Warning: Permanently added '10.128.1.10' (ECDSA) to the list of known hosts. 2021/10/18 14:01:45 fuzzer started 2021/10/18 14:01:46 dialing manager at 10.128.0.169:45165 2021/10/18 14:02:01 syscalls: 1698 2021/10/18 14:02:01 code coverage: enabled 2021/10/18 14:02:01 comparison tracing: enabled 2021/10/18 14:02:01 extra coverage: enabled 2021/10/18 14:02:01 setuid sandbox: enabled 2021/10/18 14:02:01 namespace sandbox: enabled 2021/10/18 14:02:01 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 14:02:01 fault injection: enabled 2021/10/18 14:02:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 14:02:01 net packet injection: enabled 2021/10/18 14:02:01 net device setup: enabled 2021/10/18 14:02:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 14:02:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 14:02:01 USB emulation: enabled 2021/10/18 14:02:01 hci packet injection: enabled 2021/10/18 14:02:01 wifi device emulation: enabled 2021/10/18 14:02:01 802.15.4 emulation: enabled 2021/10/18 14:02:01 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 82.285880][ T6536] cgroup: Unknown subsys name 'net' [ 82.300756][ T6536] cgroup: Unknown subsys name 'rlimit' 2021/10/18 14:02:02 fetching corpus: 50, signal 38204/41738 (executing program) 2021/10/18 14:02:02 fetching corpus: 100, signal 50272/55353 (executing program) 2021/10/18 14:02:02 fetching corpus: 150, signal 60437/66955 (executing program) 2021/10/18 14:02:02 fetching corpus: 200, signal 68611/76516 (executing program) 2021/10/18 14:02:02 fetching corpus: 250, signal 74830/84095 (executing program) 2021/10/18 14:02:03 fetching corpus: 300, signal 79950/90593 (executing program) 2021/10/18 14:02:03 fetching corpus: 350, signal 86811/98638 (executing program) 2021/10/18 14:02:03 fetching corpus: 400, signal 93967/106839 (executing program) 2021/10/18 14:02:04 fetching corpus: 450, signal 97407/111490 (executing program) 2021/10/18 14:02:04 fetching corpus: 500, signal 100183/115487 (executing program) 2021/10/18 14:02:04 fetching corpus: 550, signal 102963/119453 (executing program) 2021/10/18 14:02:04 fetching corpus: 600, signal 105583/123231 (executing program) 2021/10/18 14:02:05 fetching corpus: 650, signal 108698/127426 (executing program) 2021/10/18 14:02:05 fetching corpus: 700, signal 112260/131998 (executing program) 2021/10/18 14:02:05 fetching corpus: 750, signal 115384/136114 (executing program) 2021/10/18 14:02:06 fetching corpus: 800, signal 118236/139958 (executing program) 2021/10/18 14:02:06 fetching corpus: 850, signal 121631/144289 (executing program) 2021/10/18 14:02:06 fetching corpus: 900, signal 124245/147905 (executing program) 2021/10/18 14:02:06 fetching corpus: 950, signal 126087/150743 (executing program) 2021/10/18 14:02:07 fetching corpus: 1000, signal 128026/153631 (executing program) 2021/10/18 14:02:07 fetching corpus: 1050, signal 130940/157348 (executing program) 2021/10/18 14:02:07 fetching corpus: 1099, signal 132771/160127 (executing program) 2021/10/18 14:02:07 fetching corpus: 1149, signal 135042/163273 (executing program) 2021/10/18 14:02:08 fetching corpus: 1198, signal 136681/165865 (executing program) 2021/10/18 14:02:08 fetching corpus: 1248, signal 139293/169229 (executing program) 2021/10/18 14:02:08 fetching corpus: 1297, signal 140897/171748 (executing program) 2021/10/18 14:02:08 fetching corpus: 1347, signal 142689/174428 (executing program) 2021/10/18 14:02:09 fetching corpus: 1397, signal 144209/176842 (executing program) 2021/10/18 14:02:09 fetching corpus: 1447, signal 146065/179472 (executing program) 2021/10/18 14:02:09 fetching corpus: 1497, signal 147841/182016 (executing program) 2021/10/18 14:02:09 fetching corpus: 1544, signal 148906/183975 (executing program) 2021/10/18 14:02:10 fetching corpus: 1593, signal 150428/186294 (executing program) 2021/10/18 14:02:10 fetching corpus: 1643, signal 152138/188674 (executing program) 2021/10/18 14:02:10 fetching corpus: 1693, signal 153244/190617 (executing program) 2021/10/18 14:02:10 fetching corpus: 1743, signal 154952/193020 (executing program) 2021/10/18 14:02:11 fetching corpus: 1793, signal 156874/195567 (executing program) 2021/10/18 14:02:11 fetching corpus: 1842, signal 158291/197693 (executing program) 2021/10/18 14:02:11 fetching corpus: 1892, signal 159341/199497 (executing program) 2021/10/18 14:02:11 fetching corpus: 1942, signal 161556/202240 (executing program) 2021/10/18 14:02:11 fetching corpus: 1991, signal 162918/204303 (executing program) 2021/10/18 14:02:12 fetching corpus: 2041, signal 164061/206158 (executing program) 2021/10/18 14:02:12 fetching corpus: 2091, signal 165925/208510 (executing program) 2021/10/18 14:02:12 fetching corpus: 2139, signal 167485/210599 (executing program) 2021/10/18 14:02:13 fetching corpus: 2189, signal 169180/212802 (executing program) 2021/10/18 14:02:13 fetching corpus: 2239, signal 170576/214740 (executing program) 2021/10/18 14:02:13 fetching corpus: 2289, signal 171759/216540 (executing program) 2021/10/18 14:02:13 fetching corpus: 2337, signal 173203/218517 (executing program) 2021/10/18 14:02:14 fetching corpus: 2387, signal 174444/220340 (executing program) 2021/10/18 14:02:14 fetching corpus: 2437, signal 175646/222147 (executing program) 2021/10/18 14:02:14 fetching corpus: 2487, signal 176319/223513 (executing program) 2021/10/18 14:02:14 fetching corpus: 2537, signal 176965/224894 (executing program) 2021/10/18 14:02:15 fetching corpus: 2587, signal 178069/226530 (executing program) 2021/10/18 14:02:15 fetching corpus: 2637, signal 179284/228300 (executing program) 2021/10/18 14:02:15 fetching corpus: 2687, signal 180332/229881 (executing program) 2021/10/18 14:02:15 fetching corpus: 2737, signal 181683/231731 (executing program) 2021/10/18 14:02:16 fetching corpus: 2787, signal 182624/233234 (executing program) 2021/10/18 14:02:16 fetching corpus: 2837, signal 183511/234682 (executing program) 2021/10/18 14:02:16 fetching corpus: 2887, signal 184307/236064 (executing program) 2021/10/18 14:02:16 fetching corpus: 2937, signal 185278/237586 (executing program) 2021/10/18 14:02:17 fetching corpus: 2987, signal 186516/239236 (executing program) 2021/10/18 14:02:17 fetching corpus: 3037, signal 187362/240690 (executing program) 2021/10/18 14:02:17 fetching corpus: 3087, signal 188696/242346 (executing program) 2021/10/18 14:02:17 fetching corpus: 3137, signal 189830/243925 (executing program) 2021/10/18 14:02:17 fetching corpus: 3187, signal 190755/245333 (executing program) 2021/10/18 14:02:18 fetching corpus: 3237, signal 191596/246670 (executing program) 2021/10/18 14:02:18 fetching corpus: 3287, signal 192261/247900 (executing program) 2021/10/18 14:02:18 fetching corpus: 3337, signal 193455/249480 (executing program) 2021/10/18 14:02:18 fetching corpus: 3386, signal 194296/250812 (executing program) 2021/10/18 14:02:18 fetching corpus: 3436, signal 195287/252183 (executing program) 2021/10/18 14:02:19 fetching corpus: 3486, signal 195898/253375 (executing program) 2021/10/18 14:02:19 fetching corpus: 3536, signal 196609/254626 (executing program) 2021/10/18 14:02:19 fetching corpus: 3586, signal 197460/255879 (executing program) 2021/10/18 14:02:19 fetching corpus: 3636, signal 198134/257047 (executing program) 2021/10/18 14:02:20 fetching corpus: 3686, signal 198917/258295 (executing program) 2021/10/18 14:02:20 fetching corpus: 3736, signal 199748/259545 (executing program) 2021/10/18 14:02:20 fetching corpus: 3786, signal 200488/260704 (executing program) 2021/10/18 14:02:20 fetching corpus: 3836, signal 201372/262011 (executing program) 2021/10/18 14:02:21 fetching corpus: 3886, signal 202175/263202 (executing program) 2021/10/18 14:02:21 fetching corpus: 3936, signal 202855/264319 (executing program) 2021/10/18 14:02:21 fetching corpus: 3985, signal 203731/265575 (executing program) 2021/10/18 14:02:21 fetching corpus: 4035, signal 204396/266650 (executing program) 2021/10/18 14:02:22 fetching corpus: 4085, signal 205185/267757 (executing program) 2021/10/18 14:02:22 fetching corpus: 4134, signal 206047/268979 (executing program) 2021/10/18 14:02:22 fetching corpus: 4184, signal 206673/270041 (executing program) 2021/10/18 14:02:22 fetching corpus: 4233, signal 207382/271111 (executing program) 2021/10/18 14:02:23 fetching corpus: 4283, signal 209094/272680 (executing program) 2021/10/18 14:02:23 fetching corpus: 4332, signal 209739/273727 (executing program) 2021/10/18 14:02:23 fetching corpus: 4381, signal 210586/274829 (executing program) 2021/10/18 14:02:23 fetching corpus: 4431, signal 211167/275827 (executing program) 2021/10/18 14:02:24 fetching corpus: 4481, signal 211941/276930 (executing program) 2021/10/18 14:02:24 fetching corpus: 4531, signal 212489/277869 (executing program) 2021/10/18 14:02:24 fetching corpus: 4581, signal 213312/278939 (executing program) 2021/10/18 14:02:24 fetching corpus: 4631, signal 214027/279940 (executing program) 2021/10/18 14:02:25 fetching corpus: 4681, signal 214633/280920 (executing program) 2021/10/18 14:02:25 fetching corpus: 4731, signal 215339/281911 (executing program) 2021/10/18 14:02:25 fetching corpus: 4781, signal 215850/282835 (executing program) 2021/10/18 14:02:26 fetching corpus: 4831, signal 216587/283804 (executing program) 2021/10/18 14:02:26 fetching corpus: 4881, signal 217177/284775 (executing program) 2021/10/18 14:02:26 fetching corpus: 4930, signal 218041/285828 (executing program) 2021/10/18 14:02:26 fetching corpus: 4980, signal 218627/286708 (executing program) 2021/10/18 14:02:27 fetching corpus: 5029, signal 219433/287720 (executing program) 2021/10/18 14:02:27 fetching corpus: 5078, signal 220089/288671 (executing program) 2021/10/18 14:02:27 fetching corpus: 5127, signal 220720/289598 (executing program) 2021/10/18 14:02:27 fetching corpus: 5177, signal 221258/290484 (executing program) 2021/10/18 14:02:28 fetching corpus: 5227, signal 221910/291375 (executing program) 2021/10/18 14:02:28 fetching corpus: 5277, signal 222767/292335 (executing program) 2021/10/18 14:02:28 fetching corpus: 5327, signal 223498/293183 (executing program) 2021/10/18 14:02:28 fetching corpus: 5377, signal 224201/294059 (executing program) 2021/10/18 14:02:29 fetching corpus: 5427, signal 224968/294956 (executing program) 2021/10/18 14:02:29 fetching corpus: 5477, signal 225449/295754 (executing program) 2021/10/18 14:02:29 fetching corpus: 5527, signal 225933/296567 (executing program) 2021/10/18 14:02:29 fetching corpus: 5577, signal 226521/297410 (executing program) 2021/10/18 14:02:30 fetching corpus: 5627, signal 227030/298179 (executing program) 2021/10/18 14:02:30 fetching corpus: 5677, signal 227712/299027 (executing program) 2021/10/18 14:02:30 fetching corpus: 5727, signal 228665/299909 (executing program) 2021/10/18 14:02:30 fetching corpus: 5777, signal 229094/300667 (executing program) 2021/10/18 14:02:31 fetching corpus: 5827, signal 229763/301481 (executing program) 2021/10/18 14:02:31 fetching corpus: 5877, signal 230441/302294 (executing program) 2021/10/18 14:02:31 fetching corpus: 5926, signal 230907/303001 (executing program) 2021/10/18 14:02:31 fetching corpus: 5976, signal 231393/303782 (executing program) 2021/10/18 14:02:31 fetching corpus: 6026, signal 231794/304428 (executing program) 2021/10/18 14:02:32 fetching corpus: 6076, signal 232348/305149 (executing program) 2021/10/18 14:02:32 fetching corpus: 6126, signal 232909/305937 (executing program) 2021/10/18 14:02:32 fetching corpus: 6176, signal 233245/306602 (executing program) 2021/10/18 14:02:33 fetching corpus: 6226, signal 233668/307308 (executing program) 2021/10/18 14:02:33 fetching corpus: 6276, signal 234240/308022 (executing program) 2021/10/18 14:02:33 fetching corpus: 6326, signal 234841/308737 (executing program) 2021/10/18 14:02:33 fetching corpus: 6375, signal 235639/309444 (executing program) 2021/10/18 14:02:33 fetching corpus: 6425, signal 236200/310147 (executing program) 2021/10/18 14:02:34 fetching corpus: 6474, signal 236644/310769 (executing program) 2021/10/18 14:02:34 fetching corpus: 6524, signal 237212/311432 (executing program) 2021/10/18 14:02:34 fetching corpus: 6574, signal 237744/312110 (executing program) 2021/10/18 14:02:34 fetching corpus: 6624, signal 238395/312781 (executing program) 2021/10/18 14:02:35 fetching corpus: 6674, signal 238962/313440 (executing program) 2021/10/18 14:02:35 fetching corpus: 6724, signal 239607/314105 (executing program) 2021/10/18 14:02:35 fetching corpus: 6773, signal 239948/314725 (executing program) 2021/10/18 14:02:36 fetching corpus: 6822, signal 240383/315353 (executing program) 2021/10/18 14:02:36 fetching corpus: 6872, signal 240790/315936 (executing program) 2021/10/18 14:02:36 fetching corpus: 6922, signal 241187/316544 (executing program) 2021/10/18 14:02:36 fetching corpus: 6972, signal 241687/317165 (executing program) 2021/10/18 14:02:36 fetching corpus: 7022, signal 242199/317755 (executing program) 2021/10/18 14:02:37 fetching corpus: 7072, signal 243132/318416 (executing program) 2021/10/18 14:02:37 fetching corpus: 7122, signal 243716/319025 (executing program) 2021/10/18 14:02:37 fetching corpus: 7172, signal 244292/319597 (executing program) 2021/10/18 14:02:37 fetching corpus: 7220, signal 244757/320150 (executing program) 2021/10/18 14:02:38 fetching corpus: 7268, signal 245145/320676 (executing program) 2021/10/18 14:02:38 fetching corpus: 7318, signal 245689/321246 (executing program) 2021/10/18 14:02:38 fetching corpus: 7368, signal 246284/321796 (executing program) 2021/10/18 14:02:39 fetching corpus: 7418, signal 246797/322318 (executing program) 2021/10/18 14:02:39 fetching corpus: 7468, signal 247366/322858 (executing program) 2021/10/18 14:02:39 fetching corpus: 7517, signal 247754/323390 (executing program) 2021/10/18 14:02:39 fetching corpus: 7567, signal 248252/323949 (executing program) 2021/10/18 14:02:40 fetching corpus: 7617, signal 248674/324499 (executing program) 2021/10/18 14:02:40 fetching corpus: 7667, signal 249089/325049 (executing program) 2021/10/18 14:02:40 fetching corpus: 7717, signal 249690/325576 (executing program) 2021/10/18 14:02:40 fetching corpus: 7767, signal 250249/326086 (executing program) 2021/10/18 14:02:41 fetching corpus: 7817, signal 250609/326578 (executing program) 2021/10/18 14:02:41 fetching corpus: 7867, signal 251210/327081 (executing program) 2021/10/18 14:02:41 fetching corpus: 7917, signal 252036/327574 (executing program) 2021/10/18 14:02:41 fetching corpus: 7967, signal 252462/328077 (executing program) 2021/10/18 14:02:41 fetching corpus: 8017, signal 252878/328539 (executing program) 2021/10/18 14:02:42 fetching corpus: 8067, signal 253346/328999 (executing program) 2021/10/18 14:02:42 fetching corpus: 8117, signal 254155/329473 (executing program) 2021/10/18 14:02:42 fetching corpus: 8167, signal 254594/329915 (executing program) 2021/10/18 14:02:42 fetching corpus: 8217, signal 254986/329926 (executing program) 2021/10/18 14:02:43 fetching corpus: 8267, signal 255392/329931 (executing program) 2021/10/18 14:02:43 fetching corpus: 8316, signal 255813/329931 (executing program) 2021/10/18 14:02:43 fetching corpus: 8366, signal 256312/329931 (executing program) 2021/10/18 14:02:43 fetching corpus: 8416, signal 256631/329931 (executing program) 2021/10/18 14:02:43 fetching corpus: 8466, signal 257010/329931 (executing program) 2021/10/18 14:02:44 fetching corpus: 8515, signal 257531/329931 (executing program) 2021/10/18 14:02:44 fetching corpus: 8565, signal 258053/329934 (executing program) 2021/10/18 14:02:44 fetching corpus: 8615, signal 258616/329934 (executing program) 2021/10/18 14:02:45 fetching corpus: 8665, signal 258941/329945 (executing program) 2021/10/18 14:02:45 fetching corpus: 8715, signal 259374/329945 (executing program) 2021/10/18 14:02:45 fetching corpus: 8763, signal 259854/329950 (executing program) 2021/10/18 14:02:45 fetching corpus: 8813, signal 260326/329950 (executing program) 2021/10/18 14:02:45 fetching corpus: 8863, signal 260775/329950 (executing program) 2021/10/18 14:02:46 fetching corpus: 8913, signal 261148/329950 (executing program) 2021/10/18 14:02:46 fetching corpus: 8963, signal 261521/329950 (executing program) 2021/10/18 14:02:46 fetching corpus: 9013, signal 262014/329957 (executing program) 2021/10/18 14:02:46 fetching corpus: 9063, signal 262339/329958 (executing program) 2021/10/18 14:02:47 fetching corpus: 9113, signal 262840/329958 (executing program) 2021/10/18 14:02:47 fetching corpus: 9163, signal 263314/329958 (executing program) 2021/10/18 14:02:47 fetching corpus: 9213, signal 263777/329958 (executing program) 2021/10/18 14:02:47 fetching corpus: 9263, signal 264130/329958 (executing program) 2021/10/18 14:02:47 fetching corpus: 9313, signal 264447/329958 (executing program) 2021/10/18 14:02:48 fetching corpus: 9363, signal 264703/329958 (executing program) 2021/10/18 14:02:48 fetching corpus: 9413, signal 265101/329960 (executing program) 2021/10/18 14:02:48 fetching corpus: 9463, signal 265475/329960 (executing program) 2021/10/18 14:02:48 fetching corpus: 9513, signal 265715/329960 (executing program) 2021/10/18 14:02:49 fetching corpus: 9563, signal 266092/329961 (executing program) 2021/10/18 14:02:49 fetching corpus: 9613, signal 266528/329961 (executing program) 2021/10/18 14:02:49 fetching corpus: 9663, signal 266954/329961 (executing program) 2021/10/18 14:02:50 fetching corpus: 9713, signal 267273/329976 (executing program) 2021/10/18 14:02:50 fetching corpus: 9763, signal 267745/329976 (executing program) 2021/10/18 14:02:50 fetching corpus: 9813, signal 268019/329976 (executing program) 2021/10/18 14:02:50 fetching corpus: 9863, signal 268376/329976 (executing program) 2021/10/18 14:02:50 fetching corpus: 9913, signal 268685/329976 (executing program) 2021/10/18 14:02:51 fetching corpus: 9963, signal 269098/329976 (executing program) 2021/10/18 14:02:51 fetching corpus: 10012, signal 269575/329976 (executing program) [ 132.430008][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.436551][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 14:02:51 fetching corpus: 10062, signal 269941/329976 (executing program) 2021/10/18 14:02:52 fetching corpus: 10112, signal 270253/329983 (executing program) 2021/10/18 14:02:52 fetching corpus: 10162, signal 270711/329984 (executing program) 2021/10/18 14:02:52 fetching corpus: 10212, signal 271030/330031 (executing program) 2021/10/18 14:02:53 fetching corpus: 10261, signal 271559/330031 (executing program) 2021/10/18 14:02:53 fetching corpus: 10311, signal 271968/330031 (executing program) 2021/10/18 14:02:53 fetching corpus: 10361, signal 272363/330031 (executing program) 2021/10/18 14:02:53 fetching corpus: 10411, signal 272780/330031 (executing program) 2021/10/18 14:02:54 fetching corpus: 10461, signal 273082/330047 (executing program) 2021/10/18 14:02:54 fetching corpus: 10510, signal 273440/330047 (executing program) 2021/10/18 14:02:54 fetching corpus: 10560, signal 273743/330047 (executing program) 2021/10/18 14:02:54 fetching corpus: 10610, signal 274104/330047 (executing program) 2021/10/18 14:02:55 fetching corpus: 10660, signal 274529/330048 (executing program) 2021/10/18 14:02:55 fetching corpus: 10710, signal 274884/330052 (executing program) 2021/10/18 14:02:55 fetching corpus: 10760, signal 275170/330052 (executing program) 2021/10/18 14:02:56 fetching corpus: 10810, signal 275580/330052 (executing program) 2021/10/18 14:02:56 fetching corpus: 10860, signal 275870/330052 (executing program) 2021/10/18 14:02:56 fetching corpus: 10910, signal 276143/330052 (executing program) 2021/10/18 14:02:56 fetching corpus: 10960, signal 276561/330052 (executing program) 2021/10/18 14:02:57 fetching corpus: 11010, signal 276849/330063 (executing program) 2021/10/18 14:02:57 fetching corpus: 11060, signal 277160/330063 (executing program) 2021/10/18 14:02:57 fetching corpus: 11110, signal 277502/330063 (executing program) 2021/10/18 14:02:57 fetching corpus: 11160, signal 277870/330080 (executing program) 2021/10/18 14:02:58 fetching corpus: 11210, signal 278212/330080 (executing program) 2021/10/18 14:02:58 fetching corpus: 11260, signal 278481/330092 (executing program) 2021/10/18 14:02:58 fetching corpus: 11309, signal 278782/330092 (executing program) 2021/10/18 14:02:58 fetching corpus: 11359, signal 279118/330092 (executing program) 2021/10/18 14:02:58 fetching corpus: 11409, signal 279398/330093 (executing program) 2021/10/18 14:02:59 fetching corpus: 11459, signal 279699/330093 (executing program) 2021/10/18 14:02:59 fetching corpus: 11509, signal 279963/330093 (executing program) 2021/10/18 14:02:59 fetching corpus: 11559, signal 280279/330093 (executing program) 2021/10/18 14:03:00 fetching corpus: 11609, signal 280551/330093 (executing program) 2021/10/18 14:03:00 fetching corpus: 11659, signal 280899/330094 (executing program) 2021/10/18 14:03:00 fetching corpus: 11709, signal 281315/330094 (executing program) 2021/10/18 14:03:00 fetching corpus: 11758, signal 281585/330101 (executing program) 2021/10/18 14:03:01 fetching corpus: 11808, signal 281968/330101 (executing program) 2021/10/18 14:03:01 fetching corpus: 11858, signal 282237/330109 (executing program) 2021/10/18 14:03:01 fetching corpus: 11908, signal 282577/330122 (executing program) 2021/10/18 14:03:01 fetching corpus: 11958, signal 282844/330122 (executing program) 2021/10/18 14:03:01 fetching corpus: 12006, signal 283238/330122 (executing program) 2021/10/18 14:03:02 fetching corpus: 12056, signal 283545/330122 (executing program) 2021/10/18 14:03:02 fetching corpus: 12106, signal 283837/330161 (executing program) 2021/10/18 14:03:02 fetching corpus: 12156, signal 284097/330164 (executing program) 2021/10/18 14:03:02 fetching corpus: 12206, signal 284355/330164 (executing program) 2021/10/18 14:03:03 fetching corpus: 12256, signal 284725/330166 (executing program) 2021/10/18 14:03:03 fetching corpus: 12306, signal 285046/330166 (executing program) 2021/10/18 14:03:03 fetching corpus: 12355, signal 285352/330166 (executing program) 2021/10/18 14:03:03 fetching corpus: 12405, signal 285641/330179 (executing program) 2021/10/18 14:03:03 fetching corpus: 12455, signal 285929/330181 (executing program) 2021/10/18 14:03:04 fetching corpus: 12505, signal 286232/330198 (executing program) 2021/10/18 14:03:04 fetching corpus: 12554, signal 286479/330217 (executing program) 2021/10/18 14:03:04 fetching corpus: 12603, signal 286725/330219 (executing program) 2021/10/18 14:03:04 fetching corpus: 12653, signal 287021/330219 (executing program) 2021/10/18 14:03:05 fetching corpus: 12703, signal 287290/330219 (executing program) 2021/10/18 14:03:05 fetching corpus: 12753, signal 287586/330219 (executing program) 2021/10/18 14:03:05 fetching corpus: 12803, signal 287845/330221 (executing program) 2021/10/18 14:03:05 fetching corpus: 12852, signal 288157/330221 (executing program) 2021/10/18 14:03:05 fetching corpus: 12902, signal 288448/330221 (executing program) 2021/10/18 14:03:06 fetching corpus: 12952, signal 288788/330221 (executing program) 2021/10/18 14:03:06 fetching corpus: 13002, signal 289086/330223 (executing program) 2021/10/18 14:03:06 fetching corpus: 13052, signal 289313/330223 (executing program) 2021/10/18 14:03:06 fetching corpus: 13101, signal 289626/330224 (executing program) 2021/10/18 14:03:06 fetching corpus: 13151, signal 289921/330245 (executing program) 2021/10/18 14:03:07 fetching corpus: 13201, signal 290205/330245 (executing program) 2021/10/18 14:03:07 fetching corpus: 13249, signal 290548/330246 (executing program) 2021/10/18 14:03:07 fetching corpus: 13299, signal 290867/330266 (executing program) 2021/10/18 14:03:08 fetching corpus: 13349, signal 291143/330266 (executing program) 2021/10/18 14:03:08 fetching corpus: 13399, signal 291449/330266 (executing program) 2021/10/18 14:03:08 fetching corpus: 13449, signal 291810/330266 (executing program) 2021/10/18 14:03:08 fetching corpus: 13499, signal 292121/330266 (executing program) 2021/10/18 14:03:08 fetching corpus: 13549, signal 292374/330268 (executing program) 2021/10/18 14:03:09 fetching corpus: 13599, signal 292666/330268 (executing program) 2021/10/18 14:03:09 fetching corpus: 13649, signal 292889/330268 (executing program) 2021/10/18 14:03:09 fetching corpus: 13699, signal 293135/330268 (executing program) 2021/10/18 14:03:09 fetching corpus: 13749, signal 293380/330268 (executing program) 2021/10/18 14:03:10 fetching corpus: 13799, signal 293664/330268 (executing program) 2021/10/18 14:03:10 fetching corpus: 13849, signal 294026/330297 (executing program) 2021/10/18 14:03:10 fetching corpus: 13899, signal 294341/330300 (executing program) 2021/10/18 14:03:10 fetching corpus: 13949, signal 294670/330300 (executing program) 2021/10/18 14:03:10 fetching corpus: 13999, signal 294923/330300 (executing program) 2021/10/18 14:03:11 fetching corpus: 14048, signal 295147/330300 (executing program) 2021/10/18 14:03:11 fetching corpus: 14097, signal 295429/330300 (executing program) 2021/10/18 14:03:11 fetching corpus: 14146, signal 295749/330300 (executing program) 2021/10/18 14:03:11 fetching corpus: 14195, signal 296011/330302 (executing program) 2021/10/18 14:03:12 fetching corpus: 14244, signal 296226/330302 (executing program) 2021/10/18 14:03:12 fetching corpus: 14294, signal 296629/330302 (executing program) 2021/10/18 14:03:12 fetching corpus: 14342, signal 296874/330302 (executing program) 2021/10/18 14:03:12 fetching corpus: 14392, signal 297192/330302 (executing program) 2021/10/18 14:03:12 fetching corpus: 14442, signal 297396/330305 (executing program) 2021/10/18 14:03:13 fetching corpus: 14492, signal 297752/330305 (executing program) 2021/10/18 14:03:13 fetching corpus: 14542, signal 297992/330334 (executing program) 2021/10/18 14:03:13 fetching corpus: 14591, signal 298236/330334 (executing program) 2021/10/18 14:03:13 fetching corpus: 14641, signal 298483/330334 (executing program) 2021/10/18 14:03:14 fetching corpus: 14691, signal 298713/330337 (executing program) 2021/10/18 14:03:14 fetching corpus: 14741, signal 298997/330337 (executing program) 2021/10/18 14:03:14 fetching corpus: 14790, signal 299264/330337 (executing program) 2021/10/18 14:03:14 fetching corpus: 14840, signal 299547/330348 (executing program) 2021/10/18 14:03:15 fetching corpus: 14890, signal 299829/330348 (executing program) 2021/10/18 14:03:15 fetching corpus: 14939, signal 300025/330358 (executing program) 2021/10/18 14:03:15 fetching corpus: 14989, signal 300378/330358 (executing program) 2021/10/18 14:03:15 fetching corpus: 15039, signal 300604/330358 (executing program) 2021/10/18 14:03:16 fetching corpus: 15089, signal 300906/330358 (executing program) 2021/10/18 14:03:16 fetching corpus: 15139, signal 301269/330358 (executing program) 2021/10/18 14:03:16 fetching corpus: 15189, signal 301439/330378 (executing program) 2021/10/18 14:03:16 fetching corpus: 15239, signal 301675/330378 (executing program) 2021/10/18 14:03:17 fetching corpus: 15289, signal 301943/330378 (executing program) 2021/10/18 14:03:17 fetching corpus: 15339, signal 302211/330378 (executing program) 2021/10/18 14:03:17 fetching corpus: 15389, signal 302420/330378 (executing program) 2021/10/18 14:03:17 fetching corpus: 15438, signal 302773/330378 (executing program) 2021/10/18 14:03:18 fetching corpus: 15487, signal 302968/330378 (executing program) 2021/10/18 14:03:18 fetching corpus: 15537, signal 303278/330378 (executing program) 2021/10/18 14:03:18 fetching corpus: 15587, signal 303491/330378 (executing program) 2021/10/18 14:03:18 fetching corpus: 15637, signal 303743/330381 (executing program) 2021/10/18 14:03:18 fetching corpus: 15687, signal 304139/330381 (executing program) 2021/10/18 14:03:19 fetching corpus: 15737, signal 304327/330381 (executing program) 2021/10/18 14:03:19 fetching corpus: 15787, signal 304586/330382 (executing program) 2021/10/18 14:03:19 fetching corpus: 15837, signal 304806/330385 (executing program) 2021/10/18 14:03:19 fetching corpus: 15887, signal 305042/330385 (executing program) 2021/10/18 14:03:19 fetching corpus: 15937, signal 305378/330385 (executing program) 2021/10/18 14:03:20 fetching corpus: 15987, signal 305623/330385 (executing program) 2021/10/18 14:03:20 fetching corpus: 16036, signal 305937/330386 (executing program) 2021/10/18 14:03:20 fetching corpus: 16086, signal 306257/330386 (executing program) 2021/10/18 14:03:20 fetching corpus: 16136, signal 306455/330386 (executing program) 2021/10/18 14:03:21 fetching corpus: 16186, signal 306741/330386 (executing program) 2021/10/18 14:03:21 fetching corpus: 16236, signal 306878/330386 (executing program) 2021/10/18 14:03:21 fetching corpus: 16286, signal 307159/330386 (executing program) 2021/10/18 14:03:21 fetching corpus: 16334, signal 307378/330398 (executing program) 2021/10/18 14:03:21 fetching corpus: 16384, signal 307631/330398 (executing program) 2021/10/18 14:03:22 fetching corpus: 16434, signal 307873/330399 (executing program) 2021/10/18 14:03:22 fetching corpus: 16484, signal 308083/330411 (executing program) 2021/10/18 14:03:22 fetching corpus: 16534, signal 308469/330411 (executing program) 2021/10/18 14:03:22 fetching corpus: 16584, signal 308662/330411 (executing program) 2021/10/18 14:03:23 fetching corpus: 16633, signal 308897/330411 (executing program) 2021/10/18 14:03:23 fetching corpus: 16682, signal 309082/330411 (executing program) 2021/10/18 14:03:23 fetching corpus: 16732, signal 309276/330411 (executing program) 2021/10/18 14:03:23 fetching corpus: 16782, signal 309471/330431 (executing program) 2021/10/18 14:03:23 fetching corpus: 16832, signal 309761/330431 (executing program) 2021/10/18 14:03:24 fetching corpus: 16882, signal 310061/330431 (executing program) 2021/10/18 14:03:24 fetching corpus: 16932, signal 310296/330431 (executing program) 2021/10/18 14:03:24 fetching corpus: 16982, signal 310485/330431 (executing program) 2021/10/18 14:03:24 fetching corpus: 17032, signal 310869/330461 (executing program) 2021/10/18 14:03:25 fetching corpus: 17082, signal 311136/330461 (executing program) 2021/10/18 14:03:25 fetching corpus: 17132, signal 311313/330469 (executing program) 2021/10/18 14:03:25 fetching corpus: 17181, signal 311562/330491 (executing program) 2021/10/18 14:03:25 fetching corpus: 17231, signal 311934/330491 (executing program) 2021/10/18 14:03:25 fetching corpus: 17280, signal 312197/330492 (executing program) 2021/10/18 14:03:26 fetching corpus: 17330, signal 312467/330492 (executing program) 2021/10/18 14:03:26 fetching corpus: 17380, signal 312717/330492 (executing program) 2021/10/18 14:03:26 fetching corpus: 17430, signal 312945/330492 (executing program) 2021/10/18 14:03:26 fetching corpus: 17479, signal 313160/330492 (executing program) 2021/10/18 14:03:26 fetching corpus: 17528, signal 313351/330496 (executing program) 2021/10/18 14:03:27 fetching corpus: 17578, signal 313541/330496 (executing program) 2021/10/18 14:03:27 fetching corpus: 17628, signal 313804/330506 (executing program) 2021/10/18 14:03:27 fetching corpus: 17676, signal 313990/330514 (executing program) 2021/10/18 14:03:27 fetching corpus: 17726, signal 314193/330514 (executing program) 2021/10/18 14:03:28 fetching corpus: 17776, signal 314391/330514 (executing program) 2021/10/18 14:03:28 fetching corpus: 17825, signal 314648/330518 (executing program) 2021/10/18 14:03:28 fetching corpus: 17874, signal 314889/330531 (executing program) 2021/10/18 14:03:28 fetching corpus: 17924, signal 315066/330531 (executing program) 2021/10/18 14:03:29 fetching corpus: 17974, signal 315295/330531 (executing program) 2021/10/18 14:03:29 fetching corpus: 18024, signal 315481/330531 (executing program) 2021/10/18 14:03:29 fetching corpus: 18074, signal 315686/330531 (executing program) 2021/10/18 14:03:29 fetching corpus: 18124, signal 315940/330531 (executing program) 2021/10/18 14:03:29 fetching corpus: 18174, signal 316213/330531 (executing program) 2021/10/18 14:03:30 fetching corpus: 18224, signal 316495/330534 (executing program) 2021/10/18 14:03:30 fetching corpus: 18274, signal 316725/330541 (executing program) 2021/10/18 14:03:30 fetching corpus: 18324, signal 316903/330541 (executing program) 2021/10/18 14:03:30 fetching corpus: 18374, signal 317114/330541 (executing program) 2021/10/18 14:03:30 fetching corpus: 18424, signal 317448/330541 (executing program) 2021/10/18 14:03:31 fetching corpus: 18474, signal 317648/330541 (executing program) 2021/10/18 14:03:31 fetching corpus: 18524, signal 317855/330544 (executing program) 2021/10/18 14:03:31 fetching corpus: 18574, signal 318030/330544 (executing program) 2021/10/18 14:03:31 fetching corpus: 18624, signal 318251/330544 (executing program) 2021/10/18 14:03:32 fetching corpus: 18674, signal 318479/330544 (executing program) 2021/10/18 14:03:32 fetching corpus: 18722, signal 318642/330546 (executing program) 2021/10/18 14:03:32 fetching corpus: 18772, signal 318858/330546 (executing program) 2021/10/18 14:03:32 fetching corpus: 18822, signal 319109/330563 (executing program) 2021/10/18 14:03:32 fetching corpus: 18872, signal 319338/330563 (executing program) 2021/10/18 14:03:33 fetching corpus: 18922, signal 319542/330563 (executing program) 2021/10/18 14:03:33 fetching corpus: 18972, signal 319732/330563 (executing program) 2021/10/18 14:03:33 fetching corpus: 19022, signal 319980/330564 (executing program) 2021/10/18 14:03:33 fetching corpus: 19072, signal 320122/330564 (executing program) 2021/10/18 14:03:34 fetching corpus: 19121, signal 320416/330564 (executing program) 2021/10/18 14:03:34 fetching corpus: 19171, signal 320673/330566 (executing program) 2021/10/18 14:03:34 fetching corpus: 19221, signal 320800/330566 (executing program) 2021/10/18 14:03:34 fetching corpus: 19270, signal 320969/330566 (executing program) 2021/10/18 14:03:35 fetching corpus: 19320, signal 321136/330566 (executing program) 2021/10/18 14:03:35 fetching corpus: 19370, signal 321305/330572 (executing program) 2021/10/18 14:03:35 fetching corpus: 19420, signal 321557/330572 (executing program) 2021/10/18 14:03:36 fetching corpus: 19470, signal 321828/330572 (executing program) 2021/10/18 14:03:36 fetching corpus: 19520, signal 322094/330572 (executing program) 2021/10/18 14:03:36 fetching corpus: 19570, signal 322316/330572 (executing program) 2021/10/18 14:03:37 fetching corpus: 19620, signal 322502/330579 (executing program) 2021/10/18 14:03:37 fetching corpus: 19670, signal 322660/330579 (executing program) 2021/10/18 14:03:37 fetching corpus: 19720, signal 322912/330592 (executing program) 2021/10/18 14:03:37 fetching corpus: 19770, signal 323250/330592 (executing program) 2021/10/18 14:03:38 fetching corpus: 19820, signal 323433/330592 (executing program) 2021/10/18 14:03:38 fetching corpus: 19870, signal 323582/330592 (executing program) 2021/10/18 14:03:38 fetching corpus: 19920, signal 323776/330592 (executing program) 2021/10/18 14:03:38 fetching corpus: 19970, signal 323986/330592 (executing program) 2021/10/18 14:03:38 fetching corpus: 20020, signal 324124/330592 (executing program) 2021/10/18 14:03:39 fetching corpus: 20070, signal 324340/330592 (executing program) 2021/10/18 14:03:39 fetching corpus: 20120, signal 324504/330592 (executing program) 2021/10/18 14:03:39 fetching corpus: 20170, signal 324688/330592 (executing program) 2021/10/18 14:03:39 fetching corpus: 20220, signal 324896/330592 (executing program) 2021/10/18 14:03:40 fetching corpus: 20270, signal 325051/330596 (executing program) 2021/10/18 14:03:40 fetching corpus: 20320, signal 325233/330596 (executing program) 2021/10/18 14:03:40 fetching corpus: 20369, signal 325440/330600 (executing program) 2021/10/18 14:03:40 fetching corpus: 20419, signal 325606/330600 (executing program) 2021/10/18 14:03:41 fetching corpus: 20468, signal 325808/330600 (executing program) 2021/10/18 14:03:41 fetching corpus: 20518, signal 326024/330600 (executing program) 2021/10/18 14:03:41 fetching corpus: 20568, signal 326199/330603 (executing program) 2021/10/18 14:03:41 fetching corpus: 20618, signal 326435/330603 (executing program) 2021/10/18 14:03:41 fetching corpus: 20668, signal 326613/330603 (executing program) 2021/10/18 14:03:42 fetching corpus: 20718, signal 326732/330603 (executing program) 2021/10/18 14:03:42 fetching corpus: 20768, signal 326960/330613 (executing program) 2021/10/18 14:03:42 fetching corpus: 20818, signal 327181/330613 (executing program) 2021/10/18 14:03:42 fetching corpus: 20868, signal 327348/330613 (executing program) 2021/10/18 14:03:42 fetching corpus: 20904, signal 327464/330613 (executing program) 2021/10/18 14:03:42 fetching corpus: 20906, signal 327467/330614 (executing program) 2021/10/18 14:03:42 fetching corpus: 20906, signal 327467/330614 (executing program) 2021/10/18 14:03:44 starting 6 fuzzer processes 14:03:44 executing program 0: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000040)=0x1, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose}, [@default, @rose, @remote, @netrom, @bcast, @bcast, @bcast, @rose]}, &(0x7f0000000000)=0x48) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1e02, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@newlink={0x28, 0x11, 0x40d, 0x2000000, 0x0, {0x0, 0x0, 0x600, r3}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 14:03:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), r1) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 14:03:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) 14:03:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x64, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 14:03:45 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001500)={0xa, 0x0, 0x0, @remote}, 0x20) 14:03:46 executing program 5: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "011800", 0x70, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0502"}, {0x0, 0x1, "ffffefffc5dcf62ae9db598c"}]}}}}}}, 0x0) [ 186.800233][ T6547] chnl_net:caif_netlink_parms(): no params data found [ 186.916662][ T6547] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.935302][ T6547] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.029696][ T6547] device bridge_slave_0 entered promiscuous mode [ 187.068740][ T6547] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.075897][ T6547] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.084011][ T6547] device bridge_slave_1 entered promiscuous mode [ 187.120080][ T6547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.132462][ T6547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.258817][ T6547] team0: Port device team_slave_0 added [ 187.284645][ T6547] team0: Port device team_slave_1 added [ 187.362559][ T6547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.370187][ T6547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.396533][ T6547] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.457012][ T6547] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.463983][ T6547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.491285][ T6547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.524233][ T6551] chnl_net:caif_netlink_parms(): no params data found [ 187.565532][ T6547] device hsr_slave_0 entered promiscuous mode [ 187.572760][ T6547] device hsr_slave_1 entered promiscuous mode [ 187.804014][ T6553] chnl_net:caif_netlink_parms(): no params data found [ 187.817867][ T6551] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.824923][ T6551] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.833382][ T6551] device bridge_slave_0 entered promiscuous mode [ 187.850866][ T6551] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.859802][ T6551] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.870914][ T6551] device bridge_slave_1 entered promiscuous mode [ 187.937423][ T6551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.951296][ T6551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.040449][ T6551] team0: Port device team_slave_0 added [ 188.064801][ T6551] team0: Port device team_slave_1 added [ 188.089797][ T6553] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.097104][ T6553] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.104694][ T6553] device bridge_slave_0 entered promiscuous mode [ 188.151617][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.174092][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.217855][ T6551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.230955][ T6553] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.239324][ T6553] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.247458][ T6553] device bridge_slave_1 entered promiscuous mode [ 188.257253][ T6547] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 188.273709][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.281421][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.307472][ T6551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.338913][ T6547] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 188.368287][ T6553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.380160][ T6547] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 188.411548][ T6553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.435684][ T6547] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 188.436883][ T7121] Bluetooth: hci0: command 0x0409 tx timeout [ 188.465652][ T6551] device hsr_slave_0 entered promiscuous mode [ 188.472597][ T6551] device hsr_slave_1 entered promiscuous mode [ 188.481136][ T6551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.489207][ T6551] Cannot create hsr debugfs directory [ 188.513415][ T6553] team0: Port device team_slave_0 added [ 188.544636][ T6553] team0: Port device team_slave_1 added [ 188.610499][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.618078][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.644580][ T6553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.683461][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.691010][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.719971][ T6553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.894775][ T6553] device hsr_slave_0 entered promiscuous mode [ 188.905137][ T6553] device hsr_slave_1 entered promiscuous mode [ 188.922050][ T6553] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.932834][ T6553] Cannot create hsr debugfs directory [ 188.990391][ T6732] chnl_net:caif_netlink_parms(): no params data found [ 188.997344][ T1266] Bluetooth: hci2: command 0x0409 tx timeout [ 189.095368][ T6551] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 189.117667][ T6547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.133629][ T6551] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 189.158759][ T6732] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.165841][ T6732] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.176553][ T6732] device bridge_slave_0 entered promiscuous mode [ 189.185160][ T6551] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 189.209204][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.223719][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.232536][ T6732] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.232967][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 189.239861][ T6732] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.254087][ T6732] device bridge_slave_1 entered promiscuous mode [ 189.272622][ T6551] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 189.285323][ T6547] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.335403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.344169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.355041][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.362370][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.371518][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.382904][ T6732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.415436][ T6732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.453821][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.462956][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.473067][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.480180][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.505903][ T6732] team0: Port device team_slave_0 added [ 189.512815][ T6553] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 189.524503][ T6553] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 189.536142][ T6553] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 189.546317][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.557384][ T6732] team0: Port device team_slave_1 added [ 189.591845][ T6553] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 189.613663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.625874][ T6732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.635526][ T6732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.663882][ T6732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.685798][ T6732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.692899][ T6732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.720566][ T6732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.764603][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.775224][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.786254][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.809823][ T6732] device hsr_slave_0 entered promiscuous mode [ 189.816560][ T6732] device hsr_slave_1 entered promiscuous mode [ 189.824510][ T6732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.832894][ T6732] Cannot create hsr debugfs directory [ 189.839557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.850092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.877961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.886162][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.941287][ T6547] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.958727][ T6547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.975004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.983628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.011155][ T6551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.044055][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.054318][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.072704][ T6547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.088137][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.095785][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.106224][ T6551] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.162112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.170998][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.181379][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.188503][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.196006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.197124][ T7696] Bluetooth: hci5: command 0x0409 tx timeout [ 190.205188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.218756][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.225798][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.253801][ T6553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.261193][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.271556][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.280968][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.290122][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.317064][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.325852][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.337631][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.373420][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.381431][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.391439][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.400306][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.409646][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.433091][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.442027][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.451883][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.460861][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.470951][ T6547] device veth0_vlan entered promiscuous mode [ 190.484267][ T6553] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.498191][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.505905][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.514304][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.516900][ T7696] Bluetooth: hci0: command 0x041b tx timeout [ 190.522818][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.549402][ T6551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.558366][ T6732] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 190.577537][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.586008][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.596444][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.603538][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.611147][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.621700][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.630811][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.637930][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.645614][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.655493][ T6547] device veth1_vlan entered promiscuous mode [ 190.664126][ T6732] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 190.675552][ T6732] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 190.699557][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.709692][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.717977][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.747059][ T6732] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 190.771009][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.780881][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.791703][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.800636][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.810304][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.825795][ T6551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.858127][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.865806][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.874133][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.882499][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.891292][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.899739][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.908543][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.938648][ T6547] device veth0_macvtap entered promiscuous mode [ 190.946072][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.954254][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.964556][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.973573][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.982202][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.991488][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.011381][ T6547] device veth1_macvtap entered promiscuous mode [ 191.053739][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.061182][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.070367][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.076810][ T7786] Bluetooth: hci2: command 0x041b tx timeout [ 191.079847][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.093479][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.101412][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.110181][ T6551] device veth0_vlan entered promiscuous mode [ 191.132298][ T6553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.141918][ T6551] device veth1_vlan entered promiscuous mode [ 191.156479][ T6547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.174540][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.182869][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.191745][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.206338][ T6547] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.220413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.228619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.237688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.258783][ T6547] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.267932][ T6547] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.276842][ T6547] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.285535][ T6547] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.300212][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.309397][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.327198][ T7786] Bluetooth: hci3: command 0x041b tx timeout [ 191.350814][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.359364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.371688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.380325][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.399761][ T6732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.417294][ T6553] device veth0_vlan entered promiscuous mode [ 191.429714][ T6551] device veth0_macvtap entered promiscuous mode [ 191.436547][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.445483][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.471675][ T6732] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.490657][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.503113][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.513202][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.532281][ T6553] device veth1_vlan entered promiscuous mode [ 191.576905][ T6551] device veth1_macvtap entered promiscuous mode [ 191.595577][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.605591][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.614251][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.623216][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.633376][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.642315][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.649423][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.658172][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.693980][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.699987][ T1101] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.712428][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.714813][ T1101] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.729100][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.736164][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.745450][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.754705][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.763535][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.779309][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.798141][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.812373][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.821836][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.833581][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.853064][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.862816][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.878178][ T6553] device veth0_macvtap entered promiscuous mode [ 191.896856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.904712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.913616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.923039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.931613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.940635][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.952222][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.967857][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.985371][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.996064][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.009714][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.020835][ T6732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.050705][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.059301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.074240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.083326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.094246][ T6553] device veth1_macvtap entered promiscuous mode [ 192.110292][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.122558][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.125783][ T6551] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.140915][ T6551] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.149698][ T6551] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.159410][ T6551] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.186486][ T6732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.194307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.203088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.210684][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.271784][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.287384][ T1914] Bluetooth: hci5: command 0x041b tx timeout [ 192.306939][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.317698][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.329483][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.344382][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.383012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.394032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.407015][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.420686][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.432920][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.444192][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.458135][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.469235][ T7907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.491238][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.507535][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.520995][ T6553] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.532986][ T6553] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.549321][ T6553] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.563827][ T6553] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:03:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) [ 192.593161][ T7696] Bluetooth: hci0: command 0x040f tx timeout [ 192.673028][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.683985][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.708149][ T1101] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.716138][ T1101] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:03:52 executing program 0: pipe(0x0) unshare(0x48000000) [ 192.767142][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.794519][ T6732] device veth0_vlan entered promiscuous mode [ 192.825116][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.834129][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.865269][ T1157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.883819][ T1157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.883958][ T6732] device veth1_vlan entered promiscuous mode [ 192.918223][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.930475][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.948833][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.965972][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.004901][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.025328][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.102907][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.117895][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.164644][ T7786] Bluetooth: hci2: command 0x040f tx timeout [ 193.177005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.185905][ T1101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.202251][ T1101] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:03:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x15, 0x3, &(0x7f0000000000)=@raw=[@initr0, @exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:03:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) [ 193.218965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.248441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.309897][ T6732] device veth0_macvtap entered promiscuous mode [ 193.330110][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.355100][ T6732] device veth1_macvtap entered promiscuous mode [ 193.392058][ T7786] Bluetooth: hci3: command 0x040f tx timeout 14:03:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) [ 193.487861][ T6732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.516856][ T6732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:03:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x64, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 14:03:52 executing program 0: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x0) [ 193.544672][ T6732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.564979][ T6732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.575759][ T6732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.629087][ T6732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.669707][ T6732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.695124][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.712616][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.723342][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.745705][ T6732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.763824][ T6732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.775807][ T6732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.792309][ T6732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.810621][ T6732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.827016][ T6732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.843011][ T6732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.867885][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.868638][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.874178][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.897536][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.919794][ T6732] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.931785][ T6732] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.941012][ T6732] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.956519][ T6732] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.090467][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.128040][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.147113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.155335][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.197053][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.208934][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.347945][ T7882] Bluetooth: hci5: command 0x040f tx timeout [ 194.667127][ T7121] Bluetooth: hci0: command 0x0419 tx timeout [ 195.237298][ T7121] Bluetooth: hci2: command 0x0419 tx timeout [ 195.476967][ T7882] Bluetooth: hci3: command 0x0419 tx timeout [ 196.427161][ T7121] Bluetooth: hci5: command 0x0419 tx timeout [ 200.075748][ T8029] chnl_net:caif_netlink_parms(): no params data found [ 200.161918][ T8029] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.170376][ T8029] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.178558][ T8029] device bridge_slave_0 entered promiscuous mode [ 200.190023][ T8029] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.197233][ T8029] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.205254][ T8029] device bridge_slave_1 entered promiscuous mode [ 200.300661][ T8029] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.345855][ T8029] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.425372][ T8029] team0: Port device team_slave_0 added [ 200.439381][ T8029] team0: Port device team_slave_1 added [ 200.483002][ T8029] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.492623][ T8029] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.520052][ T8029] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.544378][ T8029] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.563317][ T8029] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.591090][ T8029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.635381][ T8031] chnl_net:caif_netlink_parms(): no params data found [ 200.683524][ T8029] device hsr_slave_0 entered promiscuous mode [ 200.691424][ T8029] device hsr_slave_1 entered promiscuous mode [ 200.698258][ T8029] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.705828][ T8029] Cannot create hsr debugfs directory [ 200.763646][ T8031] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.775378][ T8031] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.786305][ T8031] device bridge_slave_0 entered promiscuous mode [ 200.806313][ T8031] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.814541][ T8031] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.823707][ T8031] device bridge_slave_1 entered promiscuous mode [ 200.860945][ T8031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.884503][ T8031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.959955][ T8031] team0: Port device team_slave_0 added [ 200.984419][ T8031] team0: Port device team_slave_1 added [ 201.019475][ T8031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.030122][ T8031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.058448][ T8031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.089666][ T8031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.096971][ T8031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.123733][ T8031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.154285][ T8029] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 201.189109][ T8031] device hsr_slave_0 entered promiscuous mode [ 201.195970][ T8031] device hsr_slave_1 entered promiscuous mode [ 201.202801][ T8031] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.211132][ T8031] Cannot create hsr debugfs directory [ 201.218010][ T8029] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 201.228469][ T8029] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 201.242610][ T8029] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 201.451934][ T8029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.462139][ T8031] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 201.474807][ T8031] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 201.494807][ T8029] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.502559][ T8031] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 201.512877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.521255][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.530328][ T8031] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 201.550829][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.559852][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.568723][ T7882] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.575887][ T7882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.588727][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.599871][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.610949][ T7882] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.618049][ T7882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.629758][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.654780][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.663321][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.672911][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.683970][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.706864][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.714527][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.725032][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.733875][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.742364][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.765119][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.778296][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.796467][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.837328][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.844781][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.864270][ T8031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.875488][ T8029] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.890938][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.900280][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.914295][ T8031] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.931331][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.939876][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.951770][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.960402][ T7986] Bluetooth: hci1: command 0x0409 tx timeout [ 201.960859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.975471][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.982583][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.991805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.021373][ T8029] device veth0_vlan entered promiscuous mode [ 202.029589][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.038478][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.047284][ T7712] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.054407][ T7712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.062647][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.072349][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.081127][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.090249][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.098438][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.126158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.135109][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.144889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.154059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.162994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.172181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.180936][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.197533][ T8031] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.209847][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.223335][ T8029] device veth1_vlan entered promiscuous mode [ 202.231151][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.239095][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.247602][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.266621][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 202.279735][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.288146][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.305801][ T8029] device veth0_macvtap entered promiscuous mode [ 202.316002][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.324867][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.332848][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.342824][ T8029] device veth1_macvtap entered promiscuous mode [ 202.357101][ T8031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.383700][ T8029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.394806][ T8029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.406896][ T8029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.418560][ T8029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.428819][ T8029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.442689][ T8029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.453502][ T8029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.465824][ T8029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.478006][ T8029] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.488496][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.499110][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.508656][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.521510][ T8029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.533556][ T8029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.544796][ T8029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.556971][ T8029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.567990][ T8029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.579301][ T8029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.590025][ T8029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.601309][ T8029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.612958][ T8029] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.624256][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.635194][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.648710][ T8029] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.663991][ T8029] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.674513][ T8029] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.685070][ T8029] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.719771][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.728882][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.764617][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.783000][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.809364][ T8031] device veth0_vlan entered promiscuous mode [ 202.818288][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.833967][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.873400][ T8031] device veth1_vlan entered promiscuous mode [ 202.891935][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.914738][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.965754][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.979339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.988546][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.002906][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.005768][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.018579][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.020361][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.040626][ T8031] device veth0_macvtap entered promiscuous mode [ 203.051704][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.060127][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.082415][ T8031] device veth1_macvtap entered promiscuous mode [ 203.115493][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:04:02 executing program 1: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x0) 14:04:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) 14:04:02 executing program 0: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x0) [ 203.174996][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.206365][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.216206][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.296116][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.351791][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.370512][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.381472][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.393268][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.404223][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.415734][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.428170][ T8031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.454800][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.465644][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.482735][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.499364][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.510544][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.530065][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.555283][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.566150][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.576097][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.587481][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.597419][ T8031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.609324][ T8031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.621884][ T8031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.634676][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.645246][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.658809][ T8031] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.677117][ T8031] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.685837][ T8031] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.710571][ T8031] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.793437][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.820977][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.828210][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.840621][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.853621][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.868786][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:04:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001500)={0xa, 0x0, 0x0, @remote}, 0x20) 14:04:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x64, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 14:04:03 executing program 5: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "011800", 0x70, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0502"}, {0x0, 0x1, "ffffefffc5dcf62ae9db598c"}]}}}}}}, 0x0) 14:04:03 executing program 0: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x0) 14:04:03 executing program 1: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x0) 14:04:03 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f04ff050c10080008000b000a000000140000001a00ffffba16a0aa1c09000000080000", 0x38}], 0x1}, 0x0) [ 204.036937][ T7882] Bluetooth: hci1: command 0x041b tx timeout 14:04:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x64, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 14:04:03 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f04ff050c10080008000b000a000000140000001a00ffffba16a0aa1c09000000080000", 0x38}], 0x1}, 0x0) 14:04:03 executing program 5: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "011800", 0x70, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0502"}, {0x0, 0x1, "ffffefffc5dcf62ae9db598c"}]}}}}}}, 0x0) 14:04:03 executing program 1: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x0) 14:04:03 executing program 0: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x0) 14:04:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001500)={0xa, 0x0, 0x0, @remote}, 0x20) 14:04:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mtu(r0, 0x29, 0x43, 0x0, &(0x7f0000000080)) 14:04:03 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000020000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1, 0x0, 0x700000000000000}, 0x38) 14:04:03 executing program 5: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "011800", 0x70, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0502"}, {0x0, 0x1, "ffffefffc5dcf62ae9db598c"}]}}}}}}, 0x0) 14:04:03 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f04ff050c10080008000b000a000000140000001a00ffffba16a0aa1c09000000080000", 0x38}], 0x1}, 0x0) 14:04:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0x21}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:04:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001500)={0xa, 0x0, 0x0, @remote}, 0x20) [ 204.356671][ T7882] Bluetooth: hci4: command 0x041b tx timeout 14:04:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mtu(r0, 0x29, 0x43, 0x0, &(0x7f0000000080)) 14:04:03 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f04ff050c10080008000b000a000000140000001a00ffffba16a0aa1c09000000080000", 0x38}], 0x1}, 0x0) 14:04:04 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="1103000000000000000016"], 0x14}}, 0x0) 14:04:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0x21}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:04:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a06, 0x1700) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r1, r0, 0x0, 0x3ff) 14:04:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mtu(r0, 0x29, 0x43, 0x0, &(0x7f0000000080)) 14:04:04 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000020000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1, 0x0, 0x700000000000000}, 0x38) 14:04:04 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000020000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1, 0x0, 0x700000000000000}, 0x38) 14:04:04 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="1103000000000000000016"], 0x14}}, 0x0) 14:04:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0x21}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:04:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a06, 0x1700) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r1, r0, 0x0, 0x3ff) 14:04:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mtu(r0, 0x29, 0x43, 0x0, &(0x7f0000000080)) 14:04:04 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="1103000000000000000016"], 0x14}}, 0x0) 14:04:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0x21}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:04:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a06, 0x1700) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r1, r0, 0x0, 0x3ff) 14:04:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a06, 0x1700) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r1, r0, 0x0, 0x3ff) 14:04:04 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000020000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1, 0x0, 0x700000000000000}, 0x38) 14:04:04 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000020000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1, 0x0, 0x700000000000000}, 0x38) 14:04:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5}]}]}]}}]}, 0x4c}}, 0x0) 14:04:04 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="1103000000000000000016"], 0x14}}, 0x0) 14:04:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a06, 0x1700) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r1, r0, 0x0, 0x3ff) 14:04:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a06, 0x1700) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r1, r0, 0x0, 0x3ff) [ 205.573077][ T8831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:04:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000020000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1, 0x0, 0x700000000000000}, 0x38) [ 205.626943][ T8834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:04:05 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000001200)) 14:04:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5}]}]}]}}]}, 0x4c}}, 0x0) 14:04:05 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000020000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1, 0x0, 0x700000000000000}, 0x38) 14:04:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a06, 0x1700) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r1, r0, 0x0, 0x3ff) 14:04:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delroute={0x1b, 0x19, 0x1}, 0x1c}}, 0x0) 14:04:05 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) [ 205.903977][ T8848] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:04:05 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{0x0}, {&(0x7f00000051c0)=""/83, 0x53}], 0x2}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 14:04:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5}]}]}]}}]}, 0x4c}}, 0x0) 14:04:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delroute={0x1b, 0x19, 0x1}, 0x1c}}, 0x0) [ 206.116453][ T7882] Bluetooth: hci1: command 0x040f tx timeout 14:04:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002580)=ANY=[@ANYBLOB="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"/1858], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f08847", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:04:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 206.202022][ T26] audit: type=1804 audit(1634565845.601:2): pid=8857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir059748120/syzkaller.BRPfg5/9/cgroup.controllers" dev="sda1" ino=13948 res=1 errno=0 [ 206.240817][ T8862] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:04:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5}]}]}]}}]}, 0x4c}}, 0x0) 14:04:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delroute={0x1b, 0x19, 0x1}, 0x1c}}, 0x0) 14:04:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002580)=ANY=[@ANYBLOB="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"/1858], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f08847", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 206.436719][ T25] Bluetooth: hci4: command 0x040f tx timeout [ 206.575668][ T8877] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:04:06 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) 14:04:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delroute={0x1b, 0x19, 0x1}, 0x1c}}, 0x0) 14:04:06 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) 14:04:06 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{0x0}, {&(0x7f00000051c0)=""/83, 0x53}], 0x2}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 14:04:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002580)=ANY=[@ANYBLOB="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"/1858], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f08847", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:04:06 executing program 4: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{0x0}, {&(0x7f00000051c0)=""/83, 0x53}], 0x2}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) [ 206.999762][ T26] audit: type=1804 audit(1634565846.391:3): pid=8886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir059748120/syzkaller.BRPfg5/10/cgroup.controllers" dev="sda1" ino=13937 res=1 errno=0 14:04:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002580)=ANY=[@ANYBLOB="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"/1858], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f08847", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 207.161028][ T26] audit: type=1804 audit(1634565846.511:4): pid=8891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir033676183/syzkaller.2DbArf/12/cgroup.controllers" dev="sda1" ino=13955 res=1 errno=0 14:04:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003440)={&(0x7f0000002380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "1a"}]}}, &(0x7f0000002440)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 14:04:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 14:04:06 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) 14:04:06 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) 14:04:07 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{0x0}, {&(0x7f00000051c0)=""/83, 0x53}], 0x2}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 14:04:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 207.822592][ T26] audit: type=1804 audit(1634565847.221:5): pid=8914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir059748120/syzkaller.BRPfg5/11/cgroup.controllers" dev="sda1" ino=13963 res=1 errno=0 14:04:07 executing program 4: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{0x0}, {&(0x7f00000051c0)=""/83, 0x53}], 0x2}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) [ 208.085503][ T26] audit: type=1804 audit(1634565847.371:6): pid=8913 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir033676183/syzkaller.2DbArf/13/cgroup.controllers" dev="sda1" ino=13964 res=1 errno=0 [ 208.196590][ T20] Bluetooth: hci1: command 0x0419 tx timeout 14:04:07 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) 14:04:07 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{0x0}, {&(0x7f00000051c0)=""/83, 0x53}], 0x2}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) [ 208.506481][ T20] Bluetooth: hci4: command 0x0419 tx timeout 14:04:08 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) 14:04:08 executing program 4: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{0x0}, {&(0x7f00000051c0)=""/83, 0x53}], 0x2}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) [ 208.951417][ T26] audit: type=1804 audit(1634565848.351:7): pid=8934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir059748120/syzkaller.BRPfg5/12/cgroup.controllers" dev="sda1" ino=13889 res=1 errno=0 14:04:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 14:04:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 209.262869][ T26] audit: type=1804 audit(1634565848.661:8): pid=8939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir033676183/syzkaller.2DbArf/14/cgroup.controllers" dev="sda1" ino=13933 res=1 errno=0 14:04:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 14:04:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:04:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:04:09 executing program 4: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 14:04:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12082, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="20000000130001"], 0x20}}, 0x0) 14:04:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:04:09 executing program 4: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 14:04:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc, 0x2}}}]}]}, 0x48}}, 0x0) 14:04:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:04:10 executing program 4: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 14:04:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 14:04:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 14:04:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc, 0x2}}}]}]}, 0x48}}, 0x0) 14:04:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 14:04:10 executing program 4: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 14:04:10 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc, 0x2}}}]}]}, 0x48}}, 0x0) 14:04:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000b40)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0), 0x8) 14:04:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc, 0x2}}}]}]}, 0x48}}, 0x0) 14:04:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000b40)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0), 0x8) 14:04:11 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4}}}}}}, 0x0) 14:04:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000b40)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0), 0x8) 14:04:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000b40)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0), 0x8) 14:04:11 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4}}}}}}, 0x0) 14:04:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 14:04:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x83, 0x0, 0x0) 14:04:12 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="1c000000120005070c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/206, 0xce}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/236, 0xec}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f0000001680)=""/248, 0xf8}], 0x5}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x3d, 0x0, 0x0) 14:04:13 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_ext_show_extent\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 14:04:13 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4}}}}}}, 0x0) 14:04:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000180), 0x7, &(0x7f0000000200)={0x0}}, 0x0) 14:04:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000008c0), &(0x7f00000009c0)=0x4) 14:04:13 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="1c000000120005070c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/206, 0xce}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/236, 0xec}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f0000001680)=""/248, 0xf8}], 0x5}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x3d, 0x0, 0x0) [ 213.888132][ T9047] sctp: [Deprecated]: syz-executor.2 (pid 9047) Use of int in max_burst socket option. [ 213.888132][ T9047] Use struct sctp_assoc_value instead 14:04:13 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4}}}}}}, 0x0) 14:04:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000180), 0x7, &(0x7f0000000200)={0x0}}, 0x0) 14:04:13 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_ext_show_extent\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 14:04:13 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000180), 0x7, &(0x7f0000000200)={0x0}}, 0x0) 14:04:15 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_ext_show_extent\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 14:04:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000180), 0x7, &(0x7f0000000200)={0x0}}, 0x0) 14:04:15 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="1c000000120005070c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/206, 0xce}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/236, 0xec}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f0000001680)=""/248, 0xf8}], 0x5}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x3d, 0x0, 0x0) 14:04:15 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:15 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_ext_show_extent\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 14:04:15 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:16 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:16 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="1c000000120005070c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/206, 0xce}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/236, 0xec}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f0000001680)=""/248, 0xf8}], 0x5}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x3d, 0x0, 0x0) 14:04:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x800c6613, 0x0) 14:04:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x800c6613, 0x0) 14:04:19 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x800c6613, 0x0) 14:04:19 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x800c6613, 0x0) 14:04:19 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:19 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'syzkaller1\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x8f}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e4ed7bf981d408726a86020424854a56bc197e1db00eaf4911592d4ca686"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 14:04:19 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 14:04:19 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) [ 220.992992][ T9159] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.066822][ T9160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.111116][ T9160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.185846][ T9160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.268556][ T9160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.416927][ T9159] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.447453][ T9160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.496918][ T9160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.565397][ T9160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.625691][ T9160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:04:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 14:04:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 14:04:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 14:04:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x88}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:22 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:22 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'vlan0\x00'}) 14:04:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x88}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:22 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, 0x0}, 0x2) unshare(0x40060400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@private0}}, {{@in6=@local}, 0x0, @in6=@ipv4={""/10, ""/2, @loopback}}}, &(0x7f0000000100)=0xe8) 14:04:22 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 14:04:22 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 14:04:23 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) r4 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 14:04:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x88}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x88}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:23 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x14, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 14:04:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 14:04:24 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x14, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 14:04:25 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 14:04:25 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x14, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 14:04:25 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 14:04:27 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, 0x0}, 0x2) unshare(0x40060400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@private0}}, {{@in6=@local}, 0x0, @in6=@ipv4={""/10, ""/2, @loopback}}}, &(0x7f0000000100)=0xe8) 14:04:27 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 14:04:27 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x14, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 14:04:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000080)) 14:04:27 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 14:04:27 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 14:04:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x404, 0x4) 14:04:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x81, 0x0, &(0x7f00000001c0)) 14:04:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x81, 0x0, &(0x7f00000001c0)) 14:04:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x404, 0x4) 14:04:28 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, 0x0}, 0x2) unshare(0x40060400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@private0}}, {{@in6=@local}, 0x0, @in6=@ipv4={""/10, ""/2, @loopback}}}, &(0x7f0000000100)=0xe8) 14:04:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x81, 0x0, &(0x7f00000001c0)) 14:04:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x404, 0x4) 14:04:28 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 14:04:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x404, 0x4) 14:04:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x81, 0x0, &(0x7f00000001c0)) 14:04:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x2}, {{0xf0ffff}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}]}]}}]}, 0x58}}, 0x0) [ 229.444303][ T9462] __nla_validate_parse: 15 callbacks suppressed [ 229.444320][ T9462] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 229.570625][ T9464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:04:29 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 14:04:29 executing program 3: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="b00000001d00010ddfff68fa0400000001f5ff1b5f0001"], 0xf8}], 0x1}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0xffffffffffffff27, &(0x7f0000000000), 0x1}, 0x0) 14:04:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0xe, 0x6, 0x301}, 0x14}}, 0x0) 14:04:29 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, 0x0}, 0x2) unshare(0x40060400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@private0}}, {{@in6=@local}, 0x0, @in6=@ipv4={""/10, ""/2, @loopback}}}, &(0x7f0000000100)=0xe8) 14:04:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x2}, {{0xf0ffff}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}]}]}}]}, 0x58}}, 0x0) [ 229.910823][ T9487] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 229.928187][ T9488] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:04:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0xe, 0x6, 0x301}, 0x14}}, 0x0) [ 229.956998][ T9488] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 14:04:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x2}, {{0xf0ffff}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}]}]}}]}, 0x58}}, 0x0) 14:04:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0xe, 0x6, 0x301}, 0x14}}, 0x0) 14:04:29 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 14:04:29 executing program 3: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="b00000001d00010ddfff68fa0400000001f5ff1b5f0001"], 0xf8}], 0x1}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0xffffffffffffff27, &(0x7f0000000000), 0x1}, 0x0) [ 230.275495][ T9549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:04:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0xe, 0x6, 0x301}, 0x14}}, 0x0) [ 230.350830][ T9561] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 230.419802][ T9561] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 14:04:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x2}, {{0xf0ffff}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}]}]}}]}, 0x58}}, 0x0) [ 230.651634][ T9579] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:04:30 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) 14:04:30 executing program 3: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="b00000001d00010ddfff68fa0400000001f5ff1b5f0001"], 0xf8}], 0x1}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0xffffffffffffff27, &(0x7f0000000000), 0x1}, 0x0) 14:04:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000b80)={'veth0_to_bond\x00', &(0x7f0000000b40)=@ethtool_pauseparam={0x26}}) 14:04:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) clock_gettime(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000003440)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003400)={&(0x7f0000001800)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x98, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x8, 0xe, 0x0, 0x1, [{0x4}]}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0x5d, 0xb, "93c011c1cdce12380055fa67545ee1768c4bf91c6c7e5c268d2eeef671535e876475446468d0ae7c05a55c03f45daf9c4f5f2071693c6c236c9b7439982ccaaea51a4274f6233d4062dc01bfeb84bd51a7be6196a15cc3f2f6"}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x94, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0x7d, 0xb, "9f3b884982012b0b9a1f2efe7b4fb380b38ee4474abf3595208018f86bbb5d843b1f4cfe1e42f1dfd0eacdbfc8d4c5d889d4b3eb94aeb7b96a3c98d9c31394bcb5a3988eed1fbea49bf06c1a37ec37ad142b0e983cc9085cd1a274614c03ef24172474f2eb91ac83b396c7dda8441fc70f2698ec2d15663763"}, @NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x258, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x24c, 0xe, 0x0, 0x1, [{0xc1, 0x0, "9358dfa9dcecb1d393e834e622044180f65b8a8709b751b1056d1c0049f9e119b631f24f4c3033c06418c799d427bb3a740d20e4353b3c6f11e5680f17f5bbbabf613d169c877d6179a7c6bfed1df6255889e66973a7dab594a16d817072149240da59249f141ef02a70e958138471b81ee9aac96d41e94206dc594a57238c6efdc224b93140099893674e21ff2fe9cfc8b9b28e6abbe38d220a45aaa9a0b653fb5d616c9d6467ce3b421a6fd42304359ba7796663395833df384e73f6"}, {0xba, 0x0, "31ec6855b7e4a14c38e0e8b3c3f7781d94fe070fea710360f9895a55f495a4a49b543b4b752f451284e7d24c891cf4531e763f767f17086b0c08e3c44c294df1dc4aa317ffb330c949522de206118584d95c10578dc02859a815e39327f1bd5bf4b72c0bf1f04cfccaf5868773472b6215f2981843e8a56332e692d113443210e652e34cc62034ada36871fe40c2bcd1d7ad494b308be0c714e7854b843aff72b56dc34634f0c8fbaf5e6986e69f62bd9ae37987c0d9"}, {0x19, 0x0, "ce86fa298db3527e73ffc5e6cb5d249ac770c9d374"}, {0xa9, 0x0, "b0fe01efd454860b5a4dcc5184eae6fd3b51755f24a533cbb80cd72e7d534a2974aedff1247daa3accb4a1b6f76e6882d0742274262ac87db808e56d1ce49b2cec0b6e750934dbf0e3d9f183432f367022a2ea692b3fc1546d78612dc520281bdac13ba03c8821f6b867b233f51a17a6f68bcaac7eb5b94384dd14f8b8430e4b6c9351afff857b73d287c981287b01b313eb54989729efcf65a0137e3c328add7a11302dea"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0xb18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0xb5, 0xb, "9b3331bc322804561f6c98bd8880dc33647103cb56687ba70ec1082a071ec8b450f012f590781fb8d8efaeeecda4dda08872c116b9aafc7336b3bb3665fdc437e68216bba1861d86d8de0c5151d62da8828f95cef527485d3bf07e012781e52658676eae6608a0ffff576acc2ac758ee3ca33cf91f970f0d2874a80e9de4bcd3c8b2d9f4019171e84e82aef8117d008332bd2b1cf43d3ec3e6695a9ebc7fa64e74e119c2583e6588a12df1d1e02f69083a"}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "885af2c0e613"}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xa50, 0xd, 0x0, 0x1, [{0xd5, 0x0, "46fcf2727571466aaf9ce45a844d7b0472f7fd9907d18fd96b9a7e61ac9d46aa8c2cce936bbadb5ff36b789d6161e47cb6065db2f1c1f7332716810ddba4ec177b5ed625f044ce1af55fe3657c83e9152f15dca346f5cee00d9d5cbe1a18afea8f6d646ab5c057120fb9004cba087b18ec66e33b04a186e6e8c645eca4a8a98abd41a546990d19b1c4e56b93267f2ca0c7e042a9b6ba9a9c06b88849a47d5340ab825daea5ecc46eb6d6ee5316cd17edef3f61bcf24e46b28832db2ca1ac8185addd93229d36c1ef6230d38e99a552262b"}, {0x39, 0x0, "d12be3bc2d0bc891c5ce41b726f041698c4bb0328e217de398535a3ac9ff5e83b431af46cfefebefe71ece3cfca8b7557baf3900bf"}, {0x5d, 0x0, "de624e4bc9d165f2c385384de7e173f954d208a10aa104970671e94e803b0bcce8a17f1c87525e9d022005d8fd161aa4f5ec4d3fbc7899a6516acc35a15a02043c865d03ab50f8ce32e99baa89af2b1076f65b0f506faa6eb0"}, {0xd, 0x0, "c93f93459a967a5eea"}, {0x31, 0x0, "f3c148855f8a96e1f4f8d7dd13f255a0729c02c6645f199c5059a730f7e74ddb663f3a76d06b2a8c15fbe5cfe7"}, {0xd, 0x0, "8d2207c60148a64537"}, {0xc1, 0x0, "f3235211a49d425a567ef9e3904f580233862649b2e9493a2c70ad03186568a8f8dababa60c1b2b1545426ccb54d42dfa8d667c1f3ba5e9997c17ce3f0be266591584cbf576ea86567fef8175bc6ddd9e0658b1e2e892e025146264c9228a38cd7dfe68108f5ed5a3001481fb7427f3078fb207d8224635dd56cfa8b7c720cecfc51a9bab47750240f3e0407605708da8a0819b6ca59d7b07a9767bea717cc496eeb23425d2f9d74d3a4e099449080bbe9e291da70fc0cf0183d72e211"}, {0x7bd, 0x0, "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"}]}]}]}, 0xec4}}, 0x40) syz_genetlink_get_family_id$nl80211(&(0x7f0000007bc0), r1) 14:04:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x2}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) [ 231.562859][ T9606] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:04:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000140), 0x4) 14:04:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) [ 231.621022][ T9606] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 14:04:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x2}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 14:04:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 14:04:31 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "0500", "b19c965f3fea724835192913b40bae1d", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 14:04:31 executing program 3: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="b00000001d00010ddfff68fa0400000001f5ff1b5f0001"], 0xf8}], 0x1}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0xffffffffffffff27, &(0x7f0000000000), 0x1}, 0x0) 14:04:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) clock_gettime(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000003440)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003400)={&(0x7f0000001800)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x98, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x8, 0xe, 0x0, 0x1, [{0x4}]}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0x5d, 0xb, "93c011c1cdce12380055fa67545ee1768c4bf91c6c7e5c268d2eeef671535e876475446468d0ae7c05a55c03f45daf9c4f5f2071693c6c236c9b7439982ccaaea51a4274f6233d4062dc01bfeb84bd51a7be6196a15cc3f2f6"}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x94, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0x7d, 0xb, "9f3b884982012b0b9a1f2efe7b4fb380b38ee4474abf3595208018f86bbb5d843b1f4cfe1e42f1dfd0eacdbfc8d4c5d889d4b3eb94aeb7b96a3c98d9c31394bcb5a3988eed1fbea49bf06c1a37ec37ad142b0e983cc9085cd1a274614c03ef24172474f2eb91ac83b396c7dda8441fc70f2698ec2d15663763"}, @NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x258, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x24c, 0xe, 0x0, 0x1, [{0xc1, 0x0, "9358dfa9dcecb1d393e834e622044180f65b8a8709b751b1056d1c0049f9e119b631f24f4c3033c06418c799d427bb3a740d20e4353b3c6f11e5680f17f5bbbabf613d169c877d6179a7c6bfed1df6255889e66973a7dab594a16d817072149240da59249f141ef02a70e958138471b81ee9aac96d41e94206dc594a57238c6efdc224b93140099893674e21ff2fe9cfc8b9b28e6abbe38d220a45aaa9a0b653fb5d616c9d6467ce3b421a6fd42304359ba7796663395833df384e73f6"}, {0xba, 0x0, "31ec6855b7e4a14c38e0e8b3c3f7781d94fe070fea710360f9895a55f495a4a49b543b4b752f451284e7d24c891cf4531e763f767f17086b0c08e3c44c294df1dc4aa317ffb330c949522de206118584d95c10578dc02859a815e39327f1bd5bf4b72c0bf1f04cfccaf5868773472b6215f2981843e8a56332e692d113443210e652e34cc62034ada36871fe40c2bcd1d7ad494b308be0c714e7854b843aff72b56dc34634f0c8fbaf5e6986e69f62bd9ae37987c0d9"}, {0x19, 0x0, "ce86fa298db3527e73ffc5e6cb5d249ac770c9d374"}, {0xa9, 0x0, "b0fe01efd454860b5a4dcc5184eae6fd3b51755f24a533cbb80cd72e7d534a2974aedff1247daa3accb4a1b6f76e6882d0742274262ac87db808e56d1ce49b2cec0b6e750934dbf0e3d9f183432f367022a2ea692b3fc1546d78612dc520281bdac13ba03c8821f6b867b233f51a17a6f68bcaac7eb5b94384dd14f8b8430e4b6c9351afff857b73d287c981287b01b313eb54989729efcf65a0137e3c328add7a11302dea"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0xb18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0xb5, 0xb, "9b3331bc322804561f6c98bd8880dc33647103cb56687ba70ec1082a071ec8b450f012f590781fb8d8efaeeecda4dda08872c116b9aafc7336b3bb3665fdc437e68216bba1861d86d8de0c5151d62da8828f95cef527485d3bf07e012781e52658676eae6608a0ffff576acc2ac758ee3ca33cf91f970f0d2874a80e9de4bcd3c8b2d9f4019171e84e82aef8117d008332bd2b1cf43d3ec3e6695a9ebc7fa64e74e119c2583e6588a12df1d1e02f69083a"}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "885af2c0e613"}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xa50, 0xd, 0x0, 0x1, [{0xd5, 0x0, "46fcf2727571466aaf9ce45a844d7b0472f7fd9907d18fd96b9a7e61ac9d46aa8c2cce936bbadb5ff36b789d6161e47cb6065db2f1c1f7332716810ddba4ec177b5ed625f044ce1af55fe3657c83e9152f15dca346f5cee00d9d5cbe1a18afea8f6d646ab5c057120fb9004cba087b18ec66e33b04a186e6e8c645eca4a8a98abd41a546990d19b1c4e56b93267f2ca0c7e042a9b6ba9a9c06b88849a47d5340ab825daea5ecc46eb6d6ee5316cd17edef3f61bcf24e46b28832db2ca1ac8185addd93229d36c1ef6230d38e99a552262b"}, {0x39, 0x0, "d12be3bc2d0bc891c5ce41b726f041698c4bb0328e217de398535a3ac9ff5e83b431af46cfefebefe71ece3cfca8b7557baf3900bf"}, {0x5d, 0x0, "de624e4bc9d165f2c385384de7e173f954d208a10aa104970671e94e803b0bcce8a17f1c87525e9d022005d8fd161aa4f5ec4d3fbc7899a6516acc35a15a02043c865d03ab50f8ce32e99baa89af2b1076f65b0f506faa6eb0"}, {0xd, 0x0, "c93f93459a967a5eea"}, {0x31, 0x0, "f3c148855f8a96e1f4f8d7dd13f255a0729c02c6645f199c5059a730f7e74ddb663f3a76d06b2a8c15fbe5cfe7"}, {0xd, 0x0, "8d2207c60148a64537"}, {0xc1, 0x0, "f3235211a49d425a567ef9e3904f580233862649b2e9493a2c70ad03186568a8f8dababa60c1b2b1545426ccb54d42dfa8d667c1f3ba5e9997c17ce3f0be266591584cbf576ea86567fef8175bc6ddd9e0658b1e2e892e025146264c9228a38cd7dfe68108f5ed5a3001481fb7427f3078fb207d8224635dd56cfa8b7c720cecfc51a9bab47750240f3e0407605708da8a0819b6ca59d7b07a9767bea717cc496eeb23425d2f9d74d3a4e099449080bbe9e291da70fc0cf0183d72e211"}, {0x7bd, 0x0, "f7dc4367ec6cdefd2befeaf5709ce0987286e00f533ce91846e440b6f72547c496203a6ed646d38b94d0341f48132c2944a4c4e5753c4c24f9272fbf1a4623548009c4be329e890233b131a6dbea98fd4945ece514bf9f2a295c72b3f76c92ddd86975daf350efaccf1f0245ff934204053e05f1ffd7847a5a3a074d5fac5615098775868601de9fe20d6c17198a27ebf81b29eb15dc8c39f8fd9ec843965eacc72e80287c807f64e84a509e10b01264c522f923c2c717606f697071e1876c2db5b285dab9044de5b63b0b4a7f05db69fa473f0ffe2523d59c53b192e084c9efcb19acee78a7e1692271abacbd36ec14c32261f90cf2c77ab789d58df1849b7b75941361028bf21d1d746d87a84f860f9694de646dc469f418d0e5d643af58583118d74bdc89de441b4a20c714fbd198bc6452230a81d082b7a4472b7b57649cd4b2550af9f379172ec366c304b4dc9eb36b3f2a3f7dd8b7f5f5fab70566807af2411dcaf907153f9cc55f381856852f2d3110a6d1da9ecb130e5a79166abdcf1a0023d5d9b91beb53074494706672575eb0cdac2b4e30ee4aa200906a2a2fc42e5372a7e4f96ddc92fa3024ef8c4848f5025af0d58098e4cc91432a58cb10d31676764e498f7c65a34e1146d9a37a268c4f4a47579cf40c0c1bcd63963e5c491160ae3e081581eab27633171dfeb2521ecd6bf214c5390a0caf498a923e3fe1011d5363422baa09fae802d0ae6f07bfdfd2697f5b8d0765290970bf316303fd60bba41d687424c1fcf25aedf0f97ab230e2926fb39a30f51164b90ceb575800353137f703a4c56002728e29bc56c861a8c4cb927cdb05229c15eb99c2c1ecd47af6d32b971d7b04a7e0ea6a53e6fef300d3517006e31f5b23dd7c575e601b1b5068a0e7eda566329c482ea38d43940173dee6981125dd141283c65fda93baf361226fff4ab551639f7c48dc7a0228790a1a3987678323963905ae2891826a21b16bdd4e41c52d6804cfd642bd9bcf16121c677525ce0ad69fab9b71f22fb884ae02d5d049353cd71a7933e6edbe2a55653b4bc41a954f79e7513e77ad7caa7a819ff6e773942922555c4e593aa5a30403fb40152a5a8c19726a5ae3571a9cbd7265ad2283a972bea13553efc50cccfd459fcaa2438c49c114ad853b72bae945ccddd10b1694045366bc107643d86b1c23972b43eacb1e7dead8007fae58d13df5bb26cd1d6ff823960a9d94e948d18269595a40f0011193d48cb72e19ac3f300bd81f2df9e4283aa644a591522ff8d87fa28bab68bd281dd7e473a9fbf1df68b4c9e9df8c8b3d0cd87946ca14b7326d5fa04daf7c236c475899334e42fb7c1bba27e4338e7dc2c05c993ec77f16b29853c212af29df9140765e49edad7b6aea1735f1402f40b95ddde43f0bd7658716357baf011f792487791b099d111d8359a9d7e22fbd8772e27418762e04f6c4a07cdc8fcb680b78f6b39887a6244b79b97b7a498aa5a6bf306784b13386d241290cbdac04be78b67fd96e99ea2e2256de5ef4ddd3b8c476fc3748c5a239240c071337d0e6d04f9f1002af46a3b483ba6d3976fa6d6f94d51966eca8aeefb518b1105e3a825b25d5222d07cacef7ec46313d0d76c3b414c20e862f7aa727935e70139e47d2c82ad9399e5f5090e8ab302e09b79a8f4f2e1e2b90650e2fffc352872d805b66ba92aed922c413098c008bac6433cce5ccf72714274304873541ee7dee0c98eb16add8e69ed9f09c279a310200f4a900548f112d89a401d630427cdec8fdce03660d55cce1a4441a9f9259e939a57bfab670dcc303c2f7849f3a968d74e25e4ab2e11eabe7224107b16e18760c592ad19196737dc58adb4442f4618bd6e2ef6f59af7c5fdb03f6a4633f57ef2be28ef53afa4fd0f80c5587a85977bb19a9b8f869083d5e4d76bf721ee49f8ea6091f437af972f46c500980485788be687a8c24c8fbae4884c0d0ffc98b728b16bd81be2ccee3765781f78fdbc4ea8cd008b0b94ffed6d6bb0b6aec6111d82b4de4a95d67cc7e40f5aed5946853c854c534fa845b6eac090390e5bc88d1014742534d79d6b3b644e4bf58fc525d82f406be73bce6de8bfba1de711d337471fa560d3992cf3ee87f2a446a43cc2073b1a58ba012bd7cace811fc4efcc70faa31a7b2dc5a8fa31a2d45286f58d2d100b88a8754f71d23b7355d37103a7f1c5551b55815edc775a27b4426eac01d63066c381e0853b022d7eadb0f7789bfadde78c0c8231faf130d5a441a0fce09eb568c6bdae4ad6e5e82c9ec01aa66a42cb22093fcd87580dbeab176c4a4c369e3841b6a36d5884ff2ef268cf3f72ecbc1110338b20431ca882b16cd35f457d20ab57e48c2c23f37e24dbde4f16b26b132a34880aedc687dc5fb0d1f81aea3116e19ec631dca7aad06dc81f03b518a1723c001cabfa26919308812f6ab3ed471a08211a67dd6a99eabd6e34cae8e50e9998ec0017c8128d1a8ec122a1b8699b092e485989ddf02bda97786de7bd452effc4f7c683f1bf040dca73c4e1f2c4ec01a96d7b1031897ed3d7d3cf15831fb595d7e64eb566c20ef4537de7861be467b6e9a435d4d442c9ba05b405535c2115b4f650660e21e5de2c250608fdde5a8cb3c8ca7768ecb8a2c05dfefff8835ae6062d48f31e6d49b1d4b22858be48649a03ab92703f2468b579f87d2d4b7cb5632815a91759407671ec270b5b068383a232d4ce8e628215ee147e70619c3d9589629f9e061d6b8fc3a87b345ca3978147f29eebdf239a74570bb234983"}]}]}]}, 0xec4}}, 0x40) syz_genetlink_get_family_id$nl80211(&(0x7f0000007bc0), r1) 14:04:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) 14:04:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffe, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 14:04:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x2}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) [ 231.968435][ T9625] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 232.007996][ T9625] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 14:04:31 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) 14:04:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) clock_gettime(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000003440)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003400)={&(0x7f0000001800)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x98, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x8, 0xe, 0x0, 0x1, [{0x4}]}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0x5d, 0xb, "93c011c1cdce12380055fa67545ee1768c4bf91c6c7e5c268d2eeef671535e876475446468d0ae7c05a55c03f45daf9c4f5f2071693c6c236c9b7439982ccaaea51a4274f6233d4062dc01bfeb84bd51a7be6196a15cc3f2f6"}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x94, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0x7d, 0xb, "9f3b884982012b0b9a1f2efe7b4fb380b38ee4474abf3595208018f86bbb5d843b1f4cfe1e42f1dfd0eacdbfc8d4c5d889d4b3eb94aeb7b96a3c98d9c31394bcb5a3988eed1fbea49bf06c1a37ec37ad142b0e983cc9085cd1a274614c03ef24172474f2eb91ac83b396c7dda8441fc70f2698ec2d15663763"}, @NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x258, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x24c, 0xe, 0x0, 0x1, [{0xc1, 0x0, "9358dfa9dcecb1d393e834e622044180f65b8a8709b751b1056d1c0049f9e119b631f24f4c3033c06418c799d427bb3a740d20e4353b3c6f11e5680f17f5bbbabf613d169c877d6179a7c6bfed1df6255889e66973a7dab594a16d817072149240da59249f141ef02a70e958138471b81ee9aac96d41e94206dc594a57238c6efdc224b93140099893674e21ff2fe9cfc8b9b28e6abbe38d220a45aaa9a0b653fb5d616c9d6467ce3b421a6fd42304359ba7796663395833df384e73f6"}, {0xba, 0x0, "31ec6855b7e4a14c38e0e8b3c3f7781d94fe070fea710360f9895a55f495a4a49b543b4b752f451284e7d24c891cf4531e763f767f17086b0c08e3c44c294df1dc4aa317ffb330c949522de206118584d95c10578dc02859a815e39327f1bd5bf4b72c0bf1f04cfccaf5868773472b6215f2981843e8a56332e692d113443210e652e34cc62034ada36871fe40c2bcd1d7ad494b308be0c714e7854b843aff72b56dc34634f0c8fbaf5e6986e69f62bd9ae37987c0d9"}, {0x19, 0x0, "ce86fa298db3527e73ffc5e6cb5d249ac770c9d374"}, {0xa9, 0x0, "b0fe01efd454860b5a4dcc5184eae6fd3b51755f24a533cbb80cd72e7d534a2974aedff1247daa3accb4a1b6f76e6882d0742274262ac87db808e56d1ce49b2cec0b6e750934dbf0e3d9f183432f367022a2ea692b3fc1546d78612dc520281bdac13ba03c8821f6b867b233f51a17a6f68bcaac7eb5b94384dd14f8b8430e4b6c9351afff857b73d287c981287b01b313eb54989729efcf65a0137e3c328add7a11302dea"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0xb18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0xb5, 0xb, "9b3331bc322804561f6c98bd8880dc33647103cb56687ba70ec1082a071ec8b450f012f590781fb8d8efaeeecda4dda08872c116b9aafc7336b3bb3665fdc437e68216bba1861d86d8de0c5151d62da8828f95cef527485d3bf07e012781e52658676eae6608a0ffff576acc2ac758ee3ca33cf91f970f0d2874a80e9de4bcd3c8b2d9f4019171e84e82aef8117d008332bd2b1cf43d3ec3e6695a9ebc7fa64e74e119c2583e6588a12df1d1e02f69083a"}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "885af2c0e613"}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xa50, 0xd, 0x0, 0x1, [{0xd5, 0x0, "46fcf2727571466aaf9ce45a844d7b0472f7fd9907d18fd96b9a7e61ac9d46aa8c2cce936bbadb5ff36b789d6161e47cb6065db2f1c1f7332716810ddba4ec177b5ed625f044ce1af55fe3657c83e9152f15dca346f5cee00d9d5cbe1a18afea8f6d646ab5c057120fb9004cba087b18ec66e33b04a186e6e8c645eca4a8a98abd41a546990d19b1c4e56b93267f2ca0c7e042a9b6ba9a9c06b88849a47d5340ab825daea5ecc46eb6d6ee5316cd17edef3f61bcf24e46b28832db2ca1ac8185addd93229d36c1ef6230d38e99a552262b"}, {0x39, 0x0, "d12be3bc2d0bc891c5ce41b726f041698c4bb0328e217de398535a3ac9ff5e83b431af46cfefebefe71ece3cfca8b7557baf3900bf"}, {0x5d, 0x0, "de624e4bc9d165f2c385384de7e173f954d208a10aa104970671e94e803b0bcce8a17f1c87525e9d022005d8fd161aa4f5ec4d3fbc7899a6516acc35a15a02043c865d03ab50f8ce32e99baa89af2b1076f65b0f506faa6eb0"}, {0xd, 0x0, "c93f93459a967a5eea"}, {0x31, 0x0, "f3c148855f8a96e1f4f8d7dd13f255a0729c02c6645f199c5059a730f7e74ddb663f3a76d06b2a8c15fbe5cfe7"}, {0xd, 0x0, "8d2207c60148a64537"}, {0xc1, 0x0, "f3235211a49d425a567ef9e3904f580233862649b2e9493a2c70ad03186568a8f8dababa60c1b2b1545426ccb54d42dfa8d667c1f3ba5e9997c17ce3f0be266591584cbf576ea86567fef8175bc6ddd9e0658b1e2e892e025146264c9228a38cd7dfe68108f5ed5a3001481fb7427f3078fb207d8224635dd56cfa8b7c720cecfc51a9bab47750240f3e0407605708da8a0819b6ca59d7b07a9767bea717cc496eeb23425d2f9d74d3a4e099449080bbe9e291da70fc0cf0183d72e211"}, {0x7bd, 0x0, "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"}]}]}]}, 0xec4}}, 0x40) syz_genetlink_get_family_id$nl80211(&(0x7f0000007bc0), r1) 14:04:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) 14:04:31 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "0500", "b19c965f3fea724835192913b40bae1d", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 14:04:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x2}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 14:04:31 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "0500", "b19c965f3fea724835192913b40bae1d", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 14:04:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) clock_gettime(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000003440)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003400)={&(0x7f0000001800)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x98, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x8, 0xe, 0x0, 0x1, [{0x4}]}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0x5d, 0xb, "93c011c1cdce12380055fa67545ee1768c4bf91c6c7e5c268d2eeef671535e876475446468d0ae7c05a55c03f45daf9c4f5f2071693c6c236c9b7439982ccaaea51a4274f6233d4062dc01bfeb84bd51a7be6196a15cc3f2f6"}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x94, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0x7d, 0xb, "9f3b884982012b0b9a1f2efe7b4fb380b38ee4474abf3595208018f86bbb5d843b1f4cfe1e42f1dfd0eacdbfc8d4c5d889d4b3eb94aeb7b96a3c98d9c31394bcb5a3988eed1fbea49bf06c1a37ec37ad142b0e983cc9085cd1a274614c03ef24172474f2eb91ac83b396c7dda8441fc70f2698ec2d15663763"}, @NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x258, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x24c, 0xe, 0x0, 0x1, [{0xc1, 0x0, "9358dfa9dcecb1d393e834e622044180f65b8a8709b751b1056d1c0049f9e119b631f24f4c3033c06418c799d427bb3a740d20e4353b3c6f11e5680f17f5bbbabf613d169c877d6179a7c6bfed1df6255889e66973a7dab594a16d817072149240da59249f141ef02a70e958138471b81ee9aac96d41e94206dc594a57238c6efdc224b93140099893674e21ff2fe9cfc8b9b28e6abbe38d220a45aaa9a0b653fb5d616c9d6467ce3b421a6fd42304359ba7796663395833df384e73f6"}, {0xba, 0x0, "31ec6855b7e4a14c38e0e8b3c3f7781d94fe070fea710360f9895a55f495a4a49b543b4b752f451284e7d24c891cf4531e763f767f17086b0c08e3c44c294df1dc4aa317ffb330c949522de206118584d95c10578dc02859a815e39327f1bd5bf4b72c0bf1f04cfccaf5868773472b6215f2981843e8a56332e692d113443210e652e34cc62034ada36871fe40c2bcd1d7ad494b308be0c714e7854b843aff72b56dc34634f0c8fbaf5e6986e69f62bd9ae37987c0d9"}, {0x19, 0x0, "ce86fa298db3527e73ffc5e6cb5d249ac770c9d374"}, {0xa9, 0x0, "b0fe01efd454860b5a4dcc5184eae6fd3b51755f24a533cbb80cd72e7d534a2974aedff1247daa3accb4a1b6f76e6882d0742274262ac87db808e56d1ce49b2cec0b6e750934dbf0e3d9f183432f367022a2ea692b3fc1546d78612dc520281bdac13ba03c8821f6b867b233f51a17a6f68bcaac7eb5b94384dd14f8b8430e4b6c9351afff857b73d287c981287b01b313eb54989729efcf65a0137e3c328add7a11302dea"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0xb18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0xb5, 0xb, "9b3331bc322804561f6c98bd8880dc33647103cb56687ba70ec1082a071ec8b450f012f590781fb8d8efaeeecda4dda08872c116b9aafc7336b3bb3665fdc437e68216bba1861d86d8de0c5151d62da8828f95cef527485d3bf07e012781e52658676eae6608a0ffff576acc2ac758ee3ca33cf91f970f0d2874a80e9de4bcd3c8b2d9f4019171e84e82aef8117d008332bd2b1cf43d3ec3e6695a9ebc7fa64e74e119c2583e6588a12df1d1e02f69083a"}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "885af2c0e613"}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xa50, 0xd, 0x0, 0x1, [{0xd5, 0x0, "46fcf2727571466aaf9ce45a844d7b0472f7fd9907d18fd96b9a7e61ac9d46aa8c2cce936bbadb5ff36b789d6161e47cb6065db2f1c1f7332716810ddba4ec177b5ed625f044ce1af55fe3657c83e9152f15dca346f5cee00d9d5cbe1a18afea8f6d646ab5c057120fb9004cba087b18ec66e33b04a186e6e8c645eca4a8a98abd41a546990d19b1c4e56b93267f2ca0c7e042a9b6ba9a9c06b88849a47d5340ab825daea5ecc46eb6d6ee5316cd17edef3f61bcf24e46b28832db2ca1ac8185addd93229d36c1ef6230d38e99a552262b"}, {0x39, 0x0, "d12be3bc2d0bc891c5ce41b726f041698c4bb0328e217de398535a3ac9ff5e83b431af46cfefebefe71ece3cfca8b7557baf3900bf"}, {0x5d, 0x0, "de624e4bc9d165f2c385384de7e173f954d208a10aa104970671e94e803b0bcce8a17f1c87525e9d022005d8fd161aa4f5ec4d3fbc7899a6516acc35a15a02043c865d03ab50f8ce32e99baa89af2b1076f65b0f506faa6eb0"}, {0xd, 0x0, "c93f93459a967a5eea"}, {0x31, 0x0, "f3c148855f8a96e1f4f8d7dd13f255a0729c02c6645f199c5059a730f7e74ddb663f3a76d06b2a8c15fbe5cfe7"}, {0xd, 0x0, "8d2207c60148a64537"}, {0xc1, 0x0, "f3235211a49d425a567ef9e3904f580233862649b2e9493a2c70ad03186568a8f8dababa60c1b2b1545426ccb54d42dfa8d667c1f3ba5e9997c17ce3f0be266591584cbf576ea86567fef8175bc6ddd9e0658b1e2e892e025146264c9228a38cd7dfe68108f5ed5a3001481fb7427f3078fb207d8224635dd56cfa8b7c720cecfc51a9bab47750240f3e0407605708da8a0819b6ca59d7b07a9767bea717cc496eeb23425d2f9d74d3a4e099449080bbe9e291da70fc0cf0183d72e211"}, {0x7bd, 0x0, "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"}]}]}]}, 0xec4}}, 0x40) syz_genetlink_get_family_id$nl80211(&(0x7f0000007bc0), r1) 14:04:31 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003b80)={0x77359400}) 14:04:32 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "0500", "b19c965f3fea724835192913b40bae1d", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 14:04:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x1f, 0x2, [0x0, 0x0]}, 0xc) 14:04:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffe, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 14:04:32 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "0500", "b19c965f3fea724835192913b40bae1d", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 14:04:32 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003b80)={0x77359400}) 14:04:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) 14:04:32 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "0500", "b19c965f3fea724835192913b40bae1d", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 14:04:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x30, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0x10, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9, 0x1, "d989efbd6b"}]}, @NFTA_CMP_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 14:04:33 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003b80)={0x77359400}) 14:04:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x30, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0x10, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9, 0x1, "d989efbd6b"}]}, @NFTA_CMP_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 14:04:33 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "0500", "b19c965f3fea724835192913b40bae1d", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 14:04:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffe, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 14:04:33 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003b80)={0x77359400}) 14:04:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x30, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0x10, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9, 0x1, "d989efbd6b"}]}, @NFTA_CMP_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 14:04:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffe, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 14:04:34 executing program 3: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 14:04:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x30, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0x10, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9, 0x1, "d989efbd6b"}]}, @NFTA_CMP_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 14:04:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xaa}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:04:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) 14:04:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffe, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 14:04:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) 14:04:34 executing program 3: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 14:04:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xaa}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:04:34 executing program 3: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 14:04:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xaa}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:04:35 executing program 3: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 14:04:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffe, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 14:04:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xaa}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:04:35 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0x4, 0x61}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:04:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) 14:04:35 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) 14:04:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffe, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 14:04:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x10012, r1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) 14:04:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) [ 236.979749][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 237.032684][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 14:04:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) 14:04:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x10012, r1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) [ 237.496860][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 14:04:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) 14:04:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x10012, r1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) [ 237.977976][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 14:04:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) 14:04:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) 14:04:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) 14:04:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x10012, r1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) 14:04:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x10012, r1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) 14:04:37 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3800000024000b0f000000000000000000000010", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000c"], 0x38}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xffffff1f, 0x0, 0x0, 0x0) [ 238.334874][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 14:04:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 14:04:38 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x7d}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:04:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, 0x0, 0x0) 14:04:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x10012, r1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) 14:04:38 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x7d}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:04:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r3, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x6}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000000) 14:04:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x10012, r1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) [ 239.629174][ T26] audit: type=1804 audit(1634565879.025:9): pid=9821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir267929914/syzkaller.AWqEPc/57/cgroup.controllers" dev="sda1" ino=14099 res=1 errno=0 14:04:39 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @random="e9d25b1814bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x3f00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @loopback}, "2af5e01f865b7289"}}}}}, 0x0) 14:04:39 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x7d}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:04:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 14:04:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r3, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x6}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000000) [ 240.275893][ T26] audit: type=1804 audit(1634565879.675:10): pid=9833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir267929914/syzkaller.AWqEPc/58/cgroup.controllers" dev="sda1" ino=14076 res=1 errno=0 14:04:40 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3800000024000b0f000000000000000000000010", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000c"], 0x38}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xffffff1f, 0x0, 0x0, 0x0) 14:04:40 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x7d}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:04:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 14:04:40 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, &(0x7f0000001240)=[{0x0}, {&(0x7f0000001080)='o', 0x1}], 0x2}, 0x0) 14:04:40 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @random="e9d25b1814bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x3f00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @loopback}, "2af5e01f865b7289"}}}}}, 0x0) 14:04:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r3, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x6}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000000) 14:04:40 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @random="e9d25b1814bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x3f00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @loopback}, "2af5e01f865b7289"}}}}}, 0x0) 14:04:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 14:04:40 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3800000024000b0f000000000000000000000010", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000c"], 0x38}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xffffff1f, 0x0, 0x0, 0x0) 14:04:40 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, &(0x7f0000001240)=[{0x0}, {&(0x7f0000001080)='o', 0x1}], 0x2}, 0x0) 14:04:40 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @random="e9d25b1814bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x3f00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @loopback}, "2af5e01f865b7289"}}}}}, 0x0) 14:04:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 241.116203][ T26] audit: type=1804 audit(1634565880.515:11): pid=9855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir267929914/syzkaller.AWqEPc/59/cgroup.controllers" dev="sda1" ino=14089 res=1 errno=0 14:04:41 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3800000024000b0f000000000000000000000010", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000c"], 0x38}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xffffff1f, 0x0, 0x0, 0x0) 14:04:41 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, &(0x7f0000001240)=[{0x0}, {&(0x7f0000001080)='o', 0x1}], 0x2}, 0x0) 14:04:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=@newsa={0x14c, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@private, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0xffffffffffffff18}}, @tfcpad={0x8}, @algo_crypt={0x48, 0x2, {{'ctr-camellia-aesni\x00'}}}]}, 0x14c}}, 0x0) 14:04:41 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_IPV4_DST={0x8, 0xc, @broadcast}, @TCA_FLOWER_KEY_IPV4_DST_MASK={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:04:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r3, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x6}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000000) [ 242.191704][ T9919] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:04:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=@newsa={0x14c, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@private, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0xffffffffffffff18}}, @tfcpad={0x8}, @algo_crypt={0x48, 0x2, {{'ctr-camellia-aesni\x00'}}}]}, 0x14c}}, 0x0) 14:04:41 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, &(0x7f0000001240)=[{0x0}, {&(0x7f0000001080)='o', 0x1}], 0x2}, 0x0) [ 242.319583][ T9919] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.388152][ T26] audit: type=1804 audit(1634565881.785:12): pid=9922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir267929914/syzkaller.AWqEPc/60/cgroup.controllers" dev="sda1" ino=14117 res=1 errno=0 14:04:41 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_IPV4_DST={0x8, 0xc, @broadcast}, @TCA_FLOWER_KEY_IPV4_DST_MASK={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:04:42 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3800000024000b0f000000000000000000000010", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000c"], 0x38}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xffffff1f, 0x0, 0x0, 0x0) 14:04:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=@newsa={0x14c, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@private, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0xffffffffffffff18}}, @tfcpad={0x8}, @algo_crypt={0x48, 0x2, {{'ctr-camellia-aesni\x00'}}}]}, 0x14c}}, 0x0) 14:04:42 executing program 5: pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffdea) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/258, 0x102}], 0x1) splice(r0, 0x0, r3, 0x0, 0xa94, 0x0) [ 242.760898][ T9968] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:04:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=@newsa={0x14c, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@private, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0xffffffffffffff18}}, @tfcpad={0x8}, @algo_crypt={0x48, 0x2, {{'ctr-camellia-aesni\x00'}}}]}, 0x14c}}, 0x0) 14:04:43 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3800000024000b0f000000000000000000000010", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000c"], 0x38}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xffffff1f, 0x0, 0x0, 0x0) 14:04:43 executing program 0: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@empty, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@private2}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716a", @ANYBLOB], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 14:04:43 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_IPV4_DST={0x8, 0xc, @broadcast}, @TCA_FLOWER_KEY_IPV4_DST_MASK={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:04:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000080)) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0xc804}, 0x0) 14:04:43 executing program 5: pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffdea) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/258, 0x102}], 0x1) splice(r0, 0x0, r3, 0x0, 0xa94, 0x0) [ 243.919600][T10025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 244.046864][T10042] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.088454][T10051] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:04:43 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3800000024000b0f000000000000000000000010", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000c"], 0x38}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xffffff1f, 0x0, 0x0, 0x0) 14:04:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000080)) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0xc804}, 0x0) 14:04:43 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_IPV4_DST={0x8, 0xc, @broadcast}, @TCA_FLOWER_KEY_IPV4_DST_MASK={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 244.469260][T10103] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:04:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000080)) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0xc804}, 0x0) 14:04:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000080)) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0xc804}, 0x0) [ 244.810820][T10023] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 14:04:44 executing program 5: pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffdea) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/258, 0x102}], 0x1) splice(r0, 0x0, r3, 0x0, 0xa94, 0x0) 14:04:44 executing program 0: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@empty, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@private2}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716a", @ANYBLOB], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) [ 245.438705][T10196] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 14:04:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000080)) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0xc804}, 0x0) 14:04:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000080)) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0xc804}, 0x0) 14:04:45 executing program 2: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@empty, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@private2}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716a", @ANYBLOB], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 14:04:45 executing program 5: pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffdea) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/258, 0x102}], 0x1) splice(r0, 0x0, r3, 0x0, 0xa94, 0x0) [ 245.934615][T10225] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:04:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000080)) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0xc804}, 0x0) [ 255.302307][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.308653][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 308.576854][ T20] Bluetooth: hci0: command 0x0406 tx timeout [ 313.696662][ T20] Bluetooth: hci3: command 0x0406 tx timeout [ 313.702755][ T20] Bluetooth: hci5: command 0x0406 tx timeout [ 313.726414][ T20] Bluetooth: hci2: command 0x0406 tx timeout [ 316.738794][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.745115][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 323.936012][ T7696] Bluetooth: hci1: command 0x0406 tx timeout [ 323.955958][ T7696] Bluetooth: hci4: command 0x0406 tx timeout [ 378.184372][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.190686][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 389.052838][ T27] INFO: task kworker/u4:1:10 blocked for more than 143 seconds. [ 389.060786][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 389.072524][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 389.081271][ T27] task:kworker/u4:1 state:D stack:24456 pid: 10 ppid: 2 flags:0x00004000 [ 389.092864][ T27] Workqueue: netns cleanup_net [ 389.097763][ T27] Call Trace: [ 389.101052][ T27] __schedule+0xb44/0x5960 [ 389.105918][ T27] ? find_held_lock+0x2d/0x110 [ 389.110770][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 389.115799][ T27] ? io_schedule_timeout+0x140/0x140 [ 389.121104][ T27] schedule+0xd3/0x270 [ 389.125415][ T27] schedule_preempt_disabled+0xf/0x20 [ 389.130804][ T27] __mutex_lock+0xa34/0x12f0 [ 389.136351][ T27] ? fib6_rules_net_exit+0xe/0x50 [ 389.141485][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 389.147158][ T27] ? generic_xdp_install+0x4a0/0x4a0 [ 389.152503][ T27] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 389.158491][ T27] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 389.164402][ T27] ? fib_rules_unregister+0x35f/0x450 [ 389.169876][ T27] ? fib6_rule_suppress+0x2d0/0x2d0 [ 389.175937][ T27] fib6_rules_net_exit+0xe/0x50 [ 389.180813][ T27] ops_exit_list+0xb0/0x160 [ 389.185414][ T27] cleanup_net+0x4ea/0xb00 [ 389.189853][ T27] ? unregister_pernet_device+0x70/0x70 [ 389.196233][ T27] process_one_work+0x9bf/0x16b0 [ 389.201258][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 389.211634][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 389.219759][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 389.229420][ T27] worker_thread+0x658/0x11f0 [ 389.234621][ T27] ? process_one_work+0x16b0/0x16b0 [ 389.239816][ T27] kthread+0x3e5/0x4d0 [ 389.247474][ T27] ? set_kthread_struct+0x130/0x130 [ 389.253057][ T27] ret_from_fork+0x1f/0x30 [ 389.257654][ T27] INFO: task syz-executor.3:10092 blocked for more than 143 seconds. [ 389.266290][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 389.272194][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 389.281475][ T27] task:syz-executor.3 state:D stack:26960 pid:10092 ppid: 6553 flags:0x00000004 [ 389.290809][ T27] Call Trace: [ 389.294417][ T27] __schedule+0xb44/0x5960 [ 389.298922][ T27] ? find_held_lock+0x2d/0x110 [ 389.309559][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 389.316249][ T27] ? io_schedule_timeout+0x140/0x140 [ 389.321545][ T27] schedule+0xd3/0x270 [ 389.329920][ T27] schedule_preempt_disabled+0xf/0x20 [ 389.336635][ T27] __mutex_lock+0xa34/0x12f0 [ 389.341228][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 389.350630][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 389.357742][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 389.364339][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 389.369311][ T27] ? rtnl_newlink+0xa0/0xa0 [ 389.374058][ T27] netlink_rcv_skb+0x153/0x420 [ 389.379268][ T27] ? rtnl_newlink+0xa0/0xa0 [ 389.383898][ T27] ? netlink_ack+0xa60/0xa60 [ 389.388505][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 389.393887][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 389.399190][ T27] ? _copy_from_iter+0x12b/0x1320 [ 389.404348][ T27] netlink_unicast+0x533/0x7d0 [ 389.409127][ T27] ? netlink_attachskb+0x880/0x880 [ 389.414344][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 389.420659][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 389.427056][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 389.432125][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 389.437927][ T27] ? __check_object_size+0x16e/0x3f0 [ 389.443406][ T27] netlink_sendmsg+0x86d/0xda0 [ 389.448197][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 389.453560][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 389.460182][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 389.465230][ T27] sock_sendmsg+0xcf/0x120 [ 389.469750][ T27] ____sys_sendmsg+0x6e8/0x810 [ 389.476278][ T27] ? kernel_sendmsg+0x50/0x50 [ 389.481363][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 389.486089][ T27] ? lock_chain_count+0x20/0x20 [ 389.490952][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 389.496990][ T27] ___sys_sendmsg+0xf3/0x170 [ 389.501584][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 389.507166][ T27] ? __fget_files+0x21b/0x3e0 [ 389.511885][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 389.516802][ T27] ? __fget_files+0x23d/0x3e0 [ 389.521587][ T27] ? __fget_light+0xea/0x280 [ 389.526276][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 389.532604][ T27] __sys_sendmsg+0xe5/0x1b0 [ 389.537139][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 389.542169][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 389.548435][ T27] do_syscall_64+0x35/0xb0 [ 389.553231][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 389.559149][ T27] RIP: 0033:0x7f2a60798a39 [ 389.563695][ T27] RSP: 002b:00007f2a5dd0e188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 389.572119][ T27] RAX: ffffffffffffffda RBX: 00007f2a6089bf60 RCX: 00007f2a60798a39 [ 389.580192][ T27] RDX: 0000000000000000 RSI: 0000000020000800 RDI: 0000000000000005 [ 389.590357][ T27] RBP: 00007f2a607f2c5f R08: 0000000000000000 R09: 0000000000000000 [ 389.598536][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 389.607308][ T27] R13: 00007ffd33fd966f R14: 00007f2a5dd0e300 R15: 0000000000022000 [ 389.615942][ T27] INFO: task syz-executor.0:10186 blocked for more than 143 seconds. [ 389.625554][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 389.631450][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 389.640928][ T27] task:syz-executor.0 state:D stack:27408 pid:10186 ppid: 6547 flags:0x00004004 [ 389.650884][ T27] Call Trace: [ 389.654992][ T27] __schedule+0xb44/0x5960 [ 389.659430][ T27] ? find_held_lock+0x2d/0x110 [ 389.665442][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 389.670264][ T27] ? io_schedule_timeout+0x140/0x140 [ 389.676292][ T27] schedule+0xd3/0x270 [ 389.680363][ T27] schedule_preempt_disabled+0xf/0x20 [ 389.687365][ T27] __mutex_lock+0xa34/0x12f0 [ 389.692024][ T27] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 389.708691][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 389.715684][ T27] ? ip_tunnel_init_net+0x14e/0x9d0 [ 389.720914][ T27] ip_tunnel_init_net+0x2d5/0x9d0 [ 389.726785][ T27] ? ip_tunnel_changelink+0x540/0x540 [ 389.732203][ T27] vti_init_net+0x2a/0x370 [ 389.737397][ T27] ? vti_tunnel_init+0x170/0x170 [ 389.742337][ T27] ops_init+0xaf/0x470 [ 389.748426][ T27] setup_net+0x40f/0xa30 [ 389.753509][ T27] ? down_read_killable+0x1a9/0x480 [ 389.758748][ T27] ? ops_init+0x470/0x470 [ 389.764344][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 389.769995][ T27] copy_net_ns+0x319/0x760 [ 389.775806][ T27] create_new_namespaces+0x3f6/0xb20 [ 389.781109][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 389.788512][ T27] ksys_unshare+0x445/0x920 [ 389.793967][ T27] ? unshare_fd+0x1c0/0x1c0 [ 389.798491][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 389.805660][ T27] __x64_sys_unshare+0x2d/0x40 [ 389.810447][ T27] do_syscall_64+0x35/0xb0 [ 389.817583][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 389.824400][ T27] RIP: 0033:0x7fe2ddcb4a39 [ 389.828827][ T27] RSP: 002b:00007fe2db22a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 389.838685][ T27] RAX: ffffffffffffffda RBX: 00007fe2dddb7f60 RCX: 00007fe2ddcb4a39 [ 389.847210][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 389.856147][ T27] RBP: 00007fe2ddd0ec5f R08: 0000000000000000 R09: 0000000000000000 [ 389.865818][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 389.874831][ T27] R13: 00007ffd0d3fcb7f R14: 00007fe2db22a300 R15: 0000000000022000 [ 389.883768][ T27] INFO: task syz-executor.0:10187 blocked for more than 144 seconds. [ 389.892191][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 389.898983][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 389.908199][ T27] task:syz-executor.0 state:D stack:27488 pid:10187 ppid: 6547 flags:0x00004004 [ 389.917967][ T27] Call Trace: [ 389.921245][ T27] __schedule+0xb44/0x5960 [ 389.927689][ T27] ? find_held_lock+0x2d/0x110 [ 389.937251][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 389.942238][ T27] ? io_schedule_timeout+0x140/0x140 [ 389.948824][ T27] schedule+0xd3/0x270 [ 389.953765][ T27] schedule_preempt_disabled+0xf/0x20 [ 389.959152][ T27] __mutex_lock+0xa34/0x12f0 [ 389.965913][ T27] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 389.971159][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 389.977473][ T27] ? ip_tunnel_init_net+0x14e/0x9d0 [ 389.983545][ T27] ip_tunnel_init_net+0x2d5/0x9d0 [ 389.988588][ T27] ? ip_tunnel_changelink+0x540/0x540 [ 389.995709][ T27] ? ipgre_init_net+0x30/0x30 [ 390.000407][ T27] ops_init+0xaf/0x470 [ 390.005733][ T27] setup_net+0x40f/0xa30 [ 390.009991][ T27] ? down_read_killable+0x1a9/0x480 [ 390.016766][ T27] ? ops_init+0x470/0x470 [ 390.021116][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 390.027474][ T27] copy_net_ns+0x319/0x760 [ 390.031892][ T27] create_new_namespaces+0x3f6/0xb20 [ 390.039378][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 390.045998][ T27] ksys_unshare+0x445/0x920 [ 390.050516][ T27] ? unshare_fd+0x1c0/0x1c0 [ 390.056399][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 390.062318][ T27] __x64_sys_unshare+0x2d/0x40 [ 390.067885][ T27] do_syscall_64+0x35/0xb0 [ 390.072386][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 390.078994][ T27] RIP: 0033:0x7fe2ddcb4a39 [ 390.083786][ T27] RSP: 002b:00007fe2db209188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 390.092212][ T27] RAX: ffffffffffffffda RBX: 00007fe2dddb8020 RCX: 00007fe2ddcb4a39 [ 390.101428][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000000 [ 390.109986][ T27] RBP: 00007fe2ddd0ec5f R08: 0000000000000000 R09: 0000000000000000 [ 390.118573][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 390.127090][ T27] R13: 00007ffd0d3fcb7f R14: 00007fe2db209300 R15: 0000000000022000 [ 390.136336][ T27] [ 390.136336][ T27] Showing all locks held in the system: [ 390.146405][ T27] 4 locks held by kworker/u4:1/10: [ 390.151532][ T27] #0: ffff888143d83138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 390.166742][ T27] #1: ffffc90000cf7db0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 390.177812][ T27] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 390.189098][ T27] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: fib6_rules_net_exit+0xe/0x50 [ 390.198879][ T27] 1 lock held by khungtaskd/27: [ 390.203959][ T27] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 390.214124][ T27] 1 lock held by in:imklog/6227: [ 390.219068][ T27] #0: ffff888078635c70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 390.228444][ T27] 3 locks held by kworker/1:3/7121: [ 390.233867][ T27] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 390.245708][ T27] #1: ffffc9000492fdb0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 390.256414][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 390.266190][ T27] 3 locks held by kworker/1:4/7696: [ 390.271389][ T27] #0: ffff8881482fa938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 390.282564][ T27] #1: ffffc900061a7db0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 390.293125][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 390.303893][ T27] 1 lock held by syz-executor.3/10092: [ 390.309372][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 390.318938][ T27] 2 locks held by syz-executor.0/10186: [ 390.324621][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 390.335179][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 390.344954][ T27] 2 locks held by syz-executor.0/10187: [ 390.350848][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 390.360377][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 390.370022][ T27] 1 lock held by syz-executor.0/10196: [ 390.375572][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 390.385113][ T27] 1 lock held by syz-executor.4/10214: [ 390.390569][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: __netlink_dump_start+0x16a/0x900 [ 390.400420][ T27] 1 lock held by syz-executor.1/10213: [ 390.407320][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: __netlink_dump_start+0x16a/0x900 [ 390.418210][ T27] 2 locks held by syz-executor.2/10216: [ 390.424401][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 390.434521][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 390.444678][ T27] 2 locks held by syz-executor.2/10220: [ 390.450288][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 390.460177][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 390.469855][ T27] 1 lock held by syz-executor.2/10223: [ 390.477551][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 390.487666][ T27] 1 lock held by syz-executor.5/10233: [ 390.494076][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: __netlink_dump_start+0x16a/0x900 [ 390.505755][ T27] [ 390.508090][ T27] ============================================= [ 390.508090][ T27] [ 390.519111][ T27] NMI backtrace for cpu 1 [ 390.523441][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 390.531586][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.541629][ T27] Call Trace: [ 390.544898][ T27] dump_stack_lvl+0xcd/0x134 [ 390.549565][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 390.554855][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 390.560097][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 390.566161][ T27] watchdog+0xc1d/0xf50 [ 390.570361][ T27] ? reset_hung_task_detector+0x30/0x30 [ 390.575995][ T27] kthread+0x3e5/0x4d0 [ 390.580066][ T27] ? set_kthread_struct+0x130/0x130 [ 390.585266][ T27] ret_from_fork+0x1f/0x30 [ 390.590128][ T27] Sending NMI from CPU 1 to CPUs 0: [ 390.595409][ C0] NMI backtrace for cpu 0 [ 390.595419][ C0] CPU: 0 PID: 1157 Comm: kworker/u4:5 Not tainted 5.15.0-rc5-syzkaller #0 [ 390.595439][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.595451][ C0] Workqueue: bat_events batadv_nc_worker [ 390.595527][ C0] RIP: 0010:kasan_check_range+0x132/0x180 [ 390.595577][ C0] Code: 2c 48 85 d2 75 0b 48 89 da 48 29 c2 e9 55 ff ff ff 49 39 d2 75 17 49 0f be 02 41 83 e1 07 49 39 c1 7d 0a 5b b8 01 00 00 00 5d <41> 5c c3 44 89 c2 e8 73 f0 ff ff 5b 83 f0 01 5d 41 5c c3 48 29 c3 [ 390.595595][ C0] RSP: 0018:ffffc90004e4f900 EFLAGS: 00000046 [ 390.595610][ C0] RAX: 0000000000000001 RBX: 1ffff920009c9f29 RCX: ffffffff815bbb4f [ 390.595624][ C0] RDX: fffffbfff1fa193d RSI: 0000000000000008 RDI: ffffffff8fd0c9e0 [ 390.595636][ C0] RBP: 0000000000000200 R08: 0000000000000000 R09: ffffffff8fd0c9e7 [ 390.595648][ C0] R10: fffffbfff1fa193c R11: 0000000000000000 R12: 0000000000000009 [ 390.595660][ C0] R13: ffff88801ca18a70 R14: 0000000000000028 R15: ffff88801ca18a90 [ 390.595674][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 390.595692][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 390.595706][ C0] CR2: 00007f1695d56000 CR3: 000000000b68e000 CR4: 00000000003506f0 [ 390.595718][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 390.595729][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 390.595742][ C0] Call Trace: [ 390.595748][ C0] mark_lock+0xef/0x17b0 [ 390.595771][ C0] ? lock_chain_count+0x20/0x20 [ 390.595792][ C0] ? mark_lock+0xef/0x17b0 [ 390.595813][ C0] ? lock_chain_count+0x20/0x20 [ 390.595837][ C0] ? register_lock_class+0xb7/0x10c0 [ 390.595860][ C0] __lock_acquire+0x8a7/0x54a0 [ 390.595885][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 390.595910][ C0] lock_acquire+0x1ab/0x510 [ 390.595929][ C0] ? batadv_nc_worker+0xf3/0xfa0 [ 390.595951][ C0] ? lock_release+0x720/0x720 [ 390.595970][ C0] ? batadv_nc_worker+0x849/0xfa0 [ 390.595990][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 390.596014][ C0] batadv_nc_worker+0x12d/0xfa0 [ 390.596034][ C0] ? batadv_nc_worker+0xf3/0xfa0 [ 390.596058][ C0] process_one_work+0x9bf/0x16b0 [ 390.596080][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 390.596101][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 390.596121][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 390.596148][ C0] worker_thread+0x658/0x11f0 [ 390.596170][ C0] ? process_one_work+0x16b0/0x16b0 [ 390.596188][ C0] kthread+0x3e5/0x4d0 [ 390.596209][ C0] ? set_kthread_struct+0x130/0x130 [ 390.596232][ C0] ret_from_fork+0x1f/0x30 [ 390.600625][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 390.861218][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 390.869348][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.879383][ T27] Call Trace: [ 390.882645][ T27] dump_stack_lvl+0xcd/0x134 [ 390.887221][ T27] panic+0x2b0/0x6dd [ 390.891127][ T27] ? __warn_printk+0xf3/0xf3 [ 390.895706][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 390.900887][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 390.906243][ T27] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 390.912426][ T27] ? watchdog.cold+0x130/0x158 [ 390.917195][ T27] watchdog.cold+0x141/0x158 [ 390.921773][ T27] ? reset_hung_task_detector+0x30/0x30 [ 390.927305][ T27] kthread+0x3e5/0x4d0 [ 390.931360][ T27] ? set_kthread_struct+0x130/0x130 [ 390.936565][ T27] ret_from_fork+0x1f/0x30 [ 390.941339][ T27] Kernel Offset: disabled [ 390.945659][ T27] Rebooting in 86400 seconds..