) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000001180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000200)=0x4a5, 0x4) openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x36025a4}, 0xc, 0x0}, 0x4008105) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000002) 13:37:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x48021f3e692cf05c, 0x5, 0x5c) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) mmap(&(0x7f00009ba000/0x4000)=nil, 0x4000, 0x3, 0x10, r4, 0xffffd000) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000280)={0x0, 0x1, 0x400, 0x8000000}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}]}, 0x38}}, 0x0) 13:37:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0x8000, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="1c000000000000eb0400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002"], 0xc0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0xff00, 0x0) 13:37:47 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x275d0000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) sendfile(r2, r1, &(0x7f0000000040), 0x100001500) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000001180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000200)=0x4a5, 0x4) openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x36025a4}, 0xc, 0x0}, 0x4008105) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000002) 13:37:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:37:48 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x275d0000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) sendfile(r2, r1, &(0x7f0000000040), 0x100001500) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000001180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000200)=0x4a5, 0x4) openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x36025a4}, 0xc, 0x0}, 0x4008105) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000002) 13:37:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0x8000, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="1c000000000000eb0400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002"], 0xc0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0xff00, 0x0) 13:37:48 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x275d0000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) sendfile(r2, r1, &(0x7f0000000040), 0x100001500) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000001180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000200)=0x4a5, 0x4) openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x36025a4}, 0xc, 0x0}, 0x4008105) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000002) 13:37:48 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x48021f3e692cf05c, 0x5, 0x5c) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) mmap(&(0x7f00009ba000/0x4000)=nil, 0x4000, 0x3, 0x10, r4, 0xffffd000) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000280)={0x0, 0x1, 0x400, 0x8000000}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}]}, 0x38}}, 0x0) 13:37:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0x8000, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="1c000000000000eb0400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002"], 0xc0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0xff00, 0x0) 13:37:49 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x275d0000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) sendfile(r2, r1, &(0x7f0000000040), 0x100001500) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000001180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000200)=0x4a5, 0x4) openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x36025a4}, 0xc, 0x0}, 0x4008105) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000002) 13:37:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x48021f3e692cf05c, 0x5, 0x5c) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) mmap(&(0x7f00009ba000/0x4000)=nil, 0x4000, 0x3, 0x10, r4, 0xffffd000) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000280)={0x0, 0x1, 0x400, 0x8000000}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}]}, 0x38}}, 0x0) 13:37:49 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x1d, r1}, 0x10, &(0x7f00000003c0)={&(0x7f0000000000)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0ebb78dbc7ef0db9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x1d, r1}, 0x10, &(0x7f0000000600)={&(0x7f0000000580)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9337f1af82e2cead"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "593a795c863e23db"}}, 0x48}}, 0x0) 13:37:49 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x64}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 13:37:49 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x275d0000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) sendfile(r2, r1, &(0x7f0000000040), 0x100001500) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000001180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000200)=0x4a5, 0x4) openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x36025a4}, 0xc, 0x0}, 0x4008105) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000002) 13:37:49 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x1d, r1}, 0x10, &(0x7f00000003c0)={&(0x7f0000000000)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0ebb78dbc7ef0db9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x1d, r1}, 0x10, &(0x7f0000000600)={&(0x7f0000000580)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9337f1af82e2cead"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "593a795c863e23db"}}, 0x48}}, 0x0) 13:37:49 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x64}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 209.021975][ T25] kauditd_printk_skb: 27 callbacks suppressed [ 209.021991][ T25] audit: type=1804 audit(1634564270.009:39): pid=9036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir964830267/syzkaller.wl5XDk/22/memory.events" dev="sda1" ino=13898 res=1 errno=0 13:37:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x64}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 13:37:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x1d, r1}, 0x10, &(0x7f00000003c0)={&(0x7f0000000000)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0ebb78dbc7ef0db9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x1d, r1}, 0x10, &(0x7f0000000600)={&(0x7f0000000580)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9337f1af82e2cead"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "593a795c863e23db"}}, 0x48}}, 0x0) 13:37:50 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x1d, r1}, 0x10, &(0x7f00000003c0)={&(0x7f0000000000)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0ebb78dbc7ef0db9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x1d, r1}, 0x10, &(0x7f0000000600)={&(0x7f0000000580)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9337f1af82e2cead"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "593a795c863e23db"}}, 0x48}}, 0x0) 13:37:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x48021f3e692cf05c, 0x5, 0x5c) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) mmap(&(0x7f00009ba000/0x4000)=nil, 0x4000, 0x3, 0x10, r4, 0xffffd000) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000280)={0x0, 0x1, 0x400, 0x8000000}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}]}, 0x38}}, 0x0) 13:37:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x1d, r1}, 0x10, &(0x7f00000003c0)={&(0x7f0000000000)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0ebb78dbc7ef0db9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x1d, r1}, 0x10, &(0x7f0000000600)={&(0x7f0000000580)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9337f1af82e2cead"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "593a795c863e23db"}}, 0x48}}, 0x0) 13:37:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x64}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 13:37:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x48021f3e692cf05c, 0x5, 0x5c) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) mmap(&(0x7f00009ba000/0x4000)=nil, 0x4000, 0x3, 0x10, r4, 0xffffd000) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000280)={0x0, 0x1, 0x400, 0x8000000}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}]}, 0x38}}, 0x0) 13:37:51 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x1d, r1}, 0x10, &(0x7f00000003c0)={&(0x7f0000000000)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0ebb78dbc7ef0db9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x1d, r1}, 0x10, &(0x7f0000000600)={&(0x7f0000000580)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9337f1af82e2cead"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "593a795c863e23db"}}, 0x48}}, 0x0) 13:37:51 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x275d0000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) sendfile(r2, r1, &(0x7f0000000040), 0x100001500) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000001180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000200)=0x4a5, 0x4) openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x36025a4}, 0xc, 0x0}, 0x4008105) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000002) 13:37:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x1d, r1}, 0x10, &(0x7f00000003c0)={&(0x7f0000000000)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0ebb78dbc7ef0db9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x1d, r1}, 0x10, &(0x7f0000000600)={&(0x7f0000000580)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9337f1af82e2cead"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "593a795c863e23db"}}, 0x48}}, 0x0) 13:37:51 executing program 0: unshare(0x6c060000) socket$alg(0x26, 0x5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x6, 0x1ff0}, 0x40) socket(0xd, 0x4, 0x2) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000680)=""/225, &(0x7f0000000080), &(0x7f0000000080), 0x1404, r0}, 0x38) r1 = socket(0x11, 0x800000003, 0x0) unshare(0x62000600) bind$bt_sco(0xffffffffffffffff, &(0x7f00000005c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) socket(0x5, 0xa, 0x803) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, &(0x7f0000000500), r2, 0x0, 0x0, 0x0) [ 210.168498][ T25] audit: type=1804 audit(1634564271.159:40): pid=9065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir964830267/syzkaller.wl5XDk/23/memory.events" dev="sda1" ino=13978 res=1 errno=0 13:37:51 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x1d, r1}, 0x10, &(0x7f00000003c0)={&(0x7f0000000000)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0ebb78dbc7ef0db9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x1d, r1}, 0x10, &(0x7f0000000600)={&(0x7f0000000580)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9337f1af82e2cead"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "593a795c863e23db"}}, 0x48}}, 0x0) 13:37:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x1d, r1}, 0x10, &(0x7f00000003c0)={&(0x7f0000000000)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0ebb78dbc7ef0db9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x1d, r1}, 0x10, &(0x7f0000000600)={&(0x7f0000000580)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9337f1af82e2cead"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "593a795c863e23db"}}, 0x48}}, 0x0) [ 210.383858][ T25] audit: type=1800 audit(1634564271.159:41): pid=9065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=13978 res=0 errno=0 13:37:51 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x2000, 0x0, 0x2f, 0x0, @dev, @dev}}}}}, 0x0) [ 210.647233][ T25] audit: type=1804 audit(1634564271.159:42): pid=9065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir964830267/syzkaller.wl5XDk/23/memory.events" dev="sda1" ino=13978 res=1 errno=0 13:37:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x1d, r1}, 0x10, &(0x7f00000003c0)={&(0x7f0000000000)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0ebb78dbc7ef0db9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x1d, r1}, 0x10, &(0x7f0000000600)={&(0x7f0000000580)={0x1, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9337f1af82e2cead"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "593a795c863e23db"}}, 0x48}}, 0x0) [ 210.695858][ T25] audit: type=1804 audit(1634564271.309:43): pid=9077 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir964830267/syzkaller.wl5XDk/23/memory.events" dev="sda1" ino=13978 res=1 errno=0 13:37:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x48021f3e692cf05c, 0x5, 0x5c) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) mmap(&(0x7f00009ba000/0x4000)=nil, 0x4000, 0x3, 0x10, r4, 0xffffd000) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000280)={0x0, 0x1, 0x400, 0x8000000}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}]}, 0x38}}, 0x0) 13:37:52 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x2000, 0x0, 0x2f, 0x0, @dev, @dev}}}}}, 0x0) 13:37:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f00000001c0)=@netrom={'nr', 0x0}, 0x10) 13:37:52 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x2000, 0x0, 0x2f, 0x0, @dev, @dev}}}}}, 0x0) 13:37:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:37:52 executing program 0: unshare(0x6c060000) socket$alg(0x26, 0x5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x6, 0x1ff0}, 0x40) socket(0xd, 0x4, 0x2) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000680)=""/225, &(0x7f0000000080), &(0x7f0000000080), 0x1404, r0}, 0x38) r1 = socket(0x11, 0x800000003, 0x0) unshare(0x62000600) bind$bt_sco(0xffffffffffffffff, &(0x7f00000005c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) socket(0x5, 0xa, 0x803) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, &(0x7f0000000500), r2, 0x0, 0x0, 0x0) 13:37:52 executing program 4: unshare(0x6c060000) socket$alg(0x26, 0x5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x6, 0x1ff0}, 0x40) socket(0xd, 0x4, 0x2) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000680)=""/225, &(0x7f0000000080), &(0x7f0000000080), 0x1404, r0}, 0x38) r1 = socket(0x11, 0x800000003, 0x0) unshare(0x62000600) bind$bt_sco(0xffffffffffffffff, &(0x7f00000005c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) socket(0x5, 0xa, 0x803) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, &(0x7f0000000500), r2, 0x0, 0x0, 0x0) 13:37:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f00000001c0)=@netrom={'nr', 0x0}, 0x10) 13:37:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) close(r0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 13:37:52 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x2000, 0x0, 0x2f, 0x0, @dev, @dev}}}}}, 0x0) 13:37:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f00000001c0)=@netrom={'nr', 0x0}, 0x10) 13:37:53 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) 13:37:53 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f00000001c0)=@netrom={'nr', 0x0}, 0x10) 13:37:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000004000600000014000300fe8000000000000000000000000000aa0800070026000900140002"], 0x44}, 0x1, 0xf0}, 0x0) 13:37:53 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) 13:37:53 executing program 0: unshare(0x6c060000) socket$alg(0x26, 0x5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x6, 0x1ff0}, 0x40) socket(0xd, 0x4, 0x2) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000680)=""/225, &(0x7f0000000080), &(0x7f0000000080), 0x1404, r0}, 0x38) r1 = socket(0x11, 0x800000003, 0x0) unshare(0x62000600) bind$bt_sco(0xffffffffffffffff, &(0x7f00000005c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) socket(0x5, 0xa, 0x803) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, &(0x7f0000000500), r2, 0x0, 0x0, 0x0) 13:37:53 executing program 4: unshare(0x6c060000) socket$alg(0x26, 0x5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x6, 0x1ff0}, 0x40) socket(0xd, 0x4, 0x2) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000680)=""/225, &(0x7f0000000080), &(0x7f0000000080), 0x1404, r0}, 0x38) r1 = socket(0x11, 0x800000003, 0x0) unshare(0x62000600) bind$bt_sco(0xffffffffffffffff, &(0x7f00000005c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) socket(0x5, 0xa, 0x803) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, &(0x7f0000000500), r2, 0x0, 0x0, 0x0) 13:37:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 13:37:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0), &(0x7f0000000100)=0x9c) 13:37:54 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) 13:37:54 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) 13:37:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 13:37:54 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000000)) 13:37:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 13:37:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x2}, 0x40) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) read(0xffffffffffffffff, &(0x7f0000000300)=""/67, 0x43) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000000) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8, 0xe}]}}]}, 0x38}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:37:54 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) 13:37:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f00000000c0)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 13:37:54 executing program 0: unshare(0x6c060000) socket$alg(0x26, 0x5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x6, 0x1ff0}, 0x40) socket(0xd, 0x4, 0x2) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000680)=""/225, &(0x7f0000000080), &(0x7f0000000080), 0x1404, r0}, 0x38) r1 = socket(0x11, 0x800000003, 0x0) unshare(0x62000600) bind$bt_sco(0xffffffffffffffff, &(0x7f00000005c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) socket(0x5, 0xa, 0x803) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, &(0x7f0000000500), r2, 0x0, 0x0, 0x0) 13:37:54 executing program 4: unshare(0x6c060000) socket$alg(0x26, 0x5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x6, 0x1ff0}, 0x40) socket(0xd, 0x4, 0x2) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000680)=""/225, &(0x7f0000000080), &(0x7f0000000080), 0x1404, r0}, 0x38) r1 = socket(0x11, 0x800000003, 0x0) unshare(0x62000600) bind$bt_sco(0xffffffffffffffff, &(0x7f00000005c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) socket(0x5, 0xa, 0x803) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, &(0x7f0000000500), r2, 0x0, 0x0, 0x0) 13:37:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 13:37:54 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) 13:37:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x2}, 0x40) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) read(0xffffffffffffffff, &(0x7f0000000300)=""/67, 0x43) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000000) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8, 0xe}]}}]}, 0x38}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:37:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f00000000c0)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 13:37:55 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x2}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000), 0x8) 13:37:55 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) 13:37:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x2}, 0x40) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) read(0xffffffffffffffff, &(0x7f0000000300)=""/67, 0x43) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000000) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8, 0xe}]}}]}, 0x38}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:37:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f00000000c0)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 13:37:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000003, 0x11, r0, 0x0) 13:37:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}, @TCA_FLOWER_KEY_ARP_SHA={0xa, 0x3f, @local}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:37:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f00000000c0)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) [ 214.801261][ T9524] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 214.862038][ T9527] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:37:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x19, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="0001000100000000000000000018210000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000500), 0x8, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000dc0)=@xdp, 0x80, &(0x7f0000001140)=[{0x0}, {&(0x7f0000000f00)=""/15, 0xf}], 0x2, &(0x7f00000011c0)=""/167, 0xa7}, 0xc0002040) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, &(0x7f0000000cc0)=""/251, 0x41000, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x3e8, 0x1e8, 0x0, 0x2b8, 0x1e8, 0x1e8, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2}}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socket$tipc(0x1e, 0x2, 0x0) 13:37:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x272, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r11}]}, 0x50}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r2], 0x20}}, 0x0) 13:37:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x2}, 0x40) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) read(0xffffffffffffffff, &(0x7f0000000300)=""/67, 0x43) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000000) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8, 0xe}]}}]}, 0x38}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:37:55 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000000)) 13:37:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000007c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) 13:37:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}, @TCA_FLOWER_KEY_ARP_SHA={0xa, 0x3f, @local}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 215.010674][ T9533] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 215.022101][ T9531] xt_TPROXY: Can be used only with -p tcp or -p udp [ 215.074029][ T9531] xt_TPROXY: Can be used only with -p tcp or -p udp 13:37:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x19, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="0001000100000000000000000018210000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000500), 0x8, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000dc0)=@xdp, 0x80, &(0x7f0000001140)=[{0x0}, {&(0x7f0000000f00)=""/15, 0xf}], 0x2, &(0x7f00000011c0)=""/167, 0xa7}, 0xc0002040) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, &(0x7f0000000cc0)=""/251, 0x41000, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x3e8, 0x1e8, 0x0, 0x2b8, 0x1e8, 0x1e8, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2}}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socket$tipc(0x1e, 0x2, 0x0) 13:37:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='geneve0\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) [ 215.165111][ T9533] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 215.189271][ T9548] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:37:56 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x25, 0x0, &(0x7f0000000480)) 13:37:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}, @TCA_FLOWER_KEY_ARP_SHA={0xa, 0x3f, @local}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:37:56 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@del={0xe0, 0x11, 0x1, 0x0, 0x0, {{'drbg_nopr_sha256\x00'}, '\x00', '\x00', 0x0, 0x6000}}, 0xe0}}, 0x0) [ 215.349475][ T9559] xt_TPROXY: Can be used only with -p tcp or -p udp 13:37:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='geneve0\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 13:37:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x19, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="0001000100000000000000000018210000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000500), 0x8, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000dc0)=@xdp, 0x80, &(0x7f0000001140)=[{0x0}, {&(0x7f0000000f00)=""/15, 0xf}], 0x2, &(0x7f00000011c0)=""/167, 0xa7}, 0xc0002040) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, &(0x7f0000000cc0)=""/251, 0x41000, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x3e8, 0x1e8, 0x0, 0x2b8, 0x1e8, 0x1e8, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2}}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socket$tipc(0x1e, 0x2, 0x0) 13:37:56 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x25, 0x0, &(0x7f0000000480)) [ 215.517849][ T9566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:37:56 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@del={0xe0, 0x11, 0x1, 0x0, 0x0, {{'drbg_nopr_sha256\x00'}, '\x00', '\x00', 0x0, 0x6000}}, 0xe0}}, 0x0) [ 215.600215][ T9570] xt_TPROXY: Can be used only with -p tcp or -p udp 13:37:56 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000000)) 13:37:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}, @TCA_FLOWER_KEY_ARP_SHA={0xa, 0x3f, @local}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:37:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='geneve0\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 13:37:56 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x25, 0x0, &(0x7f0000000480)) 13:37:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x19, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="0001000100000000000000000018210000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000500), 0x8, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000dc0)=@xdp, 0x80, &(0x7f0000001140)=[{0x0}, {&(0x7f0000000f00)=""/15, 0xf}], 0x2, &(0x7f00000011c0)=""/167, 0xa7}, 0xc0002040) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, &(0x7f0000000cc0)=""/251, 0x41000, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x3e8, 0x1e8, 0x0, 0x2b8, 0x1e8, 0x1e8, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2}}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socket$tipc(0x1e, 0x2, 0x0) 13:37:56 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@del={0xe0, 0x11, 0x1, 0x0, 0x0, {{'drbg_nopr_sha256\x00'}, '\x00', '\x00', 0x0, 0x6000}}, 0xe0}}, 0x0) [ 216.006871][ T9583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 216.024751][ T9584] xt_TPROXY: Can be used only with -p tcp or -p udp 13:37:57 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='geneve0\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 13:37:57 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@del={0xe0, 0x11, 0x1, 0x0, 0x0, {{'drbg_nopr_sha256\x00'}, '\x00', '\x00', 0x0, 0x6000}}, 0xe0}}, 0x0) 13:37:57 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000000)) 13:37:57 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x25, 0x0, &(0x7f0000000480)) 13:37:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xad}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 13:37:57 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000002000090900000000000000000200000000000000000000001400110077431f1552d4d4f5978b064cc36243d4"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:37:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000000)) 13:37:57 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0xfffffd4d) 13:37:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xad}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 13:37:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@newtaction={0x6c, 0x30, 0x2b45, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @private}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 13:37:57 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000002000090900000000000000000200000000000000000000001400110077431f1552d4d4f5978b064cc36243d4"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:37:58 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0xfffffd4d) 13:37:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@newtaction={0x6c, 0x30, 0x2b45, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @private}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 13:37:58 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000002000090900000000000000000200000000000000000000001400110077431f1552d4d4f5978b064cc36243d4"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:37:58 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000000)) [ 217.156576][ T7926] Bluetooth: hci0: command 0x0c1a tx timeout 13:37:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xad}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 13:37:58 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0xfffffd4d) 13:37:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@newtaction={0x6c, 0x30, 0x2b45, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @private}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 13:37:58 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000002000090900000000000000000200000000000000000000001400110077431f1552d4d4f5978b064cc36243d4"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:37:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000000)) 13:37:58 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0xfffffd4d) 13:37:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xad}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 13:37:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@newtaction={0x6c, 0x30, 0x2b45, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @private}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 13:37:59 executing program 2: clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, &(0x7f00000003c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000016c0)=""/81, 0x51}, {&(0x7f0000001740)=""/201, 0xc9}, {&(0x7f0000001840)=""/228, 0xe4}], 0x7, &(0x7f00000019c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/79, 0x4f}, {&(0x7f0000001c00)=""/16, 0x10}, {&(0x7f0000001c40)=""/243, 0xf3}, {&(0x7f0000001d40)=""/64, 0x40}], 0x4, &(0x7f0000001dc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001e00), 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001e80)=""/77, 0x4d}], 0x1, &(0x7f0000001f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000001fc0)=@abs, 0x6e, &(0x7f0000002400)=[{&(0x7f0000002040)=""/244, 0xf4}, {&(0x7f0000002140)=""/97, 0x61}, {&(0x7f00000021c0)=""/19, 0x13}, {&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/92, 0x5c}, {&(0x7f00000022c0)=""/19, 0x13}, {&(0x7f0000002300)=""/245, 0xf5}], 0x7, &(0x7f0000002480)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000024c0)=@abs, 0x6e, &(0x7f0000003900)=[{&(0x7f0000002540)=""/14, 0xe}, {&(0x7f0000002580)=""/122, 0x7a}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/28, 0x1c}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/55, 0x37}, {&(0x7f0000003700)=""/250, 0xfa}, {&(0x7f0000003800)=""/208, 0xd0}], 0x8}}, {{&(0x7f0000003980), 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003a00)=""/122, 0x7a}, {&(0x7f0000003a80)=""/22, 0x16}], 0x2, &(0x7f0000003b00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x7, 0x60, &(0x7f0000003d80)={r0, r1+60000000}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000003ec0)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x4c, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x800}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x4000884) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f000511d25a80648c63940d0424fc62100004400c0002000200000037153e370a0005", 0x27}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000002) sendmsg$nl_xfrm(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x44, 0x24, 0x2, 0x70bd29, 0x25dfdbfd, 0xff, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x44}}, 0xc1) sendfile(r5, r4, 0x0, 0x100007000) 13:37:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000080)=0xb377e1d9fd9e0ea6, 0x4) 13:37:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @xfrm={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_DIR={0x5}, @NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 13:37:59 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000000)) 13:37:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000021c0)="e0", 0x1, 0x0, &(0x7f0000002200)=@abs, 0x6e) 13:37:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89a0, &(0x7f0000000640)={'syztnl0\x00', 0x0}) 13:37:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000080)=0xb377e1d9fd9e0ea6, 0x4) [ 218.399160][ T25] audit: type=1804 audit(1634564279.390:44): pid=9674 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir964830267/syzkaller.wl5XDk/43/cgroup.controllers" dev="sda1" ino=14013 res=1 errno=0 [ 218.431201][ T9674] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 13:37:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @xfrm={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_DIR={0x5}, @NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) [ 218.453915][ T9681] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 218.534190][ T25] audit: type=1804 audit(1634564279.390:45): pid=9674 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir964830267/syzkaller.wl5XDk/43/cgroup.controllers" dev="sda1" ino=14013 res=1 errno=0 13:37:59 executing program 2: clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, &(0x7f00000003c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000016c0)=""/81, 0x51}, {&(0x7f0000001740)=""/201, 0xc9}, {&(0x7f0000001840)=""/228, 0xe4}], 0x7, &(0x7f00000019c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/79, 0x4f}, {&(0x7f0000001c00)=""/16, 0x10}, {&(0x7f0000001c40)=""/243, 0xf3}, {&(0x7f0000001d40)=""/64, 0x40}], 0x4, &(0x7f0000001dc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001e00), 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001e80)=""/77, 0x4d}], 0x1, &(0x7f0000001f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000001fc0)=@abs, 0x6e, &(0x7f0000002400)=[{&(0x7f0000002040)=""/244, 0xf4}, {&(0x7f0000002140)=""/97, 0x61}, {&(0x7f00000021c0)=""/19, 0x13}, {&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/92, 0x5c}, {&(0x7f00000022c0)=""/19, 0x13}, {&(0x7f0000002300)=""/245, 0xf5}], 0x7, &(0x7f0000002480)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000024c0)=@abs, 0x6e, &(0x7f0000003900)=[{&(0x7f0000002540)=""/14, 0xe}, {&(0x7f0000002580)=""/122, 0x7a}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/28, 0x1c}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/55, 0x37}, {&(0x7f0000003700)=""/250, 0xfa}, {&(0x7f0000003800)=""/208, 0xd0}], 0x8}}, {{&(0x7f0000003980), 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003a00)=""/122, 0x7a}, {&(0x7f0000003a80)=""/22, 0x16}], 0x2, &(0x7f0000003b00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x7, 0x60, &(0x7f0000003d80)={r0, r1+60000000}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000003ec0)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x4c, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x800}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x4000884) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f000511d25a80648c63940d0424fc62100004400c0002000200000037153e370a0005", 0x27}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000002) sendmsg$nl_xfrm(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x44, 0x24, 0x2, 0x70bd29, 0x25dfdbfd, 0xff, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x44}}, 0xc1) sendfile(r5, r4, 0x0, 0x100007000) 13:37:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89a0, &(0x7f0000000640)={'syztnl0\x00', 0x0}) 13:37:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000080)=0xb377e1d9fd9e0ea6, 0x4) 13:37:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @xfrm={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_DIR={0x5}, @NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 13:38:00 executing program 4: clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, &(0x7f00000003c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000016c0)=""/81, 0x51}, {&(0x7f0000001740)=""/201, 0xc9}, {&(0x7f0000001840)=""/228, 0xe4}], 0x7, &(0x7f00000019c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/79, 0x4f}, {&(0x7f0000001c00)=""/16, 0x10}, {&(0x7f0000001c40)=""/243, 0xf3}, {&(0x7f0000001d40)=""/64, 0x40}], 0x4, &(0x7f0000001dc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001e00), 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001e80)=""/77, 0x4d}], 0x1, &(0x7f0000001f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000001fc0)=@abs, 0x6e, &(0x7f0000002400)=[{&(0x7f0000002040)=""/244, 0xf4}, {&(0x7f0000002140)=""/97, 0x61}, {&(0x7f00000021c0)=""/19, 0x13}, {&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/92, 0x5c}, {&(0x7f00000022c0)=""/19, 0x13}, {&(0x7f0000002300)=""/245, 0xf5}], 0x7, &(0x7f0000002480)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000024c0)=@abs, 0x6e, &(0x7f0000003900)=[{&(0x7f0000002540)=""/14, 0xe}, {&(0x7f0000002580)=""/122, 0x7a}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/28, 0x1c}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/55, 0x37}, {&(0x7f0000003700)=""/250, 0xfa}, {&(0x7f0000003800)=""/208, 0xd0}], 0x8}}, {{&(0x7f0000003980), 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003a00)=""/122, 0x7a}, {&(0x7f0000003a80)=""/22, 0x16}], 0x2, &(0x7f0000003b00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x7, 0x60, &(0x7f0000003d80)={r0, r1+60000000}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000003ec0)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x4c, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x800}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x4000884) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f000511d25a80648c63940d0424fc62100004400c0002000200000037153e370a0005", 0x27}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000002) sendmsg$nl_xfrm(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x44, 0x24, 0x2, 0x70bd29, 0x25dfdbfd, 0xff, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x44}}, 0xc1) sendfile(r5, r4, 0x0, 0x100007000) 13:38:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000080)=0xb377e1d9fd9e0ea6, 0x4) 13:38:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89a0, &(0x7f0000000640)={'syztnl0\x00', 0x0}) 13:38:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @xfrm={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_DIR={0x5}, @NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 13:38:00 executing program 0: clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, &(0x7f00000003c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000016c0)=""/81, 0x51}, {&(0x7f0000001740)=""/201, 0xc9}, {&(0x7f0000001840)=""/228, 0xe4}], 0x7, &(0x7f00000019c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/79, 0x4f}, {&(0x7f0000001c00)=""/16, 0x10}, {&(0x7f0000001c40)=""/243, 0xf3}, {&(0x7f0000001d40)=""/64, 0x40}], 0x4, &(0x7f0000001dc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001e00), 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001e80)=""/77, 0x4d}], 0x1, &(0x7f0000001f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000001fc0)=@abs, 0x6e, &(0x7f0000002400)=[{&(0x7f0000002040)=""/244, 0xf4}, {&(0x7f0000002140)=""/97, 0x61}, {&(0x7f00000021c0)=""/19, 0x13}, {&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/92, 0x5c}, {&(0x7f00000022c0)=""/19, 0x13}, {&(0x7f0000002300)=""/245, 0xf5}], 0x7, &(0x7f0000002480)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000024c0)=@abs, 0x6e, &(0x7f0000003900)=[{&(0x7f0000002540)=""/14, 0xe}, {&(0x7f0000002580)=""/122, 0x7a}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/28, 0x1c}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/55, 0x37}, {&(0x7f0000003700)=""/250, 0xfa}, {&(0x7f0000003800)=""/208, 0xd0}], 0x8}}, {{&(0x7f0000003980), 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003a00)=""/122, 0x7a}, {&(0x7f0000003a80)=""/22, 0x16}], 0x2, &(0x7f0000003b00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x7, 0x60, &(0x7f0000003d80)={r0, r1+60000000}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000003ec0)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x4c, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x800}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x4000884) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f000511d25a80648c63940d0424fc62100004400c0002000200000037153e370a0005", 0x27}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000002) sendmsg$nl_xfrm(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x44, 0x24, 0x2, 0x70bd29, 0x25dfdbfd, 0xff, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x44}}, 0xc1) sendfile(r5, r4, 0x0, 0x100007000) [ 219.236093][ T5] Bluetooth: hci0: command 0x0c1a tx timeout [ 219.301066][ T25] audit: type=1804 audit(1634564280.290:46): pid=9698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir964830267/syzkaller.wl5XDk/44/cgroup.controllers" dev="sda1" ino=14016 res=1 errno=0 13:38:00 executing program 5: clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, &(0x7f00000003c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000016c0)=""/81, 0x51}, {&(0x7f0000001740)=""/201, 0xc9}, {&(0x7f0000001840)=""/228, 0xe4}], 0x7, &(0x7f00000019c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/79, 0x4f}, {&(0x7f0000001c00)=""/16, 0x10}, {&(0x7f0000001c40)=""/243, 0xf3}, {&(0x7f0000001d40)=""/64, 0x40}], 0x4, &(0x7f0000001dc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001e00), 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001e80)=""/77, 0x4d}], 0x1, &(0x7f0000001f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000001fc0)=@abs, 0x6e, &(0x7f0000002400)=[{&(0x7f0000002040)=""/244, 0xf4}, {&(0x7f0000002140)=""/97, 0x61}, {&(0x7f00000021c0)=""/19, 0x13}, {&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/92, 0x5c}, {&(0x7f00000022c0)=""/19, 0x13}, {&(0x7f0000002300)=""/245, 0xf5}], 0x7, &(0x7f0000002480)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000024c0)=@abs, 0x6e, &(0x7f0000003900)=[{&(0x7f0000002540)=""/14, 0xe}, {&(0x7f0000002580)=""/122, 0x7a}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/28, 0x1c}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/55, 0x37}, {&(0x7f0000003700)=""/250, 0xfa}, {&(0x7f0000003800)=""/208, 0xd0}], 0x8}}, {{&(0x7f0000003980), 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003a00)=""/122, 0x7a}, {&(0x7f0000003a80)=""/22, 0x16}], 0x2, &(0x7f0000003b00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x7, 0x60, &(0x7f0000003d80)={r0, r1+60000000}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000003ec0)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x4c, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x800}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x4000884) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f000511d25a80648c63940d0424fc62100004400c0002000200000037153e370a0005", 0x27}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000002) sendmsg$nl_xfrm(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x44, 0x24, 0x2, 0x70bd29, 0x25dfdbfd, 0xff, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x44}}, 0xc1) sendfile(r5, r4, 0x0, 0x100007000) [ 219.355109][ T9698] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 219.361880][ T25] audit: type=1804 audit(1634564280.330:47): pid=9698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir964830267/syzkaller.wl5XDk/44/cgroup.controllers" dev="sda1" ino=14016 res=1 errno=0 [ 219.402955][ T9703] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 219.403767][ T9704] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 219.423632][ T9706] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 13:38:00 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) [ 219.583249][ T25] audit: type=1804 audit(1634564280.330:48): pid=9704 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir218232948/syzkaller.GdsljD/30/cgroup.controllers" dev="sda1" ino=14022 res=1 errno=0 13:38:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89a0, &(0x7f0000000640)={'syztnl0\x00', 0x0}) [ 219.706067][ T9712] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 219.757567][ T9716] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 219.800371][ T25] audit: type=1804 audit(1634564280.340:49): pid=9704 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir218232948/syzkaller.GdsljD/30/cgroup.controllers" dev="sda1" ino=14022 res=1 errno=0 [ 219.841999][ T9717] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 219.900117][ T9718] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 220.001297][ T25] audit: type=1804 audit(1634564280.680:50): pid=9712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir429923992/syzkaller.xBKlB2/32/cgroup.controllers" dev="sda1" ino=14030 res=1 errno=0 13:38:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4744, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000040)=0x10001, 0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @multicast1}, {}, 0x0, {0x2, 0x0, @dev}, 'macvtap0\x00'}) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 13:38:01 executing program 2: clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, &(0x7f00000003c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000016c0)=""/81, 0x51}, {&(0x7f0000001740)=""/201, 0xc9}, {&(0x7f0000001840)=""/228, 0xe4}], 0x7, &(0x7f00000019c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/79, 0x4f}, {&(0x7f0000001c00)=""/16, 0x10}, {&(0x7f0000001c40)=""/243, 0xf3}, {&(0x7f0000001d40)=""/64, 0x40}], 0x4, &(0x7f0000001dc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001e00), 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001e80)=""/77, 0x4d}], 0x1, &(0x7f0000001f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000001fc0)=@abs, 0x6e, &(0x7f0000002400)=[{&(0x7f0000002040)=""/244, 0xf4}, {&(0x7f0000002140)=""/97, 0x61}, {&(0x7f00000021c0)=""/19, 0x13}, {&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/92, 0x5c}, {&(0x7f00000022c0)=""/19, 0x13}, {&(0x7f0000002300)=""/245, 0xf5}], 0x7, &(0x7f0000002480)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000024c0)=@abs, 0x6e, &(0x7f0000003900)=[{&(0x7f0000002540)=""/14, 0xe}, {&(0x7f0000002580)=""/122, 0x7a}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/28, 0x1c}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/55, 0x37}, {&(0x7f0000003700)=""/250, 0xfa}, {&(0x7f0000003800)=""/208, 0xd0}], 0x8}}, {{&(0x7f0000003980), 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003a00)=""/122, 0x7a}, {&(0x7f0000003a80)=""/22, 0x16}], 0x2, &(0x7f0000003b00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x7, 0x60, &(0x7f0000003d80)={r0, r1+60000000}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000003ec0)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x4c, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x800}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x4000884) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f000511d25a80648c63940d0424fc62100004400c0002000200000037153e370a0005", 0x27}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000002) sendmsg$nl_xfrm(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x44, 0x24, 0x2, 0x70bd29, 0x25dfdbfd, 0xff, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x44}}, 0xc1) sendfile(r5, r4, 0x0, 0x100007000) [ 220.226832][ T25] audit: type=1804 audit(1634564280.690:51): pid=9712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir429923992/syzkaller.xBKlB2/32/cgroup.controllers" dev="sda1" ino=14030 res=1 errno=0 13:38:01 executing program 4: clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, &(0x7f00000003c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000016c0)=""/81, 0x51}, {&(0x7f0000001740)=""/201, 0xc9}, {&(0x7f0000001840)=""/228, 0xe4}], 0x7, &(0x7f00000019c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/79, 0x4f}, {&(0x7f0000001c00)=""/16, 0x10}, {&(0x7f0000001c40)=""/243, 0xf3}, {&(0x7f0000001d40)=""/64, 0x40}], 0x4, &(0x7f0000001dc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001e00), 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001e80)=""/77, 0x4d}], 0x1, &(0x7f0000001f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000001fc0)=@abs, 0x6e, &(0x7f0000002400)=[{&(0x7f0000002040)=""/244, 0xf4}, {&(0x7f0000002140)=""/97, 0x61}, {&(0x7f00000021c0)=""/19, 0x13}, {&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/92, 0x5c}, {&(0x7f00000022c0)=""/19, 0x13}, {&(0x7f0000002300)=""/245, 0xf5}], 0x7, &(0x7f0000002480)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000024c0)=@abs, 0x6e, &(0x7f0000003900)=[{&(0x7f0000002540)=""/14, 0xe}, {&(0x7f0000002580)=""/122, 0x7a}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/28, 0x1c}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/55, 0x37}, {&(0x7f0000003700)=""/250, 0xfa}, {&(0x7f0000003800)=""/208, 0xd0}], 0x8}}, {{&(0x7f0000003980), 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003a00)=""/122, 0x7a}, {&(0x7f0000003a80)=""/22, 0x16}], 0x2, &(0x7f0000003b00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x7, 0x60, &(0x7f0000003d80)={r0, r1+60000000}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000003ec0)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x4c, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x800}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x4000884) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f000511d25a80648c63940d0424fc62100004400c0002000200000037153e370a0005", 0x27}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000002) sendmsg$nl_xfrm(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x44, 0x24, 0x2, 0x70bd29, 0x25dfdbfd, 0xff, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x44}}, 0xc1) sendfile(r5, r4, 0x0, 0x100007000) [ 220.404756][ T25] audit: type=1804 audit(1634564280.780:52): pid=9717 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir181969862/syzkaller.HSVDGj/32/cgroup.controllers" dev="sda1" ino=14036 res=1 errno=0 13:38:01 executing program 5: clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, &(0x7f00000003c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000016c0)=""/81, 0x51}, {&(0x7f0000001740)=""/201, 0xc9}, {&(0x7f0000001840)=""/228, 0xe4}], 0x7, &(0x7f00000019c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/79, 0x4f}, {&(0x7f0000001c00)=""/16, 0x10}, {&(0x7f0000001c40)=""/243, 0xf3}, {&(0x7f0000001d40)=""/64, 0x40}], 0x4, &(0x7f0000001dc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001e00), 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001e80)=""/77, 0x4d}], 0x1, &(0x7f0000001f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000001fc0)=@abs, 0x6e, &(0x7f0000002400)=[{&(0x7f0000002040)=""/244, 0xf4}, {&(0x7f0000002140)=""/97, 0x61}, {&(0x7f00000021c0)=""/19, 0x13}, {&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/92, 0x5c}, {&(0x7f00000022c0)=""/19, 0x13}, {&(0x7f0000002300)=""/245, 0xf5}], 0x7, &(0x7f0000002480)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000024c0)=@abs, 0x6e, &(0x7f0000003900)=[{&(0x7f0000002540)=""/14, 0xe}, {&(0x7f0000002580)=""/122, 0x7a}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/28, 0x1c}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/55, 0x37}, {&(0x7f0000003700)=""/250, 0xfa}, {&(0x7f0000003800)=""/208, 0xd0}], 0x8}}, {{&(0x7f0000003980), 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003a00)=""/122, 0x7a}, {&(0x7f0000003a80)=""/22, 0x16}], 0x2, &(0x7f0000003b00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x7, 0x60, &(0x7f0000003d80)={r0, r1+60000000}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000003ec0)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x4c, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x800}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x4000884) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f000511d25a80648c63940d0424fc62100004400c0002000200000037153e370a0005", 0x27}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000002) sendmsg$nl_xfrm(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x44, 0x24, 0x2, 0x70bd29, 0x25dfdbfd, 0xff, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x44}}, 0xc1) sendfile(r5, r4, 0x0, 0x100007000) 13:38:01 executing program 0: clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, &(0x7f00000003c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000016c0)=""/81, 0x51}, {&(0x7f0000001740)=""/201, 0xc9}, {&(0x7f0000001840)=""/228, 0xe4}], 0x7, &(0x7f00000019c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/79, 0x4f}, {&(0x7f0000001c00)=""/16, 0x10}, {&(0x7f0000001c40)=""/243, 0xf3}, {&(0x7f0000001d40)=""/64, 0x40}], 0x4, &(0x7f0000001dc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001e00), 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001e80)=""/77, 0x4d}], 0x1, &(0x7f0000001f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000001fc0)=@abs, 0x6e, &(0x7f0000002400)=[{&(0x7f0000002040)=""/244, 0xf4}, {&(0x7f0000002140)=""/97, 0x61}, {&(0x7f00000021c0)=""/19, 0x13}, {&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/92, 0x5c}, {&(0x7f00000022c0)=""/19, 0x13}, {&(0x7f0000002300)=""/245, 0xf5}], 0x7, &(0x7f0000002480)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000024c0)=@abs, 0x6e, &(0x7f0000003900)=[{&(0x7f0000002540)=""/14, 0xe}, {&(0x7f0000002580)=""/122, 0x7a}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/28, 0x1c}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/55, 0x37}, {&(0x7f0000003700)=""/250, 0xfa}, {&(0x7f0000003800)=""/208, 0xd0}], 0x8}}, {{&(0x7f0000003980), 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003a00)=""/122, 0x7a}, {&(0x7f0000003a80)=""/22, 0x16}], 0x2, &(0x7f0000003b00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x7, 0x60, &(0x7f0000003d80)={r0, r1+60000000}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000003ec0)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x4c, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x800}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x4000884) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f000511d25a80648c63940d0424fc62100004400c0002000200000037153e370a0005", 0x27}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000002) sendmsg$nl_xfrm(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x44, 0x24, 0x2, 0x70bd29, 0x25dfdbfd, 0xff, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x44}}, 0xc1) sendfile(r5, r4, 0x0, 0x100007000) [ 220.622476][ T25] audit: type=1804 audit(1634564280.820:53): pid=9717 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir181969862/syzkaller.HSVDGj/32/cgroup.controllers" dev="sda1" ino=14036 res=1 errno=0 [ 221.315881][ T5] Bluetooth: hci0: command 0x0c1a tx timeout 13:38:02 executing program 2: clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, &(0x7f00000003c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000016c0)=""/81, 0x51}, {&(0x7f0000001740)=""/201, 0xc9}, {&(0x7f0000001840)=""/228, 0xe4}], 0x7, &(0x7f00000019c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/79, 0x4f}, {&(0x7f0000001c00)=""/16, 0x10}, {&(0x7f0000001c40)=""/243, 0xf3}, {&(0x7f0000001d40)=""/64, 0x40}], 0x4, &(0x7f0000001dc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001e00), 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001e80)=""/77, 0x4d}], 0x1, &(0x7f0000001f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000001fc0)=@abs, 0x6e, &(0x7f0000002400)=[{&(0x7f0000002040)=""/244, 0xf4}, {&(0x7f0000002140)=""/97, 0x61}, {&(0x7f00000021c0)=""/19, 0x13}, {&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/92, 0x5c}, {&(0x7f00000022c0)=""/19, 0x13}, {&(0x7f0000002300)=""/245, 0xf5}], 0x7, &(0x7f0000002480)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000024c0)=@abs, 0x6e, &(0x7f0000003900)=[{&(0x7f0000002540)=""/14, 0xe}, {&(0x7f0000002580)=""/122, 0x7a}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/28, 0x1c}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/55, 0x37}, {&(0x7f0000003700)=""/250, 0xfa}, {&(0x7f0000003800)=""/208, 0xd0}], 0x8}}, {{&(0x7f0000003980), 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003a00)=""/122, 0x7a}, {&(0x7f0000003a80)=""/22, 0x16}], 0x2, &(0x7f0000003b00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x7, 0x60, &(0x7f0000003d80)={r0, r1+60000000}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000003ec0)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x4c, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x800}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x4000884) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f000511d25a80648c63940d0424fc62100004400c0002000200000037153e370a0005", 0x27}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000002) sendmsg$nl_xfrm(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x44, 0x24, 0x2, 0x70bd29, 0x25dfdbfd, 0xff, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x44}}, 0xc1) sendfile(r5, r4, 0x0, 0x100007000) 13:38:02 executing program 4: clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, &(0x7f00000003c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000016c0)=""/81, 0x51}, {&(0x7f0000001740)=""/201, 0xc9}, {&(0x7f0000001840)=""/228, 0xe4}], 0x7, &(0x7f00000019c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/79, 0x4f}, {&(0x7f0000001c00)=""/16, 0x10}, {&(0x7f0000001c40)=""/243, 0xf3}, {&(0x7f0000001d40)=""/64, 0x40}], 0x4, &(0x7f0000001dc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001e00), 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001e80)=""/77, 0x4d}], 0x1, &(0x7f0000001f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000001fc0)=@abs, 0x6e, &(0x7f0000002400)=[{&(0x7f0000002040)=""/244, 0xf4}, {&(0x7f0000002140)=""/97, 0x61}, {&(0x7f00000021c0)=""/19, 0x13}, {&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/92, 0x5c}, {&(0x7f00000022c0)=""/19, 0x13}, {&(0x7f0000002300)=""/245, 0xf5}], 0x7, &(0x7f0000002480)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000024c0)=@abs, 0x6e, &(0x7f0000003900)=[{&(0x7f0000002540)=""/14, 0xe}, {&(0x7f0000002580)=""/122, 0x7a}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/28, 0x1c}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/55, 0x37}, {&(0x7f0000003700)=""/250, 0xfa}, {&(0x7f0000003800)=""/208, 0xd0}], 0x8}}, {{&(0x7f0000003980), 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003a00)=""/122, 0x7a}, {&(0x7f0000003a80)=""/22, 0x16}], 0x2, &(0x7f0000003b00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x7, 0x60, &(0x7f0000003d80)={r0, r1+60000000}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000003ec0)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x4c, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x800}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x4000884) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f000511d25a80648c63940d0424fc62100004400c0002000200000037153e370a0005", 0x27}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000002) sendmsg$nl_xfrm(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x44, 0x24, 0x2, 0x70bd29, 0x25dfdbfd, 0xff, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x44}}, 0xc1) sendfile(r5, r4, 0x0, 0x100007000) 13:38:02 executing program 0: clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, &(0x7f00000003c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000016c0)=""/81, 0x51}, {&(0x7f0000001740)=""/201, 0xc9}, {&(0x7f0000001840)=""/228, 0xe4}], 0x7, &(0x7f00000019c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/79, 0x4f}, {&(0x7f0000001c00)=""/16, 0x10}, {&(0x7f0000001c40)=""/243, 0xf3}, {&(0x7f0000001d40)=""/64, 0x40}], 0x4, &(0x7f0000001dc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001e00), 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001e80)=""/77, 0x4d}], 0x1, &(0x7f0000001f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000001fc0)=@abs, 0x6e, &(0x7f0000002400)=[{&(0x7f0000002040)=""/244, 0xf4}, {&(0x7f0000002140)=""/97, 0x61}, {&(0x7f00000021c0)=""/19, 0x13}, {&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/92, 0x5c}, {&(0x7f00000022c0)=""/19, 0x13}, {&(0x7f0000002300)=""/245, 0xf5}], 0x7, &(0x7f0000002480)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000024c0)=@abs, 0x6e, &(0x7f0000003900)=[{&(0x7f0000002540)=""/14, 0xe}, {&(0x7f0000002580)=""/122, 0x7a}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/28, 0x1c}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/55, 0x37}, {&(0x7f0000003700)=""/250, 0xfa}, {&(0x7f0000003800)=""/208, 0xd0}], 0x8}}, {{&(0x7f0000003980), 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003a00)=""/122, 0x7a}, {&(0x7f0000003a80)=""/22, 0x16}], 0x2, &(0x7f0000003b00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x7, 0x60, &(0x7f0000003d80)={r0, r1+60000000}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000003ec0)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x4c, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x800}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x4000884) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f000511d25a80648c63940d0424fc62100004400c0002000200000037153e370a0005", 0x27}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000002) sendmsg$nl_xfrm(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x44, 0x24, 0x2, 0x70bd29, 0x25dfdbfd, 0xff, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x44}}, 0xc1) sendfile(r5, r4, 0x0, 0x100007000) 13:38:02 executing program 5: clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, &(0x7f00000003c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000000480)=""/237, 0xed}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000016c0)=""/81, 0x51}, {&(0x7f0000001740)=""/201, 0xc9}, {&(0x7f0000001840)=""/228, 0xe4}], 0x7, &(0x7f00000019c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/79, 0x4f}, {&(0x7f0000001c00)=""/16, 0x10}, {&(0x7f0000001c40)=""/243, 0xf3}, {&(0x7f0000001d40)=""/64, 0x40}], 0x4, &(0x7f0000001dc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001e00), 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001e80)=""/77, 0x4d}], 0x1, &(0x7f0000001f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000001fc0)=@abs, 0x6e, &(0x7f0000002400)=[{&(0x7f0000002040)=""/244, 0xf4}, {&(0x7f0000002140)=""/97, 0x61}, {&(0x7f00000021c0)=""/19, 0x13}, {&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/92, 0x5c}, {&(0x7f00000022c0)=""/19, 0x13}, {&(0x7f0000002300)=""/245, 0xf5}], 0x7, &(0x7f0000002480)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000024c0)=@abs, 0x6e, &(0x7f0000003900)=[{&(0x7f0000002540)=""/14, 0xe}, {&(0x7f0000002580)=""/122, 0x7a}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/28, 0x1c}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/55, 0x37}, {&(0x7f0000003700)=""/250, 0xfa}, {&(0x7f0000003800)=""/208, 0xd0}], 0x8}}, {{&(0x7f0000003980), 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003a00)=""/122, 0x7a}, {&(0x7f0000003a80)=""/22, 0x16}], 0x2, &(0x7f0000003b00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x7, 0x60, &(0x7f0000003d80)={r0, r1+60000000}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000003ec0)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x4c, 0x3, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x800}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x4000884) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f000511d25a80648c63940d0424fc62100004400c0002000200000037153e370a0005", 0x27}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000002) sendmsg$nl_xfrm(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x44, 0x24, 0x2, 0x70bd29, 0x25dfdbfd, 0xff, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x44}}, 0xc1) sendfile(r5, r4, 0x0, 0x100007000) 13:38:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'gretap0\x00', 0x0}) [ 223.395953][ T5] Bluetooth: hci0: command 0x0c1a tx timeout 13:38:05 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 13:38:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x5, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}]}, 0x40}}, 0x0) 13:38:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 13:38:05 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002c00270d0000000000d6030000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f776572000018000200140002"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:38:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 13:38:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000007c0)={'sit0\x00', 0x0}) [ 224.907514][ T9808] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:38:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/62, 0x3e, 0x7fffffffffffffff) 13:38:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 13:38:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000007c0)={'sit0\x00', 0x0}) [ 225.187053][ T9818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:38:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x5, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}]}, 0x40}}, 0x0) 13:38:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/62, 0x3e, 0x7fffffffffffffff) 13:38:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 13:38:06 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 13:38:06 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002c00270d0000000000d6030000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f776572000018000200140002"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:38:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000007c0)={'sit0\x00', 0x0}) 13:38:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x5, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}]}, 0x40}}, 0x0) [ 225.482014][ T7926] Bluetooth: hci0: command 0x0c1a tx timeout [ 225.578540][ T9867] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:38:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/62, 0x3e, 0x7fffffffffffffff) 13:38:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 13:38:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000007c0)={'sit0\x00', 0x0}) 13:38:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x5, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}]}, 0x40}}, 0x0) 13:38:06 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002c00270d0000000000d6030000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f776572000018000200140002"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:38:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg$can_raw(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001440)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 13:38:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/62, 0x3e, 0x7fffffffffffffff) 13:38:07 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) write(r2, &(0x7f00000002c0)="0000000000000000c2a99d2232cab163af1637cbdca1b747a3d3bddfca4f3d1c4557c629a7957aedd029732dcc4eaf0231d42db4309df1646e5cb9bf0a7aba43cde2cf8591b623b923aa852a2437382813d4c468d7b601eb4e8e03a867ed976df118427c94ae492c82b3ed6608005741568dd85a83ed3e5bd8fd5ed043220392", 0x80) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) [ 226.037088][ T9921] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:38:07 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 13:38:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 13:38:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 13:38:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg$can_raw(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001440)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 13:38:07 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) write(r2, &(0x7f00000002c0)="0000000000000000c2a99d2232cab163af1637cbdca1b747a3d3bddfca4f3d1c4557c629a7957aedd029732dcc4eaf0231d42db4309df1646e5cb9bf0a7aba43cde2cf8591b623b923aa852a2437382813d4c468d7b601eb4e8e03a867ed976df118427c94ae492c82b3ed6608005741568dd85a83ed3e5bd8fd5ed043220392", 0x80) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) 13:38:07 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002c00270d0000000000d6030000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f776572000018000200140002"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 226.301632][ T9944] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.394351][ T9948] device bridge_slave_0 left promiscuous mode [ 226.405315][ T9948] bridge0: port 1(bridge_slave_0) entered disabled state 13:38:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 13:38:07 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) write(r2, &(0x7f00000002c0)="0000000000000000c2a99d2232cab163af1637cbdca1b747a3d3bddfca4f3d1c4557c629a7957aedd029732dcc4eaf0231d42db4309df1646e5cb9bf0a7aba43cde2cf8591b623b923aa852a2437382813d4c468d7b601eb4e8e03a867ed976df118427c94ae492c82b3ed6608005741568dd85a83ed3e5bd8fd5ed043220392", 0x80) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) [ 226.489060][ T9948] bridge1: port 1(bridge_slave_0) entered blocking state [ 226.519579][ T9948] bridge1: port 1(bridge_slave_0) entered disabled state 13:38:07 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) write(r2, &(0x7f00000002c0)="0000000000000000c2a99d2232cab163af1637cbdca1b747a3d3bddfca4f3d1c4557c629a7957aedd029732dcc4eaf0231d42db4309df1646e5cb9bf0a7aba43cde2cf8591b623b923aa852a2437382813d4c468d7b601eb4e8e03a867ed976df118427c94ae492c82b3ed6608005741568dd85a83ed3e5bd8fd5ed043220392", 0x80) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) [ 226.562892][ T9948] device bridge_slave_0 entered promiscuous mode 13:38:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg$can_raw(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001440)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 13:38:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) [ 226.612749][ T9957] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.698879][ T9944] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:38:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}}], 0x1, 0x0) 13:38:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 13:38:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 13:38:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xb}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) 13:38:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg$can_raw(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001440)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 13:38:08 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9d, &(0x7f0000000200)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 227.226710][T10016] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:38:08 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdfffffff, 0x1000, 0x0, 0x1}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x10000, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000240), 0x4) 13:38:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) [ 227.302859][T10017] validate_nla: 16 callbacks suppressed [ 227.302877][T10017] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 13:38:08 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x2}, 0xe) getpeername(r0, 0x0, &(0x7f0000000a40)) [ 227.465474][T10020] device bridge_slave_0 left promiscuous mode [ 227.474399][T10020] bridge1: port 1(bridge_slave_0) entered disabled state 13:38:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) [ 227.526623][T10020] bridge2: port 1(bridge_slave_0) entered blocking state [ 227.554773][ T7926] Bluetooth: hci0: command 0x0c1a tx timeout [ 227.567595][T10020] bridge2: port 1(bridge_slave_0) entered disabled state [ 227.612317][T10020] device bridge_slave_0 entered promiscuous mode 13:38:08 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x2}, 0xe) getpeername(r0, 0x0, &(0x7f0000000a40)) [ 227.664722][T10017] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 13:38:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 13:38:08 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdfffffff, 0x1000, 0x0, 0x1}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x10000, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000240), 0x4) 13:38:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 13:38:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xb}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) 13:38:08 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9d, &(0x7f0000000200)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 13:38:08 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x2}, 0xe) getpeername(r0, 0x0, &(0x7f0000000a40)) 13:38:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) [ 228.014428][T10055] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 228.106141][T10056] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 13:38:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x2}, 0xe) getpeername(r0, 0x0, &(0x7f0000000a40)) [ 228.226046][T10061] device bridge_slave_0 left promiscuous mode [ 228.237782][T10061] bridge2: port 1(bridge_slave_0) entered disabled state [ 228.309798][T10061] bridge3: port 1(bridge_slave_0) entered blocking state [ 228.335317][T10061] bridge3: port 1(bridge_slave_0) entered disabled state 13:38:09 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9d, &(0x7f0000000200)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 228.363696][T10061] device bridge_slave_0 entered promiscuous mode 13:38:09 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdfffffff, 0x1000, 0x0, 0x1}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x10000, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000240), 0x4) 13:38:09 executing program 5: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9d, &(0x7f0000000200)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 13:38:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xb}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) 13:38:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) [ 228.740028][T10087] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 228.837486][T10089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:38:09 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9d, &(0x7f0000000200)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 228.902457][T10093] device bridge_slave_0 left promiscuous mode [ 228.911197][T10093] bridge3: port 1(bridge_slave_0) entered disabled state 13:38:09 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdfffffff, 0x1000, 0x0, 0x1}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x10000, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000240), 0x4) 13:38:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xb}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) [ 228.998843][T10093] bridge4: port 1(bridge_slave_0) entered blocking state [ 229.017975][T10093] bridge4: port 1(bridge_slave_0) entered disabled state [ 229.075513][T10093] device bridge_slave_0 entered promiscuous mode 13:38:10 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x2}, 0xe) getpeername(r0, 0x0, &(0x7f0000000a40)) [ 229.261695][T10105] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 13:38:10 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9d, &(0x7f0000000200)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 13:38:10 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x2}, 0xe) getpeername(r0, 0x0, &(0x7f0000000a40)) 13:38:10 executing program 5: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9d, &(0x7f0000000200)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 229.634339][ T7926] Bluetooth: hci0: command 0x0c1a tx timeout 13:38:10 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x2000380) unshare(0x0) unshare(0x800) unshare(0x20000000) unshare(0x28000400) unshare(0x800) 13:38:10 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) 13:38:10 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) 13:38:10 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x2}, 0xe) getpeername(r0, 0x0, &(0x7f0000000a40)) 13:38:11 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9d, &(0x7f0000000200)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 13:38:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x408, 0x4) 13:38:11 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) 13:38:11 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9d, &(0x7f0000000200)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 13:38:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x408, 0x4) 13:38:11 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) 13:38:11 executing program 5: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9d, &(0x7f0000000200)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 13:38:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x408, 0x4) 13:38:12 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x2000380) unshare(0x0) unshare(0x800) unshare(0x20000000) unshare(0x28000400) unshare(0x800) 13:38:12 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d000010"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 13:38:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x408, 0x4) 13:38:12 executing program 4: pselect6(0x40, &(0x7f0000011b80), &(0x7f0000011bc0), &(0x7f0000011c00), &(0x7f0000011c40), &(0x7f0000011cc0)={&(0x7f0000011c80)={[0x7ff]}, 0x8}) 13:38:12 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040), 0x8) 13:38:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000004c00)=[{0x0}, {&(0x7f0000004700)=""/155, 0x9b}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0xfffffffffffffe97}}], 0x6fdaec, 0x22, 0x0) 13:38:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="f7ff000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x7, 0x8}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 13:38:12 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'vxcan1\x00'}) 13:38:12 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040), 0x8) 13:38:12 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040), 0x8) [ 231.689152][T10201] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 231.738534][T10207] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 231.817965][T10207] device bridge1 entered promiscuous mode 13:38:12 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040), 0x8) 13:38:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000004c00)=[{0x0}, {&(0x7f0000004700)=""/155, 0x9b}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0xfffffffffffffe97}}], 0x6fdaec, 0x22, 0x0) [ 231.915942][T10222] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:38:13 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x2000380) unshare(0x0) unshare(0x800) unshare(0x20000000) unshare(0x28000400) unshare(0x800) 13:38:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 13:38:13 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040), 0x8) 13:38:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="f7ff000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x7, 0x8}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 13:38:13 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040), 0x8) 13:38:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000004c00)=[{0x0}, {&(0x7f0000004700)=""/155, 0x9b}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0xfffffffffffffe97}}], 0x6fdaec, 0x22, 0x0) [ 232.826806][T10246] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:38:13 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040), 0x8) 13:38:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000004c00)=[{0x0}, {&(0x7f0000004700)=""/155, 0x9b}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0xfffffffffffffe97}}], 0x6fdaec, 0x22, 0x0) [ 232.917588][ T25] kauditd_printk_skb: 16 callbacks suppressed [ 232.917605][ T25] audit: type=1804 audit(1634564293.902:70): pid=10250 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir429923992/syzkaller.xBKlB2/53/cgroup.controllers" dev="sda1" ino=14098 res=1 errno=0 [ 232.959086][T10246] device bridge2 entered promiscuous mode 13:38:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="f7ff000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x7, 0x8}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 13:38:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="f7ff000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x7, 0x8}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) [ 233.186587][T10275] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.247818][T10275] device bridge1 entered promiscuous mode 13:38:14 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 13:38:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r1) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 233.376925][T10291] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 233.460143][T10291] device bridge3 entered promiscuous mode 13:38:15 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x2000380) unshare(0x0) unshare(0x800) unshare(0x20000000) unshare(0x28000400) unshare(0x800) 13:38:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 13:38:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="f7ff000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x7, 0x8}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 13:38:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r1) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 13:38:15 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 13:38:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="f7ff000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x7, 0x8}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 13:38:15 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) [ 234.303149][T10320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:38:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r1) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 234.357234][T10320] device bridge4 entered promiscuous mode 13:38:15 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) [ 234.413942][T10318] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.459249][T10318] device bridge2 entered promiscuous mode [ 234.472441][ T25] audit: type=1804 audit(1634564295.452:71): pid=10314 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir429923992/syzkaller.xBKlB2/54/cgroup.controllers" dev="sda1" ino=14115 res=1 errno=0 13:38:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r1) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 13:38:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 13:38:15 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x506, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x0, 'pids', 0x4}, {0x0, 'io'}]}, 0xfda6) [ 235.008318][ T25] audit: type=1804 audit(1634564295.993:72): pid=10371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir181969862/syzkaller.HSVDGj/57/cgroup.controllers" dev="sda1" ino=14118 res=1 errno=0 13:38:16 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x506, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x0, 'pids', 0x4}, {0x0, 'io'}]}, 0xfda6) 13:38:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="f7ff000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x7, 0x8}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 13:38:16 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x506, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x0, 'pids', 0x4}, {0x0, 'io'}]}, 0xfda6) 13:38:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) 13:38:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) [ 235.698067][T10389] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:38:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 13:38:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) [ 235.759050][T10389] device bridge3 entered promiscuous mode 13:38:16 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x506, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x0, 'pids', 0x4}, {0x0, 'io'}]}, 0xfda6) [ 235.851989][ T25] audit: type=1804 audit(1634564296.833:73): pid=10392 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir429923992/syzkaller.xBKlB2/55/cgroup.controllers" dev="sda1" ino=14131 res=1 errno=0 13:38:16 executing program 1: poll(0xfffffffffffffffe, 0x0, 0x0) 13:38:17 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x506, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x0, 'pids', 0x4}, {0x0, 'io'}]}, 0xfda6) 13:38:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) [ 236.191619][ T25] audit: type=1804 audit(1634564297.173:74): pid=10410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir181969862/syzkaller.HSVDGj/58/cgroup.controllers" dev="sda1" ino=14117 res=1 errno=0 13:38:17 executing program 1: poll(0xfffffffffffffffe, 0x0, 0x0) 13:38:17 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x506, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x0, 'pids', 0x4}, {0x0, 'io'}]}, 0xfda6) 13:38:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) 13:38:17 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x506, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x0, 'pids', 0x4}, {0x0, 'io'}]}, 0xfda6) 13:38:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 13:38:17 executing program 1: poll(0xfffffffffffffffe, 0x0, 0x0) 13:38:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 13:38:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000800)={{}, r5, 0x0, @inherit={0x0, 0x0}, @subvolid=0x1f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", r7, r7, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x2, 0x9, 0x7, 0x4, 0x5, 0xbd4a, 0x4e, 0x800, 0x1000, 0xcd, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"f01b6972773ec0c46eb0cf23e58904ed", r5, r7, {0xb3c, 0x9}, {0x3, 0x7}, 0xfff, [0x7, 0x10000, 0x3, 0xbdde, 0x5, 0x1, 0x0, 0xffff, 0x101, 0x6, 0x2, 0x5, 0x5, 0x75e6876b, 0x4, 0xfffffffffffffe01]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r7, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 13:38:17 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@ipv4_newroute={0x30, 0x18, 0x7ff, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r1}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x30}}, 0x0) 13:38:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 13:38:17 executing program 1: poll(0xfffffffffffffffe, 0x0, 0x0) [ 236.917623][ T25] audit: type=1804 audit(1634564297.903:75): pid=10459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir218232948/syzkaller.GdsljD/51/memory.events" dev="sda1" ino=14120 res=1 errno=0 13:38:17 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@ipv4_newroute={0x30, 0x18, 0x7ff, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r1}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x30}}, 0x0) 13:38:18 executing program 2: mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0xffffffffffffff2d) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) [ 237.070020][ T25] audit: type=1804 audit(1634564297.933:76): pid=10447 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir429923992/syzkaller.xBKlB2/56/cgroup.controllers" dev="sda1" ino=14111 res=1 errno=0 13:38:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000007ec0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, &(0x7f00000026c0)=[{&(0x7f0000000040)=']', 0x1}], 0x1, &(0x7f0000002780)=[@rthdrdstopts={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) [ 237.254012][ T25] audit: type=1800 audit(1634564297.943:77): pid=10459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14120 res=0 errno=0 13:38:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@ipv4_newroute={0x30, 0x18, 0x7ff, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r1}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x30}}, 0x0) 13:38:18 executing program 2: mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0xffffffffffffff2d) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) [ 237.404884][ T25] audit: type=1804 audit(1634564297.943:78): pid=10459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir218232948/syzkaller.GdsljD/51/memory.events" dev="sda1" ino=14120 res=1 errno=0 [ 237.566367][ T25] audit: type=1804 audit(1634564298.053:79): pid=10465 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir181969862/syzkaller.HSVDGj/59/cgroup.controllers" dev="sda1" ino=14136 res=1 errno=0 13:38:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001a80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000006e40)={0x0, 0x0, &(0x7f0000006e00)={&(0x7f0000006d40)={0x14, r1, 0x529}, 0x14}}, 0x0) 13:38:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@ipv4_newroute={0x30, 0x18, 0x7ff, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r1}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x30}}, 0x0) 13:38:18 executing program 2: mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0xffffffffffffff2d) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) [ 238.530255][ T25] audit: type=1804 audit(1634564299.513:80): pid=10464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir218232948/syzkaller.GdsljD/51/memory.events" dev="sda1" ino=14120 res=1 errno=0 13:38:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000800)={{}, r5, 0x0, @inherit={0x0, 0x0}, @subvolid=0x1f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", r7, r7, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x2, 0x9, 0x7, 0x4, 0x5, 0xbd4a, 0x4e, 0x800, 0x1000, 0xcd, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"f01b6972773ec0c46eb0cf23e58904ed", r5, r7, {0xb3c, 0x9}, {0x3, 0x7}, 0xfff, [0x7, 0x10000, 0x3, 0xbdde, 0x5, 0x1, 0x0, 0xffff, 0x101, 0x6, 0x2, 0x5, 0x5, 0x75e6876b, 0x4, 0xfffffffffffffe01]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r7, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) [ 238.615235][ T25] audit: type=1800 audit(1634564299.513:81): pid=10464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14120 res=0 errno=0 13:38:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010107, @local}, @parameter_prob={0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @loopback}}}}}}, 0x0) 13:38:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x46919}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x1605}]}}}]}, 0x3c}}, 0x0) 13:38:19 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97700ce27b903"], 0xd8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b2b, &(0x7f0000000040)) 13:38:19 executing program 2: mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0xffffffffffffff2d) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 13:38:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001a80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000006e40)={0x0, 0x0, &(0x7f0000006e00)={&(0x7f0000006d40)={0x14, r1, 0x529}, 0x14}}, 0x0) [ 238.766729][ T25] audit: type=1804 audit(1634564299.513:82): pid=10491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir218232948/syzkaller.GdsljD/51/memory.events" dev="sda1" ino=14120 res=1 errno=0 13:38:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000800)={{}, r5, 0x0, @inherit={0x0, 0x0}, @subvolid=0x1f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", r7, r7, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x2, 0x9, 0x7, 0x4, 0x5, 0xbd4a, 0x4e, 0x800, 0x1000, 0xcd, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"f01b6972773ec0c46eb0cf23e58904ed", r5, r7, {0xb3c, 0x9}, {0x3, 0x7}, 0xfff, [0x7, 0x10000, 0x3, 0xbdde, 0x5, 0x1, 0x0, 0xffff, 0x101, 0x6, 0x2, 0x5, 0x5, 0x75e6876b, 0x4, 0xfffffffffffffe01]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r7, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) [ 238.848519][ T25] audit: type=1804 audit(1634564299.833:83): pid=10527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir218232948/syzkaller.GdsljD/52/memory.events" dev="sda1" ino=14154 res=1 errno=0 [ 238.902012][ T25] audit: type=1800 audit(1634564299.873:84): pid=10527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14154 res=0 errno=0 13:38:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010107, @local}, @parameter_prob={0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @loopback}}}}}}, 0x0) [ 238.971459][T10503] device bond1 entered promiscuous mode [ 238.975904][ T25] audit: type=1804 audit(1634564299.873:85): pid=10527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir218232948/syzkaller.GdsljD/52/memory.events" dev="sda1" ino=14154 res=1 errno=0 [ 239.012058][T10503] 8021q: adding VLAN 0 to HW filter on device bond1 13:38:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001a80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000006e40)={0x0, 0x0, &(0x7f0000006e00)={&(0x7f0000006d40)={0x14, r1, 0x529}, 0x14}}, 0x0) 13:38:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x46919}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x1605}]}}}]}, 0x3c}}, 0x0) 13:38:20 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97700ce27b903"], 0xd8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b2b, &(0x7f0000000040)) [ 239.127951][ T25] audit: type=1804 audit(1634564300.053:86): pid=10545 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir964830267/syzkaller.wl5XDk/72/memory.events" dev="sda1" ino=14159 res=1 errno=0 13:38:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010107, @local}, @parameter_prob={0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @loopback}}}}}}, 0x0) [ 239.299071][ T25] audit: type=1800 audit(1634564300.053:87): pid=10545 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=14159 res=0 errno=0 [ 239.383810][ T25] audit: type=1804 audit(1634564300.053:88): pid=10545 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir964830267/syzkaller.wl5XDk/72/memory.events" dev="sda1" ino=14159 res=1 errno=0 [ 239.440817][T10554] device bond2 entered promiscuous mode [ 239.487284][T10554] 8021q: adding VLAN 0 to HW filter on device bond2 13:38:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000800)={{}, r5, 0x0, @inherit={0x0, 0x0}, @subvolid=0x1f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", r7, r7, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x2, 0x9, 0x7, 0x4, 0x5, 0xbd4a, 0x4e, 0x800, 0x1000, 0xcd, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"f01b6972773ec0c46eb0cf23e58904ed", r5, r7, {0xb3c, 0x9}, {0x3, 0x7}, 0xfff, [0x7, 0x10000, 0x3, 0xbdde, 0x5, 0x1, 0x0, 0xffff, 0x101, 0x6, 0x2, 0x5, 0x5, 0x75e6876b, 0x4, 0xfffffffffffffe01]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r7, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 13:38:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001a80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000006e40)={0x0, 0x0, &(0x7f0000006e00)={&(0x7f0000006d40)={0x14, r1, 0x529}, 0x14}}, 0x0) 13:38:21 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97700ce27b903"], 0xd8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b2b, &(0x7f0000000040)) 13:38:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x46919}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x1605}]}}}]}, 0x3c}}, 0x0) 13:38:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010107, @local}, @parameter_prob={0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @loopback}}}}}}, 0x0) 13:38:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000005180)={0x0, 0x0, &(0x7f0000005140)={&(0x7f0000005380)={{0x14}, [@NFT_MSG_NEWSET={0x11c, 0x9, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x105, 0xd, 0x1, 0x0, "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"}]}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x164}}, 0x0) [ 240.914299][ T25] audit: type=1804 audit(1634564301.903:89): pid=10643 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir218232948/syzkaller.GdsljD/53/memory.events" dev="sda1" ino=14150 res=1 errno=0 [ 240.924627][T10605] device bond3 entered promiscuous mode [ 241.059277][T10605] 8021q: adding VLAN 0 to HW filter on device bond3 13:38:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000800)={{}, r5, 0x0, @inherit={0x0, 0x0}, @subvolid=0x1f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", r7, r7, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x2, 0x9, 0x7, 0x4, 0x5, 0xbd4a, 0x4e, 0x800, 0x1000, 0xcd, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"f01b6972773ec0c46eb0cf23e58904ed", r5, r7, {0xb3c, 0x9}, {0x3, 0x7}, 0xfff, [0x7, 0x10000, 0x3, 0xbdde, 0x5, 0x1, 0x0, 0xffff, 0x101, 0x6, 0x2, 0x5, 0x5, 0x75e6876b, 0x4, 0xfffffffffffffe01]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r7, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 13:38:22 executing program 1: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="6800000000c205006c00000000000400d6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x12}], 0x1) 13:38:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000005180)={0x0, 0x0, &(0x7f0000005140)={&(0x7f0000005380)={{0x14}, [@NFT_MSG_NEWSET={0x11c, 0x9, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x105, 0xd, 0x1, 0x0, "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"}]}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x164}}, 0x0) 13:38:22 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97700ce27b903"], 0xd8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b2b, &(0x7f0000000040)) 13:38:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x46919}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x1605}]}}}]}, 0x3c}}, 0x0) 13:38:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000005180)={0x0, 0x0, &(0x7f0000005140)={&(0x7f0000005380)={{0x14}, [@NFT_MSG_NEWSET={0x11c, 0x9, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x105, 0xd, 0x1, 0x0, "86e3f30d70f24f7a05387d2595d62159b48347a82639ac06de3e2e5a67987fef9a3727ab2ab08d5557e6d58312ca2d78ff44c8a11da4721ea8a74c6b8884bcb04058386cd34639e52d79656899328dbe4c0783504e4436ad9d19a380ffe5862c9c6a4061dff91a530a200122ab102fa8717711db0f7c4b174dcc1dda18cf199daa5dba498bd974be38c6ae7667c43bcf0c5785c51ff5e62603fbac42d4460607661b533f48f9b40dc722c5ad1889a3721341f9c2c66d4437ecad6560f2a9087774eb622a11be77577342d4016a2c19b7bded3537df2e3e361e8971fb7416a6b99d5ec697442b9431d65afa8b1661f97fc734e96bb7cf7f46c99d7725c243f5c010"}]}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x164}}, 0x0) [ 241.549518][T10659] device bond4 entered promiscuous mode [ 241.605193][T10659] 8021q: adding VLAN 0 to HW filter on device bond4 13:38:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000800)={{}, r5, 0x0, @inherit={0x0, 0x0}, @subvolid=0x1f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", r7, r7, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x2, 0x9, 0x7, 0x4, 0x5, 0xbd4a, 0x4e, 0x800, 0x1000, 0xcd, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"f01b6972773ec0c46eb0cf23e58904ed", r5, r7, {0xb3c, 0x9}, {0x3, 0x7}, 0xfff, [0x7, 0x10000, 0x3, 0xbdde, 0x5, 0x1, 0x0, 0xffff, 0x101, 0x6, 0x2, 0x5, 0x5, 0x75e6876b, 0x4, 0xfffffffffffffe01]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r7, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 13:38:23 executing program 3: unshare(0x42000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x5e}, @val={0x8}, @void}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x10}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8048800}, 0x24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x4c, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}]}]}, 0x4c}}, 0x0) 13:38:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000005180)={0x0, 0x0, &(0x7f0000005140)={&(0x7f0000005380)={{0x14}, [@NFT_MSG_NEWSET={0x11c, 0x9, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x105, 0xd, 0x1, 0x0, "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"}]}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x164}}, 0x0) 13:38:23 executing program 1: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="6800000000c205006c00000000000400d6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x12}], 0x1) 13:38:23 executing program 0: pipe(&(0x7f00000028c0)) 13:38:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0x138, 0x3, 0xd0e0000, 0x0, 0x100, 0x1c8, 0x1d8, 0x1d8, 0x1c8, 0x1d8, 0x3, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'nr0\x00', 'dummy0\x00', {}, {}, 0x11}, 0x0, 0xd0, 0x138, 0x0, {0x60000000}, [@common=@inet=@udp={{0x30}}, @common=@unspec=@connmark={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 243.169475][T10744] No such timeout policy "syz1" 13:38:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000800)={{}, r5, 0x0, @inherit={0x0, 0x0}, @subvolid=0x1f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", r7, r7, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x2, 0x9, 0x7, 0x4, 0x5, 0xbd4a, 0x4e, 0x800, 0x1000, 0xcd, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"f01b6972773ec0c46eb0cf23e58904ed", r5, r7, {0xb3c, 0x9}, {0x3, 0x7}, 0xfff, [0x7, 0x10000, 0x3, 0xbdde, 0x5, 0x1, 0x0, 0xffff, 0x101, 0x6, 0x2, 0x5, 0x5, 0x75e6876b, 0x4, 0xfffffffffffffe01]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r7, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 13:38:24 executing program 0: unshare(0x40000200) pipe(0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0xd4, 0x0, 0x614, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xa0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x9dd8c54f321ab4f8}, 0x804) 13:38:24 executing program 1: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="6800000000c205006c00000000000400d6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x12}], 0x1) 13:38:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0x138, 0x3, 0xd0e0000, 0x0, 0x100, 0x1c8, 0x1d8, 0x1d8, 0x1c8, 0x1d8, 0x3, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'nr0\x00', 'dummy0\x00', {}, {}, 0x11}, 0x0, 0xd0, 0x138, 0x0, {0x60000000}, [@common=@inet=@udp={{0x30}}, @common=@unspec=@connmark={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 243.461889][T10754] No such timeout policy "syz1" 13:38:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0x138, 0x3, 0xd0e0000, 0x0, 0x100, 0x1c8, 0x1d8, 0x1d8, 0x1c8, 0x1d8, 0x3, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'nr0\x00', 'dummy0\x00', {}, {}, 0x11}, 0x0, 0xd0, 0x138, 0x0, {0x60000000}, [@common=@inet=@udp={{0x30}}, @common=@unspec=@connmark={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 243.582130][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 243.582146][ T25] audit: type=1804 audit(1634564304.564:98): pid=10766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir964830267/syzkaller.wl5XDk/74/memory.events" dev="sda1" ino=14190 res=1 errno=0 [ 243.771417][ T25] audit: type=1800 audit(1634564304.614:99): pid=10766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=14190 res=0 errno=0 13:38:24 executing program 1: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="6800000000c205006c00000000000400d6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x12}], 0x1) [ 243.820711][T10784] No such timeout policy "syz1" [ 243.956366][ T25] audit: type=1804 audit(1634564304.624:100): pid=10766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir964830267/syzkaller.wl5XDk/74/memory.events" dev="sda1" ino=14190 res=1 errno=0 13:38:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0x138, 0x3, 0xd0e0000, 0x0, 0x100, 0x1c8, 0x1d8, 0x1d8, 0x1c8, 0x1d8, 0x3, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'nr0\x00', 'dummy0\x00', {}, {}, 0x11}, 0x0, 0xd0, 0x138, 0x0, {0x60000000}, [@common=@inet=@udp={{0x30}}, @common=@unspec=@connmark={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 13:38:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='fsi_master_rw_result\x00'}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x8, 0x3b5d, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x14}, 0x20, 0x40, 0x9, 0xfffffffe}}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x16, 0x6, 0x7ff, 0x7fff, 0x400, 0xffffffffffffffff, 0x7, '\x00', r3, r1, 0x4, 0x2, 0x3}, 0x40) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket(0x22, 0x4, 0x0) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) read$alg(r5, &(0x7f0000000000)=""/106, 0x8) 13:38:26 executing program 3: socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000000c0)=""/27, 0x1000000, 0x1000, 0x0, 0x1}, 0x20) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000006c0)) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24, 0xd2, @loopback, 0x3ff}, 0x1c) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000460000180000940430a0a72f0000"]}) 13:38:26 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@empty}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe4) close(r1) [ 245.154706][T10857] No such timeout policy "syz1" 13:38:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 13:38:26 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@empty}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe4) close(r1) 13:38:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='fsi_master_rw_result\x00'}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x8, 0x3b5d, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x14}, 0x20, 0x40, 0x9, 0xfffffffe}}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x16, 0x6, 0x7ff, 0x7fff, 0x400, 0xffffffffffffffff, 0x7, '\x00', r3, r1, 0x4, 0x2, 0x3}, 0x40) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket(0x22, 0x4, 0x0) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) read$alg(r5, &(0x7f0000000000)=""/106, 0x8) 13:38:28 executing program 0: unshare(0x40000200) pipe(0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0xd4, 0x0, 0x614, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xa0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x9dd8c54f321ab4f8}, 0x804) 13:38:28 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@empty}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe4) close(r1) 13:38:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 13:38:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='fsi_master_rw_result\x00'}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x8, 0x3b5d, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x14}, 0x20, 0x40, 0x9, 0xfffffffe}}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x16, 0x6, 0x7ff, 0x7fff, 0x400, 0xffffffffffffffff, 0x7, '\x00', r3, r1, 0x4, 0x2, 0x3}, 0x40) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket(0x22, 0x4, 0x0) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) read$alg(r5, &(0x7f0000000000)=""/106, 0x8) 13:38:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02000404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da58f3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf36628dff1a15701000000000000d4bf20c2bd152d814f01f2cd519e078d4fbab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182012333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f2200c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a6084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04cb5b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4362c33af9a9d91c3e41ac37a63f85ad8f32b70030cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae1733738d186ce82b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d45fe172eda5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8b606b029faca75ce34c41aec7aa86e596119109eb8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691d368dde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c4d69e5749901b09e490de99a77b4b53deb0b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08956a2618a05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='fsi_master_rw_result\x00'}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x8, 0x3b5d, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x14}, 0x20, 0x40, 0x9, 0xfffffffe}}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x16, 0x6, 0x7ff, 0x7fff, 0x400, 0xffffffffffffffff, 0x7, '\x00', r3, r1, 0x4, 0x2, 0x3}, 0x40) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket(0x22, 0x4, 0x0) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) read$alg(r5, &(0x7f0000000000)=""/106, 0x8) 13:38:28 executing program 3: socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000000c0)=""/27, 0x1000000, 0x1000, 0x0, 0x1}, 0x20) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000006c0)) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24, 0xd2, @loopback, 0x3ff}, 0x1c) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000460000180000940430a0a72f0000"]}) 13:38:28 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@empty}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe4) close(r1) 13:38:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='fsi_master_rw_result\x00'}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x8, 0x3b5d, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x14}, 0x20, 0x40, 0x9, 0xfffffffe}}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x16, 0x6, 0x7ff, 0x7fff, 0x400, 0xffffffffffffffff, 0x7, '\x00', r3, r1, 0x4, 0x2, 0x3}, 0x40) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket(0x22, 0x4, 0x0) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) read$alg(r5, &(0x7f0000000000)=""/106, 0x8) 13:38:29 executing program 4: socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000000c0)=""/27, 0x1000000, 0x1000, 0x0, 0x1}, 0x20) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000006c0)) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24, 0xd2, @loopback, 0x3ff}, 0x1c) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000460000180000940430a0a72f0000"]}) 13:38:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='fsi_master_rw_result\x00'}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x8, 0x3b5d, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x14}, 0x20, 0x40, 0x9, 0xfffffffe}}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x16, 0x6, 0x7ff, 0x7fff, 0x400, 0xffffffffffffffff, 0x7, '\x00', r3, r1, 0x4, 0x2, 0x3}, 0x40) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket(0x22, 0x4, 0x0) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) read$alg(r5, &(0x7f0000000000)=""/106, 0x8) 13:38:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 13:38:29 executing program 0: unshare(0x40000200) pipe(0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0xd4, 0x0, 0x614, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xa0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x9dd8c54f321ab4f8}, 0x804) 13:38:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='fsi_master_rw_result\x00'}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x8, 0x3b5d, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x14}, 0x20, 0x40, 0x9, 0xfffffffe}}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x16, 0x6, 0x7ff, 0x7fff, 0x400, 0xffffffffffffffff, 0x7, '\x00', r3, r1, 0x4, 0x2, 0x3}, 0x40) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket(0x22, 0x4, 0x0) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) read$alg(r5, &(0x7f0000000000)=""/106, 0x8) 13:38:29 executing program 1: socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000000c0)=""/27, 0x1000000, 0x1000, 0x0, 0x1}, 0x20) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000006c0)) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24, 0xd2, @loopback, 0x3ff}, 0x1c) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000460000180000940430a0a72f0000"]}) 13:38:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 13:38:30 executing program 0: unshare(0x40000200) pipe(0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0xd4, 0x0, 0x614, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xa0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x9dd8c54f321ab4f8}, 0x804) 13:38:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000015c0)={0x38, r1, 0xf09, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x38}}, 0x0) 13:38:30 executing program 3: socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000000c0)=""/27, 0x1000000, 0x1000, 0x0, 0x1}, 0x20) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000006c0)) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24, 0xd2, @loopback, 0x3ff}, 0x1c) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000460000180000940430a0a72f0000"]}) 13:38:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x54, 0x2, 0x6, 0x1, 0x2, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}]}, 0x54}}, 0x0) 13:38:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000015c0)={0x38, r1, 0xf09, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x38}}, 0x0) 13:38:30 executing program 4: socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000000c0)=""/27, 0x1000000, 0x1000, 0x0, 0x1}, 0x20) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000006c0)) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24, 0xd2, @loopback, 0x3ff}, 0x1c) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000460000180000940430a0a72f0000"]}) 13:38:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x54, 0x2, 0x6, 0x1, 0x2, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}]}, 0x54}}, 0x0) 13:38:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000015c0)={0x38, r1, 0xf09, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x38}}, 0x0) 13:38:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x54, 0x2, 0x6, 0x1, 0x2, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}]}, 0x54}}, 0x0) 13:38:31 executing program 0: syz_emit_ethernet(0x5eb, &(0x7f0000000c40)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0505a8", 0x5b5, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "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"}}}}}}, 0x0) 13:38:31 executing program 1: socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000000c0)=""/27, 0x1000000, 0x1000, 0x0, 0x1}, 0x20) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000006c0)) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24, 0xd2, @loopback, 0x3ff}, 0x1c) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000460000180000940430a0a72f0000"]}) 13:38:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000015c0)={0x38, r1, 0xf09, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x38}}, 0x0) 13:38:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x54, 0x2, 0x6, 0x1, 0x2, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}]}, 0x54}}, 0x0) 13:38:31 executing program 0: syz_emit_ethernet(0x5eb, &(0x7f0000000c40)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0505a8", 0x5b5, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "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"}}}}}}, 0x0) 13:38:31 executing program 3: socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000000c0)=""/27, 0x1000000, 0x1000, 0x0, 0x1}, 0x20) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000006c0)) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24, 0xd2, @loopback, 0x3ff}, 0x1c) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000460000180000940430a0a72f0000"]}) 13:38:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x9, &(0x7f0000000140)=@raw=[@generic={0xff}, @call, @jmp, @alu, @btf_id, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:38:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x307}, 0x14}}, 0x0) 13:38:31 executing program 4: socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000000c0)=""/27, 0x1000000, 0x1000, 0x0, 0x1}, 0x20) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000006c0)) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24, 0xd2, @loopback, 0x3ff}, 0x1c) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000460000180000940430a0a72f0000"]}) 13:38:31 executing program 0: syz_emit_ethernet(0x5eb, &(0x7f0000000c40)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0505a8", 0x5b5, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "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"}}}}}}, 0x0) 13:38:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @bitwise={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 13:38:32 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}, [@call, @jmp={0x5, 0x1, 0x8, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x9c, &(0x7f0000000440)=""/156, 0x41000, 0x12, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000580)=r2, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r2, 0x4) 13:38:32 executing program 0: syz_emit_ethernet(0x5eb, &(0x7f0000000c40)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0505a8", 0x5b5, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "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"}}}}}}, 0x0) 13:38:32 executing program 1: socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000000c0)=""/27, 0x1000000, 0x1000, 0x0, 0x1}, 0x20) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000006c0)) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24, 0xd2, @loopback, 0x3ff}, 0x1c) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000460000180000940430a0a72f0000"]}) 13:38:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @bitwise={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 13:38:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2, 0x4) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 13:38:32 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}, [@call, @jmp={0x5, 0x1, 0x8, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x9c, &(0x7f0000000440)=""/156, 0x41000, 0x12, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000580)=r2, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r2, 0x4) 13:38:32 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}, [@call, @jmp={0x5, 0x1, 0x8, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x9c, &(0x7f0000000440)=""/156, 0x41000, 0x12, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000580)=r2, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r2, 0x4) 13:38:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @bitwise={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 13:38:33 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}, [@call, @jmp={0x5, 0x1, 0x8, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x9c, &(0x7f0000000440)=""/156, 0x41000, 0x12, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000580)=r2, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r2, 0x4) 13:38:33 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}, [@call, @jmp={0x5, 0x1, 0x8, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x9c, &(0x7f0000000440)=""/156, 0x41000, 0x12, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000580)=r2, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r2, 0x4) 13:38:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}}, 0x0) 13:38:33 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}, [@call, @jmp={0x5, 0x1, 0x8, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x9c, &(0x7f0000000440)=""/156, 0x41000, 0x12, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000580)=r2, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r2, 0x4) 13:38:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @bitwise={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 13:38:33 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}, [@call, @jmp={0x5, 0x1, 0x8, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x9c, &(0x7f0000000440)=""/156, 0x41000, 0x12, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000580)=r2, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r2, 0x4) 13:38:33 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}, [@call, @jmp={0x5, 0x1, 0x8, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x9c, &(0x7f0000000440)=""/156, 0x41000, 0x12, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000580)=r2, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r2, 0x4) 13:38:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}}, 0x0) 13:38:33 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}, [@call, @jmp={0x5, 0x1, 0x8, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x9c, &(0x7f0000000440)=""/156, 0x41000, 0x12, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000580)=r2, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r2, 0x4) 13:38:33 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}, [@call, @jmp={0x5, 0x1, 0x8, 0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x9c, &(0x7f0000000440)=""/156, 0x41000, 0x12, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000580)=r2, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r2, 0x4) 13:38:33 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 13:38:33 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0x131}], 0x400000000000132, 0x400000a) 13:38:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000019000100000000cd7ea2089e1df44800000000412401281d45c6137187ffffff8000003fe778000000000000000800004e2000000a"], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x100000002) 13:38:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}}, 0x0) 13:38:34 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0xb7}) 13:38:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) 13:38:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}}, 0x0) 13:38:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) [ 253.348929][ T25] audit: type=1804 audit(1634564314.335:101): pid=11118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir181969862/syzkaller.HSVDGj/85/cgroup.controllers" dev="sda1" ino=14242 res=1 errno=0 13:38:34 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0xb7}) 13:38:34 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0xfffffffffffffd6d, 0x0}) 13:38:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) 13:38:34 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @empty, @private2, [{0x4, 0x1, "9fa63beb3e1f"}]}}}}}}, 0x0) 13:38:34 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 13:38:35 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0x131}], 0x400000000000132, 0x400000a) 13:38:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) 13:38:35 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0xb7}) 13:38:35 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0xfffffffffffffd6d, 0x0}) 13:38:35 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @empty, @private2, [{0x4, 0x1, "9fa63beb3e1f"}]}}}}}}, 0x0) 13:38:35 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 13:38:35 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0xfffffffffffffd6d, 0x0}) 13:38:35 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0xb7}) 13:38:35 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @empty, @private2, [{0x4, 0x1, "9fa63beb3e1f"}]}}}}}}, 0x0) 13:38:35 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0xfffffffffffffd6d, 0x0}) 13:38:35 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @empty, @private2, [{0x4, 0x1, "9fa63beb3e1f"}]}}}}}}, 0x0) 13:38:35 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 13:38:35 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000640)) 13:38:35 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 13:38:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r3, 0x0, 0xffff}, 0xc) 13:38:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x34, r2, 0x229, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 13:38:35 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0x131}], 0x400000000000132, 0x400000a) 13:38:36 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000640)) 13:38:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x34, r2, 0x229, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 13:38:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r3, 0x0, 0xffff}, 0xc) 13:38:36 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000640)) [ 255.392943][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.399368][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 13:38:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x34, r2, 0x229, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 13:38:36 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 13:38:36 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 13:38:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r3, 0x0, 0xffff}, 0xc) 13:38:36 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0x131}], 0x400000000000132, 0x400000a) 13:38:36 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000640)) 13:38:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x34, r2, 0x229, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 13:38:37 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_FLAGS={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 13:38:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 13:38:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r3, 0x0, 0xffff}, 0xc) 13:38:37 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) poll(&(0x7f0000000400)=[{r1}], 0x1, 0x0) 13:38:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 13:38:37 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) poll(&(0x7f0000000400)=[{r1}], 0x1, 0x0) 13:38:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000100001010001000000040000002fccdb", @ANYRES32=0x0, @ANYBLOB="000000000000eeff08001b"], 0x30}}, 0x0) [ 256.725100][T11265] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 256.813772][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.836631][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.852613][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:38:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0xb11fede34d0caa52, 0x0) 13:38:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 13:38:37 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) poll(&(0x7f0000000400)=[{r1}], 0x1, 0x0) 13:38:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce568a166b5040d"], 0x83}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 13:38:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x11, 0x0, 0x0) 13:38:38 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x1c}}, 0x0) 13:38:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_names}) 13:38:38 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 13:38:38 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) poll(&(0x7f0000000400)=[{r1}], 0x1, 0x0) 13:38:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce568a166b5040d"], 0x83}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 13:38:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x11, 0x0, 0x0) 13:38:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x80000001]}]}]}, 0x30}}, 0x0) 13:38:38 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:38:38 executing program 4: getpid() getpid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000004980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) 13:38:38 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x1c}}, 0x0) 13:38:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x11, 0x0, 0x0) 13:38:38 executing program 0: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 13:38:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce568a166b5040d"], 0x83}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 13:38:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 13:38:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x11, 0x0, 0x0) 13:38:39 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x1c}}, 0x0) 13:38:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce568a166b5040d"], 0x83}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 13:38:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x30]}}, &(0x7f0000000100)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 13:38:39 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000089c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000001c0)=r1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 258.225614][ T25] audit: type=1804 audit(1634564319.216:102): pid=11325 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir218232948/syzkaller.GdsljD/79/cgroup.controllers" dev="sda1" ino=14263 res=1 errno=0 [ 258.262198][T11319] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 258.327035][T11319] nbd: failed to add new device 13:38:39 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:38:39 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x1c}}, 0x0) 13:38:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x30]}}, &(0x7f0000000100)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 13:38:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0xbf01503d5dbaa775, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 13:38:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 13:38:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x30]}}, &(0x7f0000000100)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 13:38:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0xbf01503d5dbaa775, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 13:38:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 13:38:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 259.029827][ T25] audit: type=1804 audit(1634564320.016:103): pid=11350 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir218232948/syzkaller.GdsljD/80/cgroup.controllers" dev="sda1" ino=14271 res=1 errno=0 13:38:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x30]}}, &(0x7f0000000100)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 13:38:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0xbf01503d5dbaa775, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) [ 259.216222][T11347] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 259.253021][T11347] nbd: failed to add new device 13:38:40 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind(r0, &(0x7f0000000100)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-ce\x00'}, 0x80) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f0000009600), 0x1e) [ 259.416234][ T25] audit: type=1804 audit(1634564320.406:104): pid=11365 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir964830267/syzkaller.wl5XDk/96/cgroup.controllers" dev="sda1" ino=14278 res=1 errno=0 [ 259.573845][T11360] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 259.599550][T11360] nbd: failed to add new device 13:38:40 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:38:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 13:38:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:38:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0xbf01503d5dbaa775, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 13:38:40 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind(r0, &(0x7f0000000100)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-ce\x00'}, 0x80) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f0000009600), 0x1e) 13:38:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 13:38:41 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 13:38:41 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind(r0, &(0x7f0000000100)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-ce\x00'}, 0x80) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f0000009600), 0x1e) 13:38:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 260.252647][ T25] audit: type=1804 audit(1634564321.246:105): pid=11385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir964830267/syzkaller.wl5XDk/97/cgroup.controllers" dev="sda1" ino=14290 res=1 errno=0 [ 260.294348][T11384] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 260.318675][T11384] nbd: failed to add new device 13:38:41 executing program 5: syz_emit_ethernet(0x53, &(0x7f0000000380)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x19, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x1, "a78c05dc7911d2"}]}}}}}}, 0x0) [ 260.343876][T11385] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 260.370822][T11385] nbd: failed to add new device 13:38:41 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind(r0, &(0x7f0000000100)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-ce\x00'}, 0x80) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f0000009600), 0x1e) 13:38:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) [ 260.414698][ T25] audit: type=1804 audit(1634564321.276:106): pid=11384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir218232948/syzkaller.GdsljD/81/cgroup.controllers" dev="sda1" ino=14289 res=1 errno=0 [ 260.945218][ T25] audit: type=1804 audit(1634564321.936:107): pid=11404 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir218232948/syzkaller.GdsljD/82/cgroup.controllers" dev="sda1" ino=14145 res=1 errno=0 [ 260.984035][T11404] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 261.000940][T11404] nbd: failed to add new device 13:38:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:38:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 13:38:42 executing program 5: syz_emit_ethernet(0x53, &(0x7f0000000380)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x19, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x1, "a78c05dc7911d2"}]}}}}}}, 0x0) 13:38:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:38:42 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=@ipmr_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x24}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:38:42 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'hsr0\x00'}}]}, 0x38}}, 0x0) 13:38:42 executing program 5: syz_emit_ethernet(0x53, &(0x7f0000000380)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x19, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x1, "a78c05dc7911d2"}]}}}}}}, 0x0) 13:38:42 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=@ipmr_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x24}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:38:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6e) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x29, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000004b40)=[{{&(0x7f0000001300)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2400c004) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001", @ANYRESOCT=r2], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x1, 0x3, 0x801, 0x2, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x2c0, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000180)="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", 0xfc, 0x40800, &(0x7f0000000040)={0xa, 0x4e21, 0x9, @loopback}, 0x1c) [ 261.431000][ T25] audit: type=1804 audit(1634564322.426:108): pid=11413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir964830267/syzkaller.wl5XDk/98/cgroup.controllers" dev="sda1" ino=14303 res=1 errno=0 [ 261.433486][T11422] hsr0 speed is unknown, defaulting to 1000 [ 261.476024][T11413] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 261.516474][T11413] nbd: failed to add new device 13:38:42 executing program 5: syz_emit_ethernet(0x53, &(0x7f0000000380)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x19, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x1, "a78c05dc7911d2"}]}}}}}}, 0x0) 13:38:42 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f00000003c0)=@raw=[@map_val], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 261.653218][T11422] hsr0 speed is unknown, defaulting to 1000 13:38:42 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=@ipmr_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x24}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 261.725942][T11422] hsr0 speed is unknown, defaulting to 1000 [ 261.827359][T11422] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 261.915293][T11422] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 262.130339][T11422] hsr0 speed is unknown, defaulting to 1000 [ 262.149085][T11422] hsr0 speed is unknown, defaulting to 1000 [ 262.168627][T11422] hsr0 speed is unknown, defaulting to 1000 [ 262.185939][T11422] hsr0 speed is unknown, defaulting to 1000 [ 262.207746][T11422] hsr0 speed is unknown, defaulting to 1000 [ 262.250872][T11422] hsr0 speed is unknown, defaulting to 1000 13:38:43 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6e) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x29, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000004b40)=[{{&(0x7f0000001300)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2400c004) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001", @ANYRESOCT=r2], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x1, 0x3, 0x801, 0x2, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x2c0, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000180)="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", 0xfc, 0x40800, &(0x7f0000000040)={0xa, 0x4e21, 0x9, @loopback}, 0x1c) 13:38:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6e) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x29, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000004b40)=[{{&(0x7f0000001300)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2400c004) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001", @ANYRESOCT=r2], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x1, 0x3, 0x801, 0x2, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x2c0, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000180)="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", 0xfc, 0x40800, &(0x7f0000000040)={0xa, 0x4e21, 0x9, @loopback}, 0x1c) 13:38:43 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=@ipmr_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x24}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:38:43 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000300)=[{0x0, 0xfffffe2e}, {&(0x7f0000000480)="c9", 0x1}], 0x10000000000000af, 0x0) 13:38:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xb4c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) write(0xffffffffffffffff, &(0x7f0000000200), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 13:38:43 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'hsr0\x00'}}]}, 0x38}}, 0x0) 13:38:43 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000300)=[{0x0, 0xfffffe2e}, {&(0x7f0000000480)="c9", 0x1}], 0x10000000000000af, 0x0) 13:38:43 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f1316f", 0x0, 0x3a, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 13:38:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6e) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x29, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000004b40)=[{{&(0x7f0000001300)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2400c004) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001", @ANYRESOCT=r2], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x1, 0x3, 0x801, 0x2, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x2c0, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000180)="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", 0xfc, 0x40800, &(0x7f0000000040)={0xa, 0x4e21, 0x9, @loopback}, 0x1c) 13:38:43 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6e) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x29, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000004b40)=[{{&(0x7f0000001300)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2400c004) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001", @ANYRESOCT=r2], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x1, 0x3, 0x801, 0x2, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x2c0, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000180)="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", 0xfc, 0x40800, &(0x7f0000000040)={0xa, 0x4e21, 0x9, @loopback}, 0x1c) 13:38:43 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'hsr0\x00'}}]}, 0x38}}, 0x0) 13:38:43 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000300)=[{0x0, 0xfffffe2e}, {&(0x7f0000000480)="c9", 0x1}], 0x10000000000000af, 0x0) 13:38:43 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f1316f", 0x0, 0x3a, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 13:38:44 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'hsr0\x00'}}]}, 0x38}}, 0x0) 13:38:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6e) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x29, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000004b40)=[{{&(0x7f0000001300)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2400c004) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001", @ANYRESOCT=r2], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x1, 0x3, 0x801, 0x2, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x2c0, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000180)="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", 0xfc, 0x40800, &(0x7f0000000040)={0xa, 0x4e21, 0x9, @loopback}, 0x1c) 13:38:44 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000300)=[{0x0, 0xfffffe2e}, {&(0x7f0000000480)="c9", 0x1}], 0x10000000000000af, 0x0) 13:38:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xb4c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) write(0xffffffffffffffff, &(0x7f0000000200), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 13:38:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6e) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x29, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000004b40)=[{{&(0x7f0000001300)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2400c004) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001", @ANYRESOCT=r2], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x1, 0x3, 0x801, 0x2, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x2c0, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000180)="7339b35532c85b33414e00c227daebbc105038402f5f36b8e9be5eceb8a931830167d07b1762bf99658335af59bdd8c10996e993aa937c498e5682d0913d89afd2026999070b1f8e7ad191e40af266a23a81511bee681b85887a075d876f2e68c257f1cf8c94db16f3a8c98c92d6fb45e9f882e82dd45e6b0ac1fea29e06f9f9dbf6420ce7d8c6a288aed9670ab570d9be152315e2b763bfa3163684f168069c79a760bf449f5f740bce8746ceddf61b1b87800a8b30795e181d97cb6737b36ea212541ac665be706f45804c2d243a9618755cdbff0d5e8807709f59233234db47c8fefba3ad3687b508ab21df92d5433b65cbc3610c8bc62d83677a", 0xfc, 0x40800, &(0x7f0000000040)={0xa, 0x4e21, 0x9, @loopback}, 0x1c) 13:38:44 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f1316f", 0x0, 0x3a, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 13:38:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private2, 0x5c, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190011000600ad000200000000000006040000000000000000", 0x3b}], 0x1) 13:38:44 executing program 2: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="000195fc0bcd45575b35753eeb360061deb14c9d7a3691bb383f8ed64fac9ce52100bbab751f3256e8e644dd0034c72aad04864f06df21400f4a5fe50fe7dd70cf48c8e843611de3dde1ba9efbb996302e9dc9b9ff52fa23d9d5dbc18522643a23cf13", @ANYRES16=0x0, @ANYBLOB="8401c3aa2f933db9ebeeabe5904cb8000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) unshare(0x6c060000) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40488c0}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000425bd7000fedbdf25130000007000018008000100", @ANYRES32=0x0, @ANYBLOB="14000200677265746170300000000000000000001400020076657468305f6d6163767461700000000800030002", @ANYRES32=0x0, @ANYBLOB="0800030066e1ec5408000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f6261746164760018000180140002007465616d5f736c6176655f30000000003800018008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000300010000001400020076657468305f746f5f7465616d0000000800030001000000d951c621460bac8493fdf486983d6fd05d4f63307d91804b0e30a3cad6fbf5f9c89fa213f4c2aefc2625706febd94123a147527337c29a199c14a1fa17dfc4462df70cd791e2bad5c5adb4daae7e8fe33a6d0e4b15872778781d3161c933d98ebe18536c2ad67fe2ec3846b16b44491bca94a98266c35cb78837bd23e0d6"], 0xd4}}, 0x4000000) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind(r1, &(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x2, @loopback, 0x6}, 0x80) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 13:38:44 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x50, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f00000002c0)='z', 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x7, &(0x7f0000000040), 0x4) [ 263.620664][T11492] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 13:38:44 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f1316f", 0x0, 0x3a, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) [ 263.794335][T11501] netlink: 'syz-executor.4': attribute type 17 has an invalid length. 13:38:44 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, @can, @tipc, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth0_to_bridge\x00'}) [ 263.891891][T11509] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:38:44 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000f91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c96699c2b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f15030034899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309ba0d0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e0c410ade7a36b2635d60916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3ec00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d4388645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35d2a0d7485ce5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd4755c277a6ea6b11163392619d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67fc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea67b037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80e55966066f16f3e9adfc161591cf3205d36699e45f3059f361d08d6a6d01dd79ca9bfb4e06249427b00a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f85f3e"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x50, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f00000002c0)='z', 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x7, &(0x7f0000000040), 0x4) [ 263.990594][T11501] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 264.038233][T11499] hsr0 speed is unknown, defaulting to 1000 [ 264.054308][T11505] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 13:38:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x23, @empty}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000440)={{r4}, 0x0, 0x2, @inherit={0x88, &(0x7f00000001c0)={0x1, 0x8, 0x3, 0x7ff, {0x4, 0x4, 0x1, 0x6, 0xf6}, [0x8, 0x80, 0x3780d73, 0x8, 0xe66, 0x0, 0x10000, 0x9]}}, @subvolid=0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000005780)={'syztnl0\x00', &(0x7f0000005700)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x7f, 0x1f, 0xc594ebf4825e120a, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x8000, 0x8, 0x5}}) [ 264.125568][T11492] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 264.202112][T11502] hsr0 speed is unknown, defaulting to 1000 13:38:45 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @short}, 0x14) 13:38:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private2, 0x5c, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190011000600ad000200000000000006040000000000000000", 0x3b}], 0x1) 13:38:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xb4c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) write(0xffffffffffffffff, &(0x7f0000000200), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 13:38:45 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000f91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c96699c2b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f15030034899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309ba0d0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e0c410ade7a36b2635d60916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3ec00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d4388645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35d2a0d7485ce5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd4755c277a6ea6b11163392619d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67fc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea67b037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80e55966066f16f3e9adfc161591cf3205d36699e45f3059f361d08d6a6d01dd79ca9bfb4e06249427b00a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f85f3e"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x50, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f00000002c0)='z', 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x7, &(0x7f0000000040), 0x4) [ 264.573788][T11565] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 13:38:45 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @short}, 0x14) [ 264.637150][T11502] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 264.678276][T11565] netlink: 'syz-executor.4': attribute type 17 has an invalid length. 13:38:45 executing program 2: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="000195fc0bcd45575b35753eeb360061deb14c9d7a3691bb383f8ed64fac9ce52100bbab751f3256e8e644dd0034c72aad04864f06df21400f4a5fe50fe7dd70cf48c8e843611de3dde1ba9efbb996302e9dc9b9ff52fa23d9d5dbc18522643a23cf13", @ANYRES16=0x0, @ANYBLOB="8401c3aa2f933db9ebeeabe5904cb8000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) unshare(0x6c060000) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40488c0}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000425bd7000fedbdf25130000007000018008000100", @ANYRES32=0x0, @ANYBLOB="14000200677265746170300000000000000000001400020076657468305f6d6163767461700000000800030002", @ANYRES32=0x0, @ANYBLOB="0800030066e1ec5408000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f6261746164760018000180140002007465616d5f736c6176655f30000000003800018008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000300010000001400020076657468305f746f5f7465616d0000000800030001000000d951c621460bac8493fdf486983d6fd05d4f63307d91804b0e30a3cad6fbf5f9c89fa213f4c2aefc2625706febd94123a147527337c29a199c14a1fa17dfc4462df70cd791e2bad5c5adb4daae7e8fe33a6d0e4b15872778781d3161c933d98ebe18536c2ad67fe2ec3846b16b44491bca94a98266c35cb78837bd23e0d6"], 0xd4}}, 0x4000000) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind(r1, &(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x2, @loopback, 0x6}, 0x80) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 13:38:45 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x50, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f00000002c0)='z', 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x7, &(0x7f0000000040), 0x4) 13:38:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private2, 0x5c, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190011000600ad000200000000000006040000000000000000", 0x3b}], 0x1) 13:38:45 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @short}, 0x14) [ 265.132681][T11583] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 13:38:46 executing program 5: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="000195fc0bcd45575b35753eeb360061deb14c9d7a3691bb383f8ed64fac9ce52100bbab751f3256e8e644dd0034c72aad04864f06df21400f4a5fe50fe7dd70cf48c8e843611de3dde1ba9efbb996302e9dc9b9ff52fa23d9d5dbc18522643a23cf13", @ANYRES16=0x0, @ANYBLOB="8401c3aa2f933db9ebeeabe5904cb8000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) unshare(0x6c060000) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40488c0}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000425bd7000fedbdf25130000007000018008000100", @ANYRES32=0x0, @ANYBLOB="14000200677265746170300000000000000000001400020076657468305f6d6163767461700000000800030002", @ANYRES32=0x0, @ANYBLOB="0800030066e1ec5408000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f6261746164760018000180140002007465616d5f736c6176655f30000000003800018008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000300010000001400020076657468305f746f5f7465616d0000000800030001000000d951c621460bac8493fdf486983d6fd05d4f63307d91804b0e30a3cad6fbf5f9c89fa213f4c2aefc2625706febd94123a147527337c29a199c14a1fa17dfc4462df70cd791e2bad5c5adb4daae7e8fe33a6d0e4b15872778781d3161c933d98ebe18536c2ad67fe2ec3846b16b44491bca94a98266c35cb78837bd23e0d6"], 0xd4}}, 0x4000000) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind(r1, &(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x2, @loopback, 0x6}, 0x80) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) [ 265.182637][T11577] hsr0 speed is unknown, defaulting to 1000 [ 265.188808][T11587] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 13:38:46 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @short}, 0x14) [ 265.262376][T11582] hsr0 speed is unknown, defaulting to 1000 [ 265.321159][T11583] netlink: 'syz-executor.4': attribute type 17 has an invalid length. 13:38:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x23, @empty}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000440)={{r4}, 0x0, 0x2, @inherit={0x88, &(0x7f00000001c0)={0x1, 0x8, 0x3, 0x7ff, {0x4, 0x4, 0x1, 0x6, 0xf6}, [0x8, 0x80, 0x3780d73, 0x8, 0xe66, 0x0, 0x10000, 0x9]}}, @subvolid=0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000005780)={'syztnl0\x00', &(0x7f0000005700)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x7f, 0x1f, 0xc594ebf4825e120a, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x8000, 0x8, 0x5}}) 13:38:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xb4c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) write(0xffffffffffffffff, &(0x7f0000000200), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 265.564329][T11598] hsr0 speed is unknown, defaulting to 1000 [ 265.597927][T11614] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 13:38:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private2, 0x5c, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190011000600ad000200000000000006040000000000000000", 0x3b}], 0x1) 13:38:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x23, @empty}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000440)={{r4}, 0x0, 0x2, @inherit={0x88, &(0x7f00000001c0)={0x1, 0x8, 0x3, 0x7ff, {0x4, 0x4, 0x1, 0x6, 0xf6}, [0x8, 0x80, 0x3780d73, 0x8, 0xe66, 0x0, 0x10000, 0x9]}}, @subvolid=0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000005780)={'syztnl0\x00', &(0x7f0000005700)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x7f, 0x1f, 0xc594ebf4825e120a, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x8000, 0x8, 0x5}}) [ 265.661571][T11625] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 265.770685][T11609] hsr0 speed is unknown, defaulting to 1000 [ 265.864563][T11654] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 265.973636][T11669] netlink: 'syz-executor.4': attribute type 17 has an invalid length. 13:38:47 executing program 2: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="000195fc0bcd45575b35753eeb360061deb14c9d7a3691bb383f8ed64fac9ce52100bbab751f3256e8e644dd0034c72aad04864f06df21400f4a5fe50fe7dd70cf48c8e843611de3dde1ba9efbb996302e9dc9b9ff52fa23d9d5dbc18522643a23cf13", @ANYRES16=0x0, @ANYBLOB="8401c3aa2f933db9ebeeabe5904cb8000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) unshare(0x6c060000) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40488c0}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000425bd7000fedbdf25130000007000018008000100", @ANYRES32=0x0, @ANYBLOB="14000200677265746170300000000000000000001400020076657468305f6d6163767461700000000800030002", @ANYRES32=0x0, @ANYBLOB="0800030066e1ec5408000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f6261746164760018000180140002007465616d5f736c6176655f30000000003800018008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000300010000001400020076657468305f746f5f7465616d0000000800030001000000d951c621460bac8493fdf486983d6fd05d4f63307d91804b0e30a3cad6fbf5f9c89fa213f4c2aefc2625706febd94123a147527337c29a199c14a1fa17dfc4462df70cd791e2bad5c5adb4daae7e8fe33a6d0e4b15872778781d3161c933d98ebe18536c2ad67fe2ec3846b16b44491bca94a98266c35cb78837bd23e0d6"], 0xd4}}, 0x4000000) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind(r1, &(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x2, @loopback, 0x6}, 0x80) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 13:38:47 executing program 4: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="000195fc0bcd45575b35753eeb360061deb14c9d7a3691bb383f8ed64fac9ce52100bbab751f3256e8e644dd0034c72aad04864f06df21400f4a5fe50fe7dd70cf48c8e843611de3dde1ba9efbb996302e9dc9b9ff52fa23d9d5dbc18522643a23cf13", @ANYRES16=0x0, @ANYBLOB="8401c3aa2f933db9ebeeabe5904cb8000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) unshare(0x6c060000) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40488c0}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000425bd7000fedbdf25130000007000018008000100", @ANYRES32=0x0, @ANYBLOB="14000200677265746170300000000000000000001400020076657468305f6d6163767461700000000800030002", @ANYRES32=0x0, @ANYBLOB="0800030066e1ec5408000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f6261746164760018000180140002007465616d5f736c6176655f30000000003800018008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000300010000001400020076657468305f746f5f7465616d0000000800030001000000d951c621460bac8493fdf486983d6fd05d4f63307d91804b0e30a3cad6fbf5f9c89fa213f4c2aefc2625706febd94123a147527337c29a199c14a1fa17dfc4462df70cd791e2bad5c5adb4daae7e8fe33a6d0e4b15872778781d3161c933d98ebe18536c2ad67fe2ec3846b16b44491bca94a98266c35cb78837bd23e0d6"], 0xd4}}, 0x4000000) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind(r1, &(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x2, @loopback, 0x6}, 0x80) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) [ 266.532285][T11699] hsr0 speed is unknown, defaulting to 1000 [ 266.575036][T11705] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. 13:38:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private2, 0x5c, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190011000600ad000200000000000006040000000000000000", 0x3b}], 0x1) [ 266.681433][T11701] hsr0 speed is unknown, defaulting to 1000 [ 266.687699][T11709] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 13:38:47 executing program 5: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="000195fc0bcd45575b35753eeb360061deb14c9d7a3691bb383f8ed64fac9ce52100bbab751f3256e8e644dd0034c72aad04864f06df21400f4a5fe50fe7dd70cf48c8e843611de3dde1ba9efbb996302e9dc9b9ff52fa23d9d5dbc18522643a23cf13", @ANYRES16=0x0, @ANYBLOB="8401c3aa2f933db9ebeeabe5904cb8000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) unshare(0x6c060000) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40488c0}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000425bd7000fedbdf25130000007000018008000100", @ANYRES32=0x0, @ANYBLOB="14000200677265746170300000000000000000001400020076657468305f6d6163767461700000000800030002", @ANYRES32=0x0, @ANYBLOB="0800030066e1ec5408000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f6261746164760018000180140002007465616d5f736c6176655f30000000003800018008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000300010000001400020076657468305f746f5f7465616d0000000800030001000000d951c621460bac8493fdf486983d6fd05d4f63307d91804b0e30a3cad6fbf5f9c89fa213f4c2aefc2625706febd94123a147527337c29a199c14a1fa17dfc4462df70cd791e2bad5c5adb4daae7e8fe33a6d0e4b15872778781d3161c933d98ebe18536c2ad67fe2ec3846b16b44491bca94a98266c35cb78837bd23e0d6"], 0xd4}}, 0x4000000) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind(r1, &(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x2, @loopback, 0x6}, 0x80) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 13:38:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x23, @empty}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000440)={{r4}, 0x0, 0x2, @inherit={0x88, &(0x7f00000001c0)={0x1, 0x8, 0x3, 0x7ff, {0x4, 0x4, 0x1, 0x6, 0xf6}, [0x8, 0x80, 0x3780d73, 0x8, 0xe66, 0x0, 0x10000, 0x9]}}, @subvolid=0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000005780)={'syztnl0\x00', &(0x7f0000005700)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x7f, 0x1f, 0xc594ebf4825e120a, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x8000, 0x8, 0x5}}) 13:38:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x23, @empty}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000440)={{r4}, 0x0, 0x2, @inherit={0x88, &(0x7f00000001c0)={0x1, 0x8, 0x3, 0x7ff, {0x4, 0x4, 0x1, 0x6, 0xf6}, [0x8, 0x80, 0x3780d73, 0x8, 0xe66, 0x0, 0x10000, 0x9]}}, @subvolid=0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000005780)={'syztnl0\x00', &(0x7f0000005700)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x7f, 0x1f, 0xc594ebf4825e120a, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x8000, 0x8, 0x5}}) [ 293.307033][T10890] Bluetooth: hci4: command 0x0406 tx timeout [ 293.313390][T10890] Bluetooth: hci0: command 0x0406 tx timeout [ 293.337522][T10890] Bluetooth: hci2: command 0x0406 tx timeout [ 293.343704][T10890] Bluetooth: hci5: command 0x0406 tx timeout [ 308.665617][ T9651] Bluetooth: hci3: command 0x0406 tx timeout [ 316.829788][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.836176][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 354.752581][ T9657] Bluetooth: hci1: command 0x0406 tx timeout [ 378.271959][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.278351][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 428.818724][ T26] INFO: task kworker/u4:4:1125 blocked for more than 143 seconds. [ 428.826839][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 428.836238][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.845134][ T26] task:kworker/u4:4 state:D stack:25152 pid: 1125 ppid: 2 flags:0x00004000 [ 428.862524][ T26] Workqueue: netns cleanup_net [ 428.867458][ T26] Call Trace: [ 428.873402][ T26] __schedule+0xb44/0x5960 [ 428.877967][ T26] ? find_held_lock+0x2d/0x110 [ 428.892687][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 428.897514][ T26] ? io_schedule_timeout+0x140/0x140 [ 428.908276][ T26] schedule+0xd3/0x270 [ 428.912540][ T26] schedule_preempt_disabled+0xf/0x20 [ 428.917942][ T26] __mutex_lock+0xa34/0x12f0 [ 428.926072][ T26] ? ip6gre_exit_batch_net+0x88/0x760 [ 428.931640][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 428.937435][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 428.943222][ T26] ? pde_put+0x15d/0x1e0 [ 428.947573][ T26] ? pde_put+0x15d/0x1e0 [ 428.952016][ T26] ip6gre_exit_batch_net+0x88/0x760 [ 428.957244][ T26] ? remove_proc_entry+0x460/0x460 [ 428.962498][ T26] ? ip6gre_tunnel_find+0x640/0x640 [ 428.967728][ T26] ? rxrpc_destroy_all_locals+0x40/0x170 [ 428.973576][ T26] ? rxrpc_init_net+0xdd0/0xdd0 [ 428.988513][ T26] ? ip6gre_tunnel_find+0x640/0x640 [ 428.993779][ T26] ops_exit_list+0x10d/0x160 [ 429.006915][ T26] cleanup_net+0x4ea/0xb00 [ 429.011494][ T26] ? unregister_pernet_device+0x70/0x70 [ 429.017088][ T26] process_one_work+0x9bf/0x16b0 [ 429.031862][ T26] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 429.037300][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 429.043923][ T26] ? _raw_spin_lock_irq+0x41/0x50 [ 429.049500][ T26] worker_thread+0x658/0x11f0 [ 429.054231][ T26] ? process_one_work+0x16b0/0x16b0 [ 429.059819][ T26] kthread+0x3e5/0x4d0 [ 429.063994][ T26] ? set_kthread_struct+0x130/0x130 [ 429.071377][ T26] ret_from_fork+0x1f/0x30 [ 429.076058][ T26] INFO: task syz-executor.4:11699 blocked for more than 143 seconds. [ 429.086332][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 429.094287][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.105247][ T26] task:syz-executor.4 state:D stack:27168 pid:11699 ppid: 6564 flags:0x00004004 [ 429.118693][ T26] Call Trace: [ 429.122016][ T26] __schedule+0xb44/0x5960 [ 429.127623][ T26] ? find_held_lock+0x2d/0x110 [ 429.134769][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 429.140270][ T26] ? io_schedule_timeout+0x140/0x140 [ 429.145610][ T26] schedule+0xd3/0x270 [ 429.150338][ T26] schedule_preempt_disabled+0xf/0x20 [ 429.155747][ T26] __mutex_lock+0xa34/0x12f0 [ 429.160558][ T26] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 429.166072][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 429.172092][ T26] ? ip_tunnel_init_net+0x14e/0x9d0 [ 429.177341][ T26] ip_tunnel_init_net+0x2d5/0x9d0 [ 429.182525][ T26] ? ip_tunnel_changelink+0x540/0x540 [ 429.187942][ T26] ? ipgre_tap_exit_batch_net+0x20/0x20 [ 429.193987][ T26] ops_init+0xaf/0x470 [ 429.198116][ T26] setup_net+0x40f/0xa30 [ 429.203057][ T26] ? down_read_killable+0x1a9/0x480 [ 429.208290][ T26] ? ops_init+0x470/0x470 [ 429.213046][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 429.219438][ T26] copy_net_ns+0x319/0x760 [ 429.223900][ T26] create_new_namespaces+0x3f6/0xb20 [ 429.232314][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 429.237987][ T26] ksys_unshare+0x445/0x920 [ 429.243029][ T26] ? unshare_fd+0x1c0/0x1c0 [ 429.247567][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 429.253964][ T26] __x64_sys_unshare+0x2d/0x40 [ 429.259271][ T26] do_syscall_64+0x35/0xb0 [ 429.263713][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 429.270184][ T26] RIP: 0033:0x7fc6a2084a39 [ 429.274620][ T26] RSP: 002b:00007fc69f5fa188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 429.283496][ T26] RAX: ffffffffffffffda RBX: 00007fc6a2187f60 RCX: 00007fc6a2084a39 [ 429.291984][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 429.300459][ T26] RBP: 00007fc6a20dec5f R08: 0000000000000000 R09: 0000000000000000 [ 429.308967][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 429.316960][ T26] R13: 00007fffd06f7c3f R14: 00007fc69f5fa300 R15: 0000000000022000 [ 429.325482][ T26] INFO: task syz-executor.4:11701 blocked for more than 143 seconds. [ 429.334802][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 429.341403][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.351399][ T26] task:syz-executor.4 state:D stack:27288 pid:11701 ppid: 6564 flags:0x00004004 [ 429.361060][ T26] Call Trace: [ 429.364361][ T26] __schedule+0xb44/0x5960 [ 429.369296][ T26] ? find_held_lock+0x2d/0x110 [ 429.374098][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 429.379658][ T26] ? io_schedule_timeout+0x140/0x140 [ 429.384974][ T26] schedule+0xd3/0x270 [ 429.389479][ T26] schedule_preempt_disabled+0xf/0x20 [ 429.394880][ T26] __mutex_lock+0xa34/0x12f0 [ 429.400107][ T26] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 429.405360][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 429.411382][ T26] ? ip_tunnel_init_net+0x14e/0x9d0 [ 429.416622][ T26] ip_tunnel_init_net+0x2d5/0x9d0 [ 429.422093][ T26] ? ip_tunnel_changelink+0x540/0x540 [ 429.427518][ T26] ? ipip_exit_batch_net+0x20/0x20 [ 429.433599][ T26] ops_init+0xaf/0x470 [ 429.437729][ T26] setup_net+0x40f/0xa30 [ 429.442429][ T26] ? down_read_killable+0x1a9/0x480 [ 429.447675][ T26] ? ops_init+0x470/0x470 [ 429.453785][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 429.466243][ T26] copy_net_ns+0x319/0x760 [ 429.474268][ T26] create_new_namespaces+0x3f6/0xb20 [ 429.480116][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 429.485790][ T26] ksys_unshare+0x445/0x920 [ 429.490439][ T26] ? unshare_fd+0x1c0/0x1c0 [ 429.494961][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 429.501045][ T26] __x64_sys_unshare+0x2d/0x40 [ 429.505832][ T26] do_syscall_64+0x35/0xb0 [ 429.510347][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 429.516250][ T26] RIP: 0033:0x7fc6a2084a39 [ 429.520870][ T26] RSP: 002b:00007fc69f5d9188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 429.529396][ T26] RAX: ffffffffffffffda RBX: 00007fc6a2188020 RCX: 00007fc6a2084a39 [ 429.537905][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000000 [ 429.546219][ T26] RBP: 00007fc6a20dec5f R08: 0000000000000000 R09: 0000000000000000 [ 429.555857][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 429.564709][ T26] R13: 00007fffd06f7c3f R14: 00007fc69f5d9300 R15: 0000000000022000 [ 429.572892][ T26] INFO: task syz-executor.2:11700 blocked for more than 144 seconds. [ 429.581869][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 429.587776][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.597254][ T26] task:syz-executor.2 state:D stack:28008 pid:11700 ppid: 6549 flags:0x00004004 [ 429.606603][ T26] Call Trace: [ 429.610047][ T26] __schedule+0xb44/0x5960 [ 429.614511][ T26] ? find_held_lock+0x2d/0x110 [ 429.619471][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 429.624260][ T26] ? io_schedule_timeout+0x140/0x140 [ 429.629681][ T26] schedule+0xd3/0x270 [ 429.633768][ T26] schedule_preempt_disabled+0xf/0x20 [ 429.639901][ T26] __mutex_lock+0xa34/0x12f0 [ 429.644542][ T26] ? gtp_net_exit+0x166/0x390 [ 429.649433][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 429.655051][ T26] ? gtp_net_exit+0x130/0x390 [ 429.660818][ T26] gtp_net_exit+0x166/0x390 [ 429.665369][ T26] ? gtp_net_init+0x2b0/0x2b0 [ 429.677121][ T26] ? gtp_net_init+0x2b0/0x2b0 [ 429.682537][ T26] ops_exit_list+0xb0/0x160 [ 429.687165][ T26] setup_net+0x639/0xa30 [ 429.696698][ T26] ? ops_init+0x470/0x470 [ 429.701739][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 429.707334][ T26] copy_net_ns+0x319/0x760 [ 429.711847][ T26] create_new_namespaces+0x3f6/0xb20 [ 429.717153][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 429.722916][ T26] ksys_unshare+0x445/0x920 [ 429.727433][ T26] ? unshare_fd+0x1c0/0x1c0 [ 429.732034][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 429.737949][ T26] __x64_sys_unshare+0x2d/0x40 [ 429.743484][ T26] do_syscall_64+0x35/0xb0 [ 429.747939][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 429.753948][ T26] RIP: 0033:0x7f54a4147a39 [ 429.758497][ T26] RSP: 002b:00007f54a16bd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 429.766933][ T26] RAX: ffffffffffffffda RBX: 00007f54a424af60 RCX: 00007f54a4147a39 [ 429.775935][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 429.785654][ T26] RBP: 00007f54a41a1c5f R08: 0000000000000000 R09: 0000000000000000 [ 429.793983][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 429.802131][ T26] R13: 00007ffed79942ef R14: 00007f54a16bd300 R15: 0000000000022000 [ 429.810299][ T26] INFO: task syz-executor.2:11704 blocked for more than 144 seconds. [ 429.818992][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 429.824986][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.833843][ T26] task:syz-executor.2 state:D stack:28088 pid:11704 ppid: 6549 flags:0x00004004 [ 429.843755][ T26] Call Trace: [ 429.847090][ T26] __schedule+0xb44/0x5960 [ 429.851642][ T26] ? find_held_lock+0x2d/0x110 [ 429.856425][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 429.861370][ T26] ? io_schedule_timeout+0x140/0x140 [ 429.866684][ T26] schedule+0xd3/0x270 [ 429.870866][ T26] schedule_preempt_disabled+0xf/0x20 [ 429.876251][ T26] __mutex_lock+0xa34/0x12f0 [ 429.882319][ T26] ? smc_pnet_net_init+0x1f9/0x410 [ 429.887588][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 429.893913][ T26] ? smc_pnet_net_init+0x111/0x410 [ 429.899237][ T26] ? lockdep_init_map_type+0x2c3/0x7b0 [ 429.904744][ T26] smc_pnet_net_init+0x1f9/0x410 [ 429.909842][ T26] ? smc_net_exit+0x20/0x20 [ 429.914370][ T26] ops_init+0xaf/0x470 [ 429.918585][ T26] setup_net+0x40f/0xa30 [ 429.922852][ T26] ? down_read_killable+0x1a9/0x480 [ 429.928075][ T26] ? ops_init+0x470/0x470 [ 429.932869][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 429.938929][ T26] copy_net_ns+0x319/0x760 [ 429.944896][ T26] create_new_namespaces+0x3f6/0xb20 [ 429.950372][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 429.956126][ T26] ksys_unshare+0x445/0x920 [ 429.960830][ T26] ? unshare_fd+0x1c0/0x1c0 [ 429.965365][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 429.971404][ T26] __x64_sys_unshare+0x2d/0x40 [ 429.976194][ T26] do_syscall_64+0x35/0xb0 [ 429.980855][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 429.986772][ T26] RIP: 0033:0x7f54a4147a39 [ 429.991293][ T26] RSP: 002b:00007f54a169c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 429.999957][ T26] RAX: ffffffffffffffda RBX: 00007f54a424b020 RCX: 00007f54a4147a39 [ 430.007951][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000000 [ 430.018411][ T26] RBP: 00007f54a41a1c5f R08: 0000000000000000 R09: 0000000000000000 [ 430.026412][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 430.034765][ T26] R13: 00007ffed79942ef R14: 00007f54a169c300 R15: 0000000000022000 [ 430.043541][ T26] INFO: task syz-executor.3:11719 blocked for more than 144 seconds. [ 430.053510][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 430.060062][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 430.069698][ T26] task:syz-executor.3 state:D stack:28040 pid:11719 ppid: 8031 flags:0x00000004 [ 430.079924][ T26] Call Trace: [ 430.083227][ T26] __schedule+0xb44/0x5960 [ 430.087650][ T26] ? find_held_lock+0x2d/0x110 [ 430.093587][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 430.100655][ T26] ? io_schedule_timeout+0x140/0x140 [ 430.106972][ T26] schedule+0xd3/0x270 [ 430.111695][ T26] schedule_preempt_disabled+0xf/0x20 [ 430.117125][ T26] __mutex_lock+0xa34/0x12f0 [ 430.122353][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 430.127589][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 430.134478][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 430.140123][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 430.145109][ T26] ? rtnl_newlink+0xa0/0xa0 [ 430.150617][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 430.155957][ T26] netlink_rcv_skb+0x153/0x420 [ 430.161461][ T26] ? rtnl_newlink+0xa0/0xa0 [ 430.166008][ T26] ? netlink_ack+0xa60/0xa60 [ 430.171085][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 430.176401][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 430.182723][ T26] netlink_unicast+0x533/0x7d0 [ 430.187533][ T26] ? netlink_attachskb+0x880/0x880 [ 430.193084][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 430.200018][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 430.206287][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 430.211757][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 430.217513][ T26] ? __check_object_size+0x16e/0x3f0 [ 430.223620][ T26] netlink_sendmsg+0x86d/0xda0 [ 430.230423][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 430.235417][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 430.242215][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 430.247264][ T26] sock_sendmsg+0xcf/0x120 [ 430.252823][ T26] sock_write_iter+0x289/0x3c0 [ 430.257638][ T26] ? sock_sendmsg+0x120/0x120 [ 430.263386][ T26] ? find_held_lock+0x2d/0x110 [ 430.268588][ T26] do_iter_readv_writev+0x472/0x750 [ 430.273823][ T26] ? new_sync_write+0x660/0x660 [ 430.278793][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 430.285052][ T26] ? security_file_permission+0xab/0xd0 [ 430.291067][ T26] do_iter_write+0x188/0x710 [ 430.295687][ T26] ? import_iovec+0x10c/0x150 [ 430.300522][ T26] vfs_writev+0x1aa/0x630 [ 430.304875][ T26] ? vfs_iter_write+0xa0/0xa0 [ 430.309744][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 430.314731][ T26] ? __fget_files+0x23d/0x3e0 [ 430.319613][ T26] ? __fget_light+0xea/0x280 [ 430.324236][ T26] do_writev+0x27f/0x300 [ 430.328688][ T26] ? vfs_writev+0x630/0x630 [ 430.333331][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 430.341854][ T26] do_syscall_64+0x35/0xb0 [ 430.346326][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 430.352481][ T26] RIP: 0033:0x7f0098969a39 [ 430.357283][ T26] RSP: 002b:00007f0095edf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 430.365809][ T26] RAX: ffffffffffffffda RBX: 00007f0098a6cf60 RCX: 00007f0098969a39 [ 430.373974][ T26] RDX: 0000000000000001 RSI: 0000000020000180 RDI: 0000000000000003 [ 430.386098][ T26] RBP: 00007f00989c3c5f R08: 0000000000000000 R09: 0000000000000000 [ 430.395758][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 430.408304][ T26] R13: 00007ffce565f8ff R14: 00007f0095edf300 R15: 0000000000022000 [ 430.416649][ T26] INFO: task syz-executor.3:11721 blocked for more than 144 seconds. [ 430.425638][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 430.431996][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 430.440968][ T26] task:syz-executor.3 state:D stack:29440 pid:11721 ppid: 8031 flags:0x00004004 [ 430.451028][ T26] Call Trace: [ 430.454337][ T26] __schedule+0xb44/0x5960 [ 430.460884][ T26] ? find_held_lock+0x2d/0x110 [ 430.465807][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 430.472034][ T26] ? io_schedule_timeout+0x140/0x140 [ 430.477366][ T26] schedule+0xd3/0x270 [ 430.481756][ T26] schedule_preempt_disabled+0xf/0x20 [ 430.487160][ T26] __mutex_lock+0xa34/0x12f0 [ 430.492629][ T26] ? find_held_lock+0x2d/0x110 [ 430.497437][ T26] ? addrconf_add_ifaddr+0x131/0x1c0 [ 430.504326][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 430.510612][ T26] addrconf_add_ifaddr+0x131/0x1c0 [ 430.515764][ T26] ? addrconf_set_dstaddr+0x2d0/0x2d0 [ 430.522087][ T26] ? tomoyo_path_number_perm+0x204/0x590 [ 430.527826][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 430.532963][ T26] inet6_ioctl+0xf3/0x280 [ 430.537428][ T26] ? inet6_release+0x70/0x70 [ 430.542904][ T26] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 430.550054][ T26] ? tomoyo_path_number_perm+0x24e/0x590 [ 430.555723][ T26] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 430.564508][ T26] sock_do_ioctl+0xcc/0x230 [ 430.569360][ T26] ? put_user_ifreq+0x140/0x140 [ 430.574234][ T26] ? vfs_fileattr_set+0xbe0/0xbe0 [ 430.586325][ T26] sock_ioctl+0x2f1/0x640 [ 430.591402][ T26] ? br_ioctl_call+0xa0/0xa0 [ 430.596045][ T26] ? __fget_files+0x23d/0x3e0 [ 430.602261][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 430.609639][ T26] ? br_ioctl_call+0xa0/0xa0 [ 430.614266][ T26] __x64_sys_ioctl+0x193/0x200 [ 430.620588][ T26] do_syscall_64+0x35/0xb0 [ 430.625047][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 430.631991][ T26] RIP: 0033:0x7f0098969a39 [ 430.636415][ T26] RSP: 002b:00007f0095ebe188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 430.645902][ T26] RAX: ffffffffffffffda RBX: 00007f0098a6d020 RCX: 00007f0098969a39 [ 430.654592][ T26] RDX: 0000000020000100 RSI: 0000000000008916 RDI: 0000000000000004 [ 430.665301][ T26] RBP: 00007f00989c3c5f R08: 0000000000000000 R09: 0000000000000000 [ 430.676970][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 430.686309][ T26] R13: 00007ffce565f8ff R14: 00007f0095ebe300 R15: 0000000000022000 [ 430.695102][ T26] INFO: task syz-executor.3:11724 blocked for more than 145 seconds. [ 430.703847][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 430.710685][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 430.719690][ T26] task:syz-executor.3 state:D stack:28040 pid:11724 ppid: 8031 flags:0x00000004 [ 430.729454][ T26] Call Trace: [ 430.732768][ T26] __schedule+0xb44/0x5960 [ 430.737222][ T26] ? find_held_lock+0x2d/0x110 [ 430.744237][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 430.750126][ T26] ? io_schedule_timeout+0x140/0x140 [ 430.755472][ T26] schedule+0xd3/0x270 [ 430.761079][ T26] schedule_preempt_disabled+0xf/0x20 [ 430.767049][ T26] __mutex_lock+0xa34/0x12f0 [ 430.772634][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 430.777768][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 430.784625][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 430.790737][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 430.795719][ T26] ? rtnl_newlink+0xa0/0xa0 [ 430.801746][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 430.807202][ T26] netlink_rcv_skb+0x153/0x420 [ 430.813044][ T26] ? rtnl_newlink+0xa0/0xa0 [ 430.817577][ T26] ? netlink_ack+0xa60/0xa60 [ 430.823758][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 430.829732][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 430.835056][ T26] netlink_unicast+0x533/0x7d0 [ 430.840899][ T26] ? netlink_attachskb+0x880/0x880 [ 430.846058][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 430.854092][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 430.861466][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 430.867061][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 430.874032][ T26] ? __check_object_size+0x16e/0x3f0 [ 430.881219][ T26] netlink_sendmsg+0x86d/0xda0 [ 430.886025][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 430.893101][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 430.900580][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 430.905563][ T26] sock_sendmsg+0xcf/0x120 [ 430.910938][ T26] sock_write_iter+0x289/0x3c0 [ 430.915758][ T26] ? sock_sendmsg+0x120/0x120 [ 430.921386][ T26] ? find_held_lock+0x2d/0x110 [ 430.926211][ T26] do_iter_readv_writev+0x472/0x750 [ 430.932372][ T26] ? new_sync_write+0x660/0x660 [ 430.937247][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 430.944531][ T26] ? security_file_permission+0xab/0xd0 [ 430.950959][ T26] do_iter_write+0x188/0x710 [ 430.955591][ T26] ? import_iovec+0x10c/0x150 [ 430.961657][ T26] vfs_writev+0x1aa/0x630 [ 430.966025][ T26] ? vfs_iter_write+0xa0/0xa0 [ 430.973035][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 430.977941][ T26] ? __fget_files+0x23d/0x3e0 [ 430.984783][ T26] ? __fget_light+0xea/0x280 [ 430.990387][ T26] do_writev+0x27f/0x300 [ 430.994678][ T26] ? vfs_writev+0x630/0x630 [ 431.003043][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 431.010078][ T26] do_syscall_64+0x35/0xb0 [ 431.014530][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 431.021927][ T26] RIP: 0033:0x7f0098969a39 [ 431.026421][ T26] RSP: 002b:00007f0095e9d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 431.035832][ T26] RAX: ffffffffffffffda RBX: 00007f0098a6d0e0 RCX: 00007f0098969a39 [ 431.044609][ T26] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000003 [ 431.053239][ T26] RBP: 00007f00989c3c5f R08: 0000000000000000 R09: 0000000000000000 [ 431.062598][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 431.072165][ T26] R13: 00007ffce565f8ff R14: 00007f0095e9d300 R15: 0000000000022000 [ 431.081447][ T26] INFO: task syz-executor.5:11723 blocked for more than 145 seconds. [ 431.091033][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 431.096942][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 431.106572][ T26] task:syz-executor.5 state:D stack:28288 pid:11723 ppid: 6827 flags:0x00004004 [ 431.117746][ T26] Call Trace: [ 431.122878][ T26] __schedule+0xb44/0x5960 [ 431.127339][ T26] ? find_held_lock+0x2d/0x110 [ 431.133016][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 431.137794][ T26] ? io_schedule_timeout+0x140/0x140 [ 431.144776][ T26] schedule+0xd3/0x270 [ 431.149940][ T26] schedule_preempt_disabled+0xf/0x20 [ 431.155351][ T26] __mutex_lock+0xa34/0x12f0 [ 431.161448][ T26] ? smc_pnet_net_init+0x1f9/0x410 [ 431.166642][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 431.173473][ T26] ? smc_pnet_net_init+0x111/0x410 [ 431.178902][ T26] ? lockdep_init_map_type+0x2c3/0x7b0 [ 431.184405][ T26] smc_pnet_net_init+0x1f9/0x410 [ 431.189504][ T26] ? smc_net_exit+0x20/0x20 [ 431.194043][ T26] ops_init+0xaf/0x470 [ 431.198147][ T26] setup_net+0x40f/0xa30 [ 431.203931][ T26] ? down_read_killable+0x1a9/0x480 [ 431.210024][ T26] ? ops_init+0x470/0x470 [ 431.214389][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 431.220284][ T26] copy_net_ns+0x319/0x760 [ 431.224741][ T26] create_new_namespaces+0x3f6/0xb20 [ 431.230371][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 431.236135][ T26] ksys_unshare+0x445/0x920 [ 431.240806][ T26] ? unshare_fd+0x1c0/0x1c0 [ 431.245331][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 431.251312][ T26] __x64_sys_unshare+0x2d/0x40 [ 431.256180][ T26] do_syscall_64+0x35/0xb0 [ 431.260863][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 431.266804][ T26] RIP: 0033:0x7fa83c8b1a39 [ 431.271336][ T26] RSP: 002b:00007fa839e27188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 431.280395][ T26] RAX: ffffffffffffffda RBX: 00007fa83c9b4f60 RCX: 00007fa83c8b1a39 [ 431.288645][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 431.296633][ T26] RBP: 00007fa83c90bc5f R08: 0000000000000000 R09: 0000000000000000 [ 431.304711][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 431.313755][ T26] R13: 00007fffd26c5b8f R14: 00007fa839e27300 R15: 0000000000022000 [ 431.322615][ T26] INFO: task syz-executor.5:11730 blocked for more than 145 seconds. [ 431.331028][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 431.337311][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 431.346150][ T26] task:syz-executor.5 state:D stack:28216 pid:11730 ppid: 6827 flags:0x00004004 [ 431.355548][ T26] Call Trace: [ 431.358936][ T26] __schedule+0xb44/0x5960 [ 431.363390][ T26] ? find_held_lock+0x2d/0x110 [ 431.368177][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 431.373042][ T26] ? io_schedule_timeout+0x140/0x140 [ 431.379668][ T26] schedule+0xd3/0x270 [ 431.383858][ T26] schedule_preempt_disabled+0xf/0x20 [ 431.389380][ T26] __mutex_lock+0xa34/0x12f0 [ 431.394007][ T26] ? smc_pnet_net_init+0x1f9/0x410 [ 431.399266][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 431.404841][ T26] ? smc_pnet_net_init+0x111/0x410 [ 431.410521][ T26] ? lockdep_init_map_type+0x2c3/0x7b0 [ 431.416024][ T26] smc_pnet_net_init+0x1f9/0x410 [ 431.422295][ T26] ? smc_net_exit+0x20/0x20 [ 431.426843][ T26] ops_init+0xaf/0x470 [ 431.431349][ T26] setup_net+0x40f/0xa30 [ 431.435643][ T26] ? down_read_killable+0x1a9/0x480 [ 431.441469][ T26] ? ops_init+0x470/0x470 [ 431.445841][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 431.451824][ T26] copy_net_ns+0x319/0x760 [ 431.456281][ T26] create_new_namespaces+0x3f6/0xb20 [ 431.462224][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 431.467902][ T26] ksys_unshare+0x445/0x920 [ 431.472831][ T26] ? unshare_fd+0x1c0/0x1c0 [ 431.477376][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 431.484662][ T26] __x64_sys_unshare+0x2d/0x40 [ 431.489854][ T26] do_syscall_64+0x35/0xb0 [ 431.494310][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 431.500757][ T26] RIP: 0033:0x7fa83c8b1a39 [ 431.505202][ T26] RSP: 002b:00007fa839e06188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 431.514111][ T26] RAX: ffffffffffffffda RBX: 00007fa83c9b5020 RCX: 00007fa83c8b1a39 [ 431.522284][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000000 [ 431.530379][ T26] RBP: 00007fa83c90bc5f R08: 0000000000000000 R09: 0000000000000000 [ 431.538792][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 431.546791][ T26] R13: 00007fffd26c5b8f R14: 00007fa839e06300 R15: 0000000000022000 [ 431.556330][ T26] [ 431.556330][ T26] Showing all locks held in the system: [ 431.564513][ T26] 2 locks held by ksoftirqd/1/19: [ 431.569787][ T26] #0: ffff8880b9d31a58 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 [ 431.581169][ T26] #1: ffff8880b9d1f9c8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x39d/0x480 [ 431.593328][ T26] 1 lock held by khungtaskd/26: [ 431.598205][ T26] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 431.608400][ T26] 4 locks held by kworker/u4:4/1125: [ 431.613695][ T26] #0: ffff888015dc2938 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 431.627962][ T26] #1: ffffc90005947db0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 431.638438][ T26] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 431.647793][ T26] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip6gre_exit_batch_net+0x88/0x760 [ 431.657614][ T26] 1 lock held by in:imklog/6229: [ 431.664223][ T26] #0: ffff888073c16870 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 431.673699][ T26] 3 locks held by kworker/1:20/9650: [ 431.679222][ T26] #0: ffff8881478c3938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 431.691703][ T26] #1: ffffc90004defdb0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 431.702282][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 431.711813][ T26] 2 locks held by syz-executor.4/11699: [ 431.717358][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 431.726955][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 431.736568][ T26] 2 locks held by syz-executor.4/11701: [ 431.742342][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 431.751894][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 431.762943][ T26] 2 locks held by syz-executor.2/11700: [ 431.769236][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 431.780801][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: gtp_net_exit+0x166/0x390 [ 431.791547][ T26] 2 locks held by syz-executor.2/11704: [ 431.797115][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 431.807604][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 431.817710][ T26] 1 lock held by syz-executor.2/11709: [ 431.824145][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 431.834435][ T26] 1 lock held by syz-executor.3/11719: [ 431.840868][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 431.852100][ T26] 1 lock held by syz-executor.3/11721: [ 431.857584][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_add_ifaddr+0x131/0x1c0 [ 431.867560][ T26] 1 lock held by syz-executor.3/11724: [ 431.873769][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 431.884014][ T26] 2 locks held by syz-executor.5/11723: [ 431.891590][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 431.902167][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 431.912317][ T26] 2 locks held by syz-executor.5/11730: [ 431.917868][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 431.928228][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 431.937778][ T26] 1 lock held by syz-executor.5/11731: [ 431.944478][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 431.954400][ T26] 1 lock held by syz-executor.1/11726: [ 431.960355][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x279/0xee0 [ 431.970417][ T26] 1 lock held by syz-executor.0/11729: [ 431.975885][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x279/0xee0 [ 431.985194][ T26] [ 431.987537][ T26] ============================================= [ 431.987537][ T26] [ 431.996734][ T26] NMI backtrace for cpu 1 [ 432.001081][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 432.009253][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.019317][ T26] Call Trace: [ 432.022610][ T26] dump_stack_lvl+0xcd/0x134 [ 432.027299][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 432.032770][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 432.038019][ T26] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 432.044052][ T26] watchdog+0xc1d/0xf50 [ 432.048270][ T26] ? reset_hung_task_detector+0x30/0x30 [ 432.053828][ T26] kthread+0x3e5/0x4d0 [ 432.057904][ T26] ? set_kthread_struct+0x130/0x130 [ 432.063121][ T26] ret_from_fork+0x1f/0x30 [ 432.067929][ T26] Sending NMI from CPU 1 to CPUs 0: [ 432.073200][ C0] NMI backtrace for cpu 0 [ 432.073211][ C0] CPU: 0 PID: 10 Comm: kworker/u4:1 Not tainted 5.15.0-rc5-syzkaller #0 [ 432.073232][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.073244][ C0] Workqueue: bat_events batadv_nc_worker [ 432.073342][ C0] RIP: 0010:match_held_lock+0x78/0xc0 [ 432.073368][ C0] Code: 20 81 e2 ff 1f 00 00 48 39 d0 0f 94 c0 48 83 c4 08 0f b6 c0 5b c3 31 f6 e8 c5 fe ff ff 48 85 c0 75 b2 31 c0 48 83 c4 08 5b c3 <48> 83 c4 08 b8 01 00 00 00 5b c3 e8 c8 78 9f fa 85 c0 74 e4 8b 05 [ 432.073387][ C0] RSP: 0018:ffffc90000cf7b78 EFLAGS: 00000046 [ 432.073401][ C0] RAX: 000000000000000a RBX: ffff888011f226f0 RCX: ffffc90000cf7c18 [ 432.073414][ C0] RDX: 0000000000000003 RSI: ffffffff8b981ee0 RDI: ffff888011f226f0 [ 432.073426][ C0] RBP: 1ffff9200019ef7b R08: 0000000000000000 R09: 0000000000000000 [ 432.073439][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffff888011f226f0 [ 432.073451][ C0] R13: ffffffff8b981ee0 R14: ffffc90000cf7c18 R15: 0000000000000002 [ 432.073464][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 432.073482][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 432.073496][ C0] CR2: 00007f1c26e99000 CR3: 000000001208b000 CR4: 00000000003506f0 [ 432.073508][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 432.073520][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 432.073532][ C0] Call Trace: [ 432.073540][ C0] find_held_lock+0x2d/0x110 [ 432.073562][ C0] lock_release+0x1f2/0x720 [ 432.073582][ C0] ? batadv_nc_worker+0x849/0xfa0 [ 432.073602][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 432.073628][ C0] batadv_nc_worker+0x86b/0xfa0 [ 432.073653][ C0] process_one_work+0x9bf/0x16b0 [ 432.073676][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 432.073696][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 432.073716][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 432.073743][ C0] worker_thread+0x658/0x11f0 [ 432.073765][ C0] ? process_one_work+0x16b0/0x16b0 [ 432.073802][ C0] kthread+0x3e5/0x4d0 [ 432.073822][ C0] ? set_kthread_struct+0x130/0x130 [ 432.073845][ C0] ret_from_fork+0x1f/0x30 [ 432.075277][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 432.291365][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 432.299604][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.309755][ T26] Call Trace: [ 432.313036][ T26] dump_stack_lvl+0xcd/0x134 [ 432.317628][ T26] panic+0x2b0/0x6dd [ 432.321546][ T26] ? __warn_printk+0xf3/0xf3 [ 432.326135][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 432.331332][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 432.336702][ T26] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 432.342860][ T26] ? watchdog.cold+0x130/0x158 [ 432.347647][ T26] watchdog.cold+0x141/0x158 [ 432.352343][ T26] ? reset_hung_task_detector+0x30/0x30 [ 432.357889][ T26] kthread+0x3e5/0x4d0 [ 432.361953][ T26] ? set_kthread_struct+0x130/0x130 [ 432.367149][ T26] ret_from_fork+0x1f/0x30 [ 432.372073][ T26] Kernel Offset: disabled [ 432.376406][ T26] Rebooting in 86400 seconds..