[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.13' (ECDSA) to the list of known hosts. 2021/10/18 16:05:44 fuzzer started 2021/10/18 16:05:45 dialing manager at 10.128.0.169:45165 2021/10/18 16:05:45 syscalls: 1698 2021/10/18 16:05:45 code coverage: enabled 2021/10/18 16:05:45 comparison tracing: enabled 2021/10/18 16:05:45 extra coverage: enabled 2021/10/18 16:05:45 setuid sandbox: enabled 2021/10/18 16:05:45 namespace sandbox: enabled 2021/10/18 16:05:45 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 16:05:45 fault injection: enabled 2021/10/18 16:05:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 16:05:45 net packet injection: enabled 2021/10/18 16:05:45 net device setup: enabled 2021/10/18 16:05:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 16:05:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 16:05:45 USB emulation: enabled 2021/10/18 16:05:45 hci packet injection: enabled 2021/10/18 16:05:45 wifi device emulation: enabled 2021/10/18 16:05:45 802.15.4 emulation: enabled 2021/10/18 16:05:45 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 68.467139][ T6540] cgroup: Unknown subsys name 'net' [ 68.478149][ T6540] cgroup: Unknown subsys name 'rlimit' 2021/10/18 16:05:45 fetching corpus: 50, signal 43281/46816 (executing program) 2021/10/18 16:05:46 fetching corpus: 100, signal 55736/60826 (executing program) 2021/10/18 16:05:46 fetching corpus: 150, signal 63209/69831 (executing program) 2021/10/18 16:05:46 fetching corpus: 200, signal 73188/81188 (executing program) 2021/10/18 16:05:46 fetching corpus: 250, signal 78664/88083 (executing program) 2021/10/18 16:05:46 fetching corpus: 300, signal 85033/95809 (executing program) 2021/10/18 16:05:47 fetching corpus: 350, signal 91852/103871 (executing program) 2021/10/18 16:05:47 fetching corpus: 400, signal 96273/109563 (executing program) 2021/10/18 16:05:47 fetching corpus: 450, signal 100056/114642 (executing program) 2021/10/18 16:05:48 fetching corpus: 499, signal 104117/119913 (executing program) [ 71.124658][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.131239][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 16:05:48 fetching corpus: 549, signal 107188/124244 (executing program) 2021/10/18 16:05:48 fetching corpus: 599, signal 110594/128836 (executing program) 2021/10/18 16:05:48 fetching corpus: 649, signal 114246/133608 (executing program) 2021/10/18 16:05:48 fetching corpus: 699, signal 118438/138838 (executing program) 2021/10/18 16:05:49 fetching corpus: 749, signal 121266/142779 (executing program) 2021/10/18 16:05:49 fetching corpus: 799, signal 123779/146439 (executing program) 2021/10/18 16:05:49 fetching corpus: 848, signal 127533/151160 (executing program) 2021/10/18 16:05:50 fetching corpus: 897, signal 129273/154024 (executing program) 2021/10/18 16:05:50 fetching corpus: 947, signal 131343/157227 (executing program) 2021/10/18 16:05:50 fetching corpus: 995, signal 134445/161255 (executing program) 2021/10/18 16:05:50 fetching corpus: 1045, signal 136608/164417 (executing program) 2021/10/18 16:05:50 fetching corpus: 1095, signal 138410/167249 (executing program) 2021/10/18 16:05:51 fetching corpus: 1145, signal 141265/170980 (executing program) 2021/10/18 16:05:51 fetching corpus: 1195, signal 142941/173604 (executing program) 2021/10/18 16:05:51 fetching corpus: 1244, signal 144703/176349 (executing program) 2021/10/18 16:05:51 fetching corpus: 1293, signal 145976/178655 (executing program) 2021/10/18 16:05:52 fetching corpus: 1343, signal 147738/181327 (executing program) 2021/10/18 16:05:52 fetching corpus: 1393, signal 150146/184517 (executing program) 2021/10/18 16:05:52 fetching corpus: 1443, signal 151619/186908 (executing program) 2021/10/18 16:05:52 fetching corpus: 1493, signal 153079/189320 (executing program) 2021/10/18 16:05:53 fetching corpus: 1543, signal 154580/191732 (executing program) 2021/10/18 16:05:53 fetching corpus: 1593, signal 156430/194407 (executing program) 2021/10/18 16:05:53 fetching corpus: 1643, signal 158341/197092 (executing program) 2021/10/18 16:05:53 fetching corpus: 1693, signal 160169/199654 (executing program) 2021/10/18 16:05:54 fetching corpus: 1743, signal 162160/202377 (executing program) 2021/10/18 16:05:54 fetching corpus: 1793, signal 163476/204501 (executing program) 2021/10/18 16:05:54 fetching corpus: 1843, signal 165010/206837 (executing program) 2021/10/18 16:05:55 fetching corpus: 1893, signal 166230/208977 (executing program) 2021/10/18 16:05:55 fetching corpus: 1942, signal 168098/211583 (executing program) 2021/10/18 16:05:55 fetching corpus: 1992, signal 169101/213433 (executing program) 2021/10/18 16:05:55 fetching corpus: 2042, signal 170629/215683 (executing program) 2021/10/18 16:05:56 fetching corpus: 2092, signal 171687/217534 (executing program) 2021/10/18 16:05:56 fetching corpus: 2142, signal 172965/219594 (executing program) 2021/10/18 16:05:56 fetching corpus: 2192, signal 174272/221617 (executing program) 2021/10/18 16:05:56 fetching corpus: 2242, signal 175595/223645 (executing program) 2021/10/18 16:05:57 fetching corpus: 2292, signal 177148/225792 (executing program) 2021/10/18 16:05:57 fetching corpus: 2342, signal 178051/227529 (executing program) 2021/10/18 16:05:57 fetching corpus: 2392, signal 179133/229317 (executing program) 2021/10/18 16:05:57 fetching corpus: 2442, signal 180554/231332 (executing program) 2021/10/18 16:05:58 fetching corpus: 2492, signal 181981/233360 (executing program) 2021/10/18 16:05:58 fetching corpus: 2542, signal 183214/235299 (executing program) 2021/10/18 16:05:58 fetching corpus: 2591, signal 184571/237261 (executing program) 2021/10/18 16:05:58 fetching corpus: 2641, signal 185894/239206 (executing program) 2021/10/18 16:05:58 fetching corpus: 2691, signal 186687/240754 (executing program) 2021/10/18 16:05:59 fetching corpus: 2741, signal 188390/242875 (executing program) 2021/10/18 16:05:59 fetching corpus: 2789, signal 189017/244281 (executing program) 2021/10/18 16:05:59 fetching corpus: 2839, signal 189971/245845 (executing program) 2021/10/18 16:05:59 fetching corpus: 2889, signal 190796/247388 (executing program) 2021/10/18 16:06:00 fetching corpus: 2939, signal 191682/248946 (executing program) 2021/10/18 16:06:00 fetching corpus: 2989, signal 192854/250664 (executing program) 2021/10/18 16:06:00 fetching corpus: 3039, signal 193923/252326 (executing program) 2021/10/18 16:06:00 fetching corpus: 3089, signal 194809/253899 (executing program) 2021/10/18 16:06:01 fetching corpus: 3139, signal 195949/255582 (executing program) 2021/10/18 16:06:01 fetching corpus: 3189, signal 196986/257165 (executing program) 2021/10/18 16:06:01 fetching corpus: 3239, signal 197830/258647 (executing program) 2021/10/18 16:06:01 fetching corpus: 3289, signal 198627/260056 (executing program) 2021/10/18 16:06:01 fetching corpus: 3339, signal 199702/261654 (executing program) 2021/10/18 16:06:02 fetching corpus: 3388, signal 200457/263000 (executing program) 2021/10/18 16:06:02 fetching corpus: 3437, signal 201372/264500 (executing program) 2021/10/18 16:06:02 fetching corpus: 3487, signal 202636/266185 (executing program) 2021/10/18 16:06:03 fetching corpus: 3537, signal 203465/267611 (executing program) 2021/10/18 16:06:03 fetching corpus: 3587, signal 204217/268964 (executing program) 2021/10/18 16:06:03 fetching corpus: 3636, signal 205134/270461 (executing program) 2021/10/18 16:06:03 fetching corpus: 3686, signal 205884/271784 (executing program) 2021/10/18 16:06:04 fetching corpus: 3736, signal 206646/273071 (executing program) 2021/10/18 16:06:04 fetching corpus: 3786, signal 207503/274415 (executing program) 2021/10/18 16:06:04 fetching corpus: 3836, signal 208430/275774 (executing program) 2021/10/18 16:06:04 fetching corpus: 3886, signal 209613/277304 (executing program) 2021/10/18 16:06:04 fetching corpus: 3936, signal 210447/278663 (executing program) 2021/10/18 16:06:05 fetching corpus: 3986, signal 211213/279953 (executing program) 2021/10/18 16:06:05 fetching corpus: 4036, signal 212319/281439 (executing program) 2021/10/18 16:06:05 fetching corpus: 4085, signal 213128/282686 (executing program) 2021/10/18 16:06:06 fetching corpus: 4135, signal 213867/283963 (executing program) 2021/10/18 16:06:06 fetching corpus: 4185, signal 215086/285434 (executing program) 2021/10/18 16:06:06 fetching corpus: 4233, signal 216237/286864 (executing program) 2021/10/18 16:06:06 fetching corpus: 4283, signal 217015/288068 (executing program) 2021/10/18 16:06:07 fetching corpus: 4333, signal 217668/289261 (executing program) 2021/10/18 16:06:07 fetching corpus: 4382, signal 218343/290396 (executing program) 2021/10/18 16:06:07 fetching corpus: 4432, signal 218919/291502 (executing program) 2021/10/18 16:06:07 fetching corpus: 4482, signal 219706/292726 (executing program) 2021/10/18 16:06:08 fetching corpus: 4532, signal 220360/293862 (executing program) 2021/10/18 16:06:08 fetching corpus: 4582, signal 220898/294874 (executing program) 2021/10/18 16:06:08 fetching corpus: 4632, signal 221528/295964 (executing program) 2021/10/18 16:06:08 fetching corpus: 4682, signal 222430/297204 (executing program) 2021/10/18 16:06:09 fetching corpus: 4731, signal 223124/298318 (executing program) 2021/10/18 16:06:09 fetching corpus: 4780, signal 223622/299392 (executing program) 2021/10/18 16:06:09 fetching corpus: 4830, signal 224305/300517 (executing program) 2021/10/18 16:06:09 fetching corpus: 4880, signal 224859/301553 (executing program) 2021/10/18 16:06:10 fetching corpus: 4930, signal 225696/302722 (executing program) 2021/10/18 16:06:10 fetching corpus: 4980, signal 226426/303806 (executing program) 2021/10/18 16:06:10 fetching corpus: 5030, signal 226973/304778 (executing program) 2021/10/18 16:06:10 fetching corpus: 5080, signal 227655/305839 (executing program) 2021/10/18 16:06:11 fetching corpus: 5130, signal 228326/306893 (executing program) 2021/10/18 16:06:11 fetching corpus: 5179, signal 228932/307882 (executing program) 2021/10/18 16:06:11 fetching corpus: 5229, signal 229607/308872 (executing program) 2021/10/18 16:06:11 fetching corpus: 5279, signal 230145/309862 (executing program) 2021/10/18 16:06:12 fetching corpus: 5329, signal 230810/310895 (executing program) 2021/10/18 16:06:12 fetching corpus: 5379, signal 231548/311917 (executing program) 2021/10/18 16:06:12 fetching corpus: 5429, signal 232132/312884 (executing program) 2021/10/18 16:06:12 fetching corpus: 5479, signal 232830/313926 (executing program) 2021/10/18 16:06:13 fetching corpus: 5529, signal 233844/315074 (executing program) 2021/10/18 16:06:13 fetching corpus: 5578, signal 234386/316045 (executing program) 2021/10/18 16:06:13 fetching corpus: 5628, signal 234861/316950 (executing program) 2021/10/18 16:06:13 fetching corpus: 5677, signal 235574/317935 (executing program) 2021/10/18 16:06:14 fetching corpus: 5727, signal 236182/318834 (executing program) 2021/10/18 16:06:14 fetching corpus: 5777, signal 236863/319765 (executing program) 2021/10/18 16:06:14 fetching corpus: 5826, signal 237299/320619 (executing program) 2021/10/18 16:06:14 fetching corpus: 5875, signal 237730/321484 (executing program) 2021/10/18 16:06:15 fetching corpus: 5925, signal 238216/322368 (executing program) 2021/10/18 16:06:15 fetching corpus: 5974, signal 238693/323244 (executing program) 2021/10/18 16:06:15 fetching corpus: 6024, signal 239314/324156 (executing program) 2021/10/18 16:06:15 fetching corpus: 6074, signal 240098/325084 (executing program) 2021/10/18 16:06:16 fetching corpus: 6124, signal 240674/325951 (executing program) 2021/10/18 16:06:16 fetching corpus: 6174, signal 241197/326812 (executing program) 2021/10/18 16:06:16 fetching corpus: 6223, signal 241870/327655 (executing program) 2021/10/18 16:06:16 fetching corpus: 6273, signal 242324/328491 (executing program) 2021/10/18 16:06:17 fetching corpus: 6323, signal 242942/329329 (executing program) 2021/10/18 16:06:17 fetching corpus: 6373, signal 243762/330208 (executing program) 2021/10/18 16:06:17 fetching corpus: 6422, signal 244233/330970 (executing program) 2021/10/18 16:06:17 fetching corpus: 6472, signal 244735/331783 (executing program) 2021/10/18 16:06:18 fetching corpus: 6522, signal 245487/332643 (executing program) 2021/10/18 16:06:18 fetching corpus: 6572, signal 246002/333471 (executing program) 2021/10/18 16:06:18 fetching corpus: 6620, signal 246478/334275 (executing program) 2021/10/18 16:06:18 fetching corpus: 6669, signal 247073/335128 (executing program) 2021/10/18 16:06:19 fetching corpus: 6719, signal 247520/335887 (executing program) 2021/10/18 16:06:19 fetching corpus: 6769, signal 248225/336735 (executing program) 2021/10/18 16:06:19 fetching corpus: 6819, signal 248726/337514 (executing program) 2021/10/18 16:06:20 fetching corpus: 6869, signal 249302/338288 (executing program) 2021/10/18 16:06:20 fetching corpus: 6919, signal 249814/339026 (executing program) 2021/10/18 16:06:20 fetching corpus: 6968, signal 250311/339774 (executing program) 2021/10/18 16:06:20 fetching corpus: 7018, signal 250946/340544 (executing program) 2021/10/18 16:06:21 fetching corpus: 7068, signal 251395/341319 (executing program) 2021/10/18 16:06:21 fetching corpus: 7117, signal 251792/342025 (executing program) 2021/10/18 16:06:21 fetching corpus: 7166, signal 252394/342738 (executing program) 2021/10/18 16:06:21 fetching corpus: 7216, signal 252942/343466 (executing program) 2021/10/18 16:06:22 fetching corpus: 7266, signal 253367/344146 (executing program) 2021/10/18 16:06:22 fetching corpus: 7315, signal 253790/344866 (executing program) 2021/10/18 16:06:22 fetching corpus: 7365, signal 254331/345596 (executing program) 2021/10/18 16:06:23 fetching corpus: 7414, signal 254907/346323 (executing program) 2021/10/18 16:06:23 fetching corpus: 7463, signal 255341/347024 (executing program) 2021/10/18 16:06:23 fetching corpus: 7513, signal 255965/347729 (executing program) 2021/10/18 16:06:23 fetching corpus: 7563, signal 256555/348411 (executing program) 2021/10/18 16:06:24 fetching corpus: 7613, signal 256908/349067 (executing program) 2021/10/18 16:06:24 fetching corpus: 7662, signal 257509/349723 (executing program) 2021/10/18 16:06:24 fetching corpus: 7712, signal 257875/350408 (executing program) 2021/10/18 16:06:24 fetching corpus: 7762, signal 258483/351085 (executing program) 2021/10/18 16:06:24 fetching corpus: 7811, signal 258929/351740 (executing program) 2021/10/18 16:06:25 fetching corpus: 7860, signal 259449/352399 (executing program) 2021/10/18 16:06:25 fetching corpus: 7910, signal 259774/353039 (executing program) 2021/10/18 16:06:25 fetching corpus: 7960, signal 260232/353656 (executing program) 2021/10/18 16:06:26 fetching corpus: 8009, signal 260629/354291 (executing program) 2021/10/18 16:06:26 fetching corpus: 8059, signal 261661/354973 (executing program) 2021/10/18 16:06:26 fetching corpus: 8108, signal 262102/355558 (executing program) 2021/10/18 16:06:26 fetching corpus: 8158, signal 262462/356183 (executing program) 2021/10/18 16:06:27 fetching corpus: 8205, signal 262913/356805 (executing program) 2021/10/18 16:06:27 fetching corpus: 8255, signal 263484/357451 (executing program) 2021/10/18 16:06:27 fetching corpus: 8304, signal 263887/358056 (executing program) 2021/10/18 16:06:27 fetching corpus: 8354, signal 264231/358656 (executing program) 2021/10/18 16:06:28 fetching corpus: 8403, signal 264746/359215 (executing program) 2021/10/18 16:06:28 fetching corpus: 8452, signal 265170/359817 (executing program) 2021/10/18 16:06:28 fetching corpus: 8502, signal 265722/360389 (executing program) 2021/10/18 16:06:28 fetching corpus: 8552, signal 266065/360933 (executing program) 2021/10/18 16:06:29 fetching corpus: 8601, signal 266600/361485 (executing program) 2021/10/18 16:06:29 fetching corpus: 8651, signal 267275/362069 (executing program) 2021/10/18 16:06:29 fetching corpus: 8700, signal 267672/362649 (executing program) 2021/10/18 16:06:30 fetching corpus: 8750, signal 268204/363213 (executing program) 2021/10/18 16:06:30 fetching corpus: 8800, signal 268651/363769 (executing program) 2021/10/18 16:06:30 fetching corpus: 8849, signal 268909/364286 (executing program) 2021/10/18 16:06:30 fetching corpus: 8899, signal 269422/364849 (executing program) 2021/10/18 16:06:31 fetching corpus: 8948, signal 269817/365428 (executing program) 2021/10/18 16:06:31 fetching corpus: 8997, signal 270236/365979 (executing program) 2021/10/18 16:06:31 fetching corpus: 9046, signal 270547/366492 (executing program) 2021/10/18 16:06:31 fetching corpus: 9096, signal 270880/366661 (executing program) 2021/10/18 16:06:32 fetching corpus: 9144, signal 271349/366668 (executing program) 2021/10/18 16:06:32 fetching corpus: 9192, signal 271705/366668 (executing program) 2021/10/18 16:06:32 fetching corpus: 9241, signal 272159/366757 (executing program) 2021/10/18 16:06:32 fetching corpus: 9291, signal 272602/366757 (executing program) 2021/10/18 16:06:32 fetching corpus: 9339, signal 273052/366763 (executing program) 2021/10/18 16:06:33 fetching corpus: 9388, signal 273525/366772 (executing program) 2021/10/18 16:06:33 fetching corpus: 9436, signal 273969/366779 (executing program) 2021/10/18 16:06:33 fetching corpus: 9486, signal 274259/366780 (executing program) 2021/10/18 16:06:33 fetching corpus: 9535, signal 274752/366780 (executing program) 2021/10/18 16:06:33 fetching corpus: 9585, signal 275137/366784 (executing program) 2021/10/18 16:06:34 fetching corpus: 9634, signal 275662/366784 (executing program) 2021/10/18 16:06:34 fetching corpus: 9684, signal 276148/366784 (executing program) 2021/10/18 16:06:34 fetching corpus: 9733, signal 276577/366811 (executing program) 2021/10/18 16:06:34 fetching corpus: 9783, signal 277022/366811 (executing program) 2021/10/18 16:06:35 fetching corpus: 9832, signal 277529/366821 (executing program) 2021/10/18 16:06:35 fetching corpus: 9882, signal 277904/366821 (executing program) 2021/10/18 16:06:35 fetching corpus: 9932, signal 278281/366821 (executing program) 2021/10/18 16:06:35 fetching corpus: 9982, signal 278737/366823 (executing program) 2021/10/18 16:06:36 fetching corpus: 10030, signal 279085/366823 (executing program) 2021/10/18 16:06:36 fetching corpus: 10080, signal 279443/366826 (executing program) 2021/10/18 16:06:36 fetching corpus: 10130, signal 279844/366826 (executing program) 2021/10/18 16:06:36 fetching corpus: 10179, signal 280274/366830 (executing program) 2021/10/18 16:06:37 fetching corpus: 10227, signal 280797/366830 (executing program) 2021/10/18 16:06:37 fetching corpus: 10276, signal 281405/366834 (executing program) 2021/10/18 16:06:37 fetching corpus: 10326, signal 281840/366834 (executing program) 2021/10/18 16:06:37 fetching corpus: 10375, signal 282297/366838 (executing program) 2021/10/18 16:06:38 fetching corpus: 10424, signal 282782/366838 (executing program) 2021/10/18 16:06:38 fetching corpus: 10472, signal 283345/366845 (executing program) 2021/10/18 16:06:38 fetching corpus: 10522, signal 283897/366845 (executing program) 2021/10/18 16:06:38 fetching corpus: 10569, signal 284243/366845 (executing program) 2021/10/18 16:06:39 fetching corpus: 10618, signal 284543/366850 (executing program) 2021/10/18 16:06:39 fetching corpus: 10665, signal 284918/366860 (executing program) 2021/10/18 16:06:39 fetching corpus: 10715, signal 285270/366860 (executing program) 2021/10/18 16:06:40 fetching corpus: 10765, signal 285672/366864 (executing program) 2021/10/18 16:06:40 fetching corpus: 10813, signal 286024/366871 (executing program) 2021/10/18 16:06:40 fetching corpus: 10863, signal 286446/366871 (executing program) 2021/10/18 16:06:40 fetching corpus: 10912, signal 286737/366872 (executing program) 2021/10/18 16:06:40 fetching corpus: 10962, signal 287153/366873 (executing program) 2021/10/18 16:06:40 fetching corpus: 11009, signal 287627/366873 (executing program) 2021/10/18 16:06:41 fetching corpus: 11059, signal 288070/366873 (executing program) 2021/10/18 16:06:41 fetching corpus: 11108, signal 288531/366876 (executing program) 2021/10/18 16:06:41 fetching corpus: 11158, signal 288990/366876 (executing program) 2021/10/18 16:06:41 fetching corpus: 11208, signal 289328/366877 (executing program) 2021/10/18 16:06:42 fetching corpus: 11258, signal 289722/366877 (executing program) 2021/10/18 16:06:42 fetching corpus: 11306, signal 289988/366882 (executing program) 2021/10/18 16:06:42 fetching corpus: 11356, signal 290281/366882 (executing program) 2021/10/18 16:06:42 fetching corpus: 11406, signal 290634/366882 (executing program) 2021/10/18 16:06:43 fetching corpus: 11456, signal 290958/366882 (executing program) 2021/10/18 16:06:43 fetching corpus: 11504, signal 291349/366888 (executing program) 2021/10/18 16:06:43 fetching corpus: 11552, signal 291644/366893 (executing program) 2021/10/18 16:06:44 fetching corpus: 11602, signal 291990/366893 (executing program) 2021/10/18 16:06:44 fetching corpus: 11651, signal 292220/366893 (executing program) 2021/10/18 16:06:44 fetching corpus: 11701, signal 292482/366893 (executing program) 2021/10/18 16:06:44 fetching corpus: 11749, signal 292881/366900 (executing program) 2021/10/18 16:06:44 fetching corpus: 11799, signal 293163/366900 (executing program) 2021/10/18 16:06:45 fetching corpus: 11848, signal 293479/366908 (executing program) 2021/10/18 16:06:45 fetching corpus: 11898, signal 293807/366914 (executing program) 2021/10/18 16:06:45 fetching corpus: 11948, signal 294097/366914 (executing program) 2021/10/18 16:06:45 fetching corpus: 11996, signal 294300/366914 (executing program) 2021/10/18 16:06:46 fetching corpus: 12046, signal 294627/366914 (executing program) 2021/10/18 16:06:46 fetching corpus: 12096, signal 294888/366933 (executing program) 2021/10/18 16:06:46 fetching corpus: 12146, signal 295207/366933 (executing program) 2021/10/18 16:06:46 fetching corpus: 12195, signal 295564/366933 (executing program) 2021/10/18 16:06:47 fetching corpus: 12245, signal 295921/366933 (executing program) 2021/10/18 16:06:47 fetching corpus: 12295, signal 296259/366933 (executing program) 2021/10/18 16:06:47 fetching corpus: 12343, signal 296590/366933 (executing program) 2021/10/18 16:06:47 fetching corpus: 12393, signal 296976/366936 (executing program) 2021/10/18 16:06:48 fetching corpus: 12441, signal 297258/366936 (executing program) 2021/10/18 16:06:48 fetching corpus: 12491, signal 297688/366936 (executing program) 2021/10/18 16:06:48 fetching corpus: 12540, signal 297992/366946 (executing program) 2021/10/18 16:06:48 fetching corpus: 12589, signal 298284/366946 (executing program) 2021/10/18 16:06:48 fetching corpus: 12639, signal 298599/366946 (executing program) 2021/10/18 16:06:48 fetching corpus: 12688, signal 299013/366948 (executing program) 2021/10/18 16:06:49 fetching corpus: 12738, signal 299381/366948 (executing program) 2021/10/18 16:06:49 fetching corpus: 12788, signal 299662/366948 (executing program) [ 132.568635][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.574933][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 16:06:49 fetching corpus: 12837, signal 299947/366948 (executing program) 2021/10/18 16:06:49 fetching corpus: 12886, signal 300272/366948 (executing program) 2021/10/18 16:06:50 fetching corpus: 12936, signal 300667/366948 (executing program) 2021/10/18 16:06:50 fetching corpus: 12986, signal 301095/366948 (executing program) 2021/10/18 16:06:50 fetching corpus: 13034, signal 301408/366948 (executing program) 2021/10/18 16:06:51 fetching corpus: 13083, signal 301756/366955 (executing program) 2021/10/18 16:06:51 fetching corpus: 13131, signal 302055/366959 (executing program) 2021/10/18 16:06:51 fetching corpus: 13180, signal 302343/366959 (executing program) 2021/10/18 16:06:51 fetching corpus: 13230, signal 302573/366959 (executing program) 2021/10/18 16:06:52 fetching corpus: 13280, signal 302838/366959 (executing program) 2021/10/18 16:06:52 fetching corpus: 13330, signal 303120/366959 (executing program) 2021/10/18 16:06:52 fetching corpus: 13378, signal 303465/366961 (executing program) 2021/10/18 16:06:52 fetching corpus: 13427, signal 303819/366962 (executing program) 2021/10/18 16:06:52 fetching corpus: 13477, signal 304257/366962 (executing program) 2021/10/18 16:06:53 fetching corpus: 13526, signal 304631/366962 (executing program) 2021/10/18 16:06:53 fetching corpus: 13574, signal 304942/366978 (executing program) 2021/10/18 16:06:53 fetching corpus: 13623, signal 305218/366983 (executing program) 2021/10/18 16:06:54 fetching corpus: 13673, signal 305460/366983 (executing program) 2021/10/18 16:06:54 fetching corpus: 13723, signal 305839/366989 (executing program) 2021/10/18 16:06:54 fetching corpus: 13773, signal 306183/366989 (executing program) 2021/10/18 16:06:54 fetching corpus: 13821, signal 306400/366995 (executing program) 2021/10/18 16:06:54 fetching corpus: 13871, signal 306753/366995 (executing program) 2021/10/18 16:06:55 fetching corpus: 13920, signal 307021/366995 (executing program) 2021/10/18 16:06:55 fetching corpus: 13968, signal 307427/366995 (executing program) 2021/10/18 16:06:55 fetching corpus: 14017, signal 307779/367027 (executing program) 2021/10/18 16:06:55 fetching corpus: 14066, signal 308064/367029 (executing program) 2021/10/18 16:06:56 fetching corpus: 14115, signal 308401/367029 (executing program) 2021/10/18 16:06:56 fetching corpus: 14158, signal 308689/367029 (executing program) 2021/10/18 16:06:56 fetching corpus: 14207, signal 308957/367029 (executing program) 2021/10/18 16:06:56 fetching corpus: 14256, signal 309204/367033 (executing program) 2021/10/18 16:06:56 fetching corpus: 14306, signal 309433/367033 (executing program) 2021/10/18 16:06:57 fetching corpus: 14355, signal 309633/367036 (executing program) 2021/10/18 16:06:57 fetching corpus: 14404, signal 309902/367038 (executing program) 2021/10/18 16:06:57 fetching corpus: 14453, signal 310153/367038 (executing program) 2021/10/18 16:06:57 fetching corpus: 14503, signal 310339/367038 (executing program) 2021/10/18 16:06:58 fetching corpus: 14552, signal 310679/367038 (executing program) 2021/10/18 16:06:58 fetching corpus: 14602, signal 310942/367038 (executing program) 2021/10/18 16:06:58 fetching corpus: 14648, signal 311269/367043 (executing program) 2021/10/18 16:06:58 fetching corpus: 14696, signal 311663/367057 (executing program) 2021/10/18 16:06:58 fetching corpus: 14746, signal 312040/367057 (executing program) 2021/10/18 16:06:59 fetching corpus: 14796, signal 312407/367057 (executing program) 2021/10/18 16:06:59 fetching corpus: 14846, signal 312670/367057 (executing program) 2021/10/18 16:06:59 fetching corpus: 14896, signal 312953/367057 (executing program) 2021/10/18 16:06:59 fetching corpus: 14946, signal 313246/367057 (executing program) 2021/10/18 16:07:00 fetching corpus: 14996, signal 313476/367057 (executing program) 2021/10/18 16:07:00 fetching corpus: 15046, signal 313831/367057 (executing program) 2021/10/18 16:07:00 fetching corpus: 15096, signal 314148/367064 (executing program) 2021/10/18 16:07:01 fetching corpus: 15144, signal 314476/367066 (executing program) 2021/10/18 16:07:01 fetching corpus: 15192, signal 314783/367067 (executing program) 2021/10/18 16:07:01 fetching corpus: 15242, signal 315069/367081 (executing program) 2021/10/18 16:07:01 fetching corpus: 15290, signal 315375/367081 (executing program) 2021/10/18 16:07:02 fetching corpus: 15336, signal 315583/367081 (executing program) 2021/10/18 16:07:02 fetching corpus: 15385, signal 315848/367082 (executing program) 2021/10/18 16:07:02 fetching corpus: 15434, signal 316077/367082 (executing program) 2021/10/18 16:07:02 fetching corpus: 15484, signal 316311/367082 (executing program) 2021/10/18 16:07:03 fetching corpus: 15534, signal 316698/367086 (executing program) 2021/10/18 16:07:03 fetching corpus: 15584, signal 316945/367086 (executing program) 2021/10/18 16:07:03 fetching corpus: 15634, signal 317245/367089 (executing program) 2021/10/18 16:07:03 fetching corpus: 15684, signal 317417/367092 (executing program) 2021/10/18 16:07:03 fetching corpus: 15734, signal 317650/367092 (executing program) 2021/10/18 16:07:04 fetching corpus: 15782, signal 317888/367092 (executing program) 2021/10/18 16:07:04 fetching corpus: 15832, signal 318090/367092 (executing program) 2021/10/18 16:07:04 fetching corpus: 15879, signal 318282/367102 (executing program) 2021/10/18 16:07:04 fetching corpus: 15927, signal 318602/367102 (executing program) 2021/10/18 16:07:05 fetching corpus: 15975, signal 318861/367102 (executing program) 2021/10/18 16:07:05 fetching corpus: 16025, signal 319056/367102 (executing program) 2021/10/18 16:07:05 fetching corpus: 16075, signal 319303/367102 (executing program) 2021/10/18 16:07:06 fetching corpus: 16125, signal 319513/367103 (executing program) 2021/10/18 16:07:06 fetching corpus: 16174, signal 319859/367108 (executing program) 2021/10/18 16:07:06 fetching corpus: 16223, signal 320158/367108 (executing program) 2021/10/18 16:07:07 fetching corpus: 16273, signal 320465/367126 (executing program) 2021/10/18 16:07:07 fetching corpus: 16323, signal 320707/367126 (executing program) 2021/10/18 16:07:07 fetching corpus: 16372, signal 320969/367126 (executing program) 2021/10/18 16:07:07 fetching corpus: 16422, signal 321217/367127 (executing program) 2021/10/18 16:07:07 fetching corpus: 16472, signal 321526/367127 (executing program) 2021/10/18 16:07:08 fetching corpus: 16521, signal 321778/367127 (executing program) 2021/10/18 16:07:08 fetching corpus: 16569, signal 321956/367127 (executing program) 2021/10/18 16:07:08 fetching corpus: 16619, signal 322226/367131 (executing program) 2021/10/18 16:07:08 fetching corpus: 16669, signal 322621/367131 (executing program) 2021/10/18 16:07:09 fetching corpus: 16718, signal 322866/367132 (executing program) 2021/10/18 16:07:09 fetching corpus: 16768, signal 323115/367137 (executing program) 2021/10/18 16:07:09 fetching corpus: 16817, signal 323400/367141 (executing program) 2021/10/18 16:07:09 fetching corpus: 16867, signal 323873/367141 (executing program) 2021/10/18 16:07:10 fetching corpus: 16917, signal 324151/367141 (executing program) 2021/10/18 16:07:10 fetching corpus: 16965, signal 324480/367141 (executing program) 2021/10/18 16:07:10 fetching corpus: 17014, signal 324718/367147 (executing program) 2021/10/18 16:07:10 fetching corpus: 17060, signal 324951/367156 (executing program) 2021/10/18 16:07:10 fetching corpus: 17110, signal 325237/367156 (executing program) 2021/10/18 16:07:11 fetching corpus: 17159, signal 325454/367176 (executing program) 2021/10/18 16:07:11 fetching corpus: 17207, signal 325728/367176 (executing program) 2021/10/18 16:07:11 fetching corpus: 17254, signal 325930/367182 (executing program) 2021/10/18 16:07:12 fetching corpus: 17302, signal 326154/367186 (executing program) 2021/10/18 16:07:12 fetching corpus: 17350, signal 326410/367186 (executing program) 2021/10/18 16:07:12 fetching corpus: 17399, signal 326813/367191 (executing program) 2021/10/18 16:07:12 fetching corpus: 17448, signal 327032/367196 (executing program) 2021/10/18 16:07:12 fetching corpus: 17496, signal 327228/367205 (executing program) 2021/10/18 16:07:13 fetching corpus: 17545, signal 327620/367205 (executing program) 2021/10/18 16:07:13 fetching corpus: 17592, signal 327793/367216 (executing program) 2021/10/18 16:07:13 fetching corpus: 17641, signal 328054/367222 (executing program) 2021/10/18 16:07:13 fetching corpus: 17690, signal 328386/367222 (executing program) 2021/10/18 16:07:14 fetching corpus: 17740, signal 328678/367222 (executing program) 2021/10/18 16:07:14 fetching corpus: 17787, signal 328888/367229 (executing program) 2021/10/18 16:07:14 fetching corpus: 17836, signal 329160/367234 (executing program) 2021/10/18 16:07:14 fetching corpus: 17884, signal 329391/367237 (executing program) 2021/10/18 16:07:15 fetching corpus: 17933, signal 329699/367239 (executing program) 2021/10/18 16:07:15 fetching corpus: 17978, signal 330089/367239 (executing program) 2021/10/18 16:07:15 fetching corpus: 18027, signal 330309/367241 (executing program) 2021/10/18 16:07:15 fetching corpus: 18077, signal 330655/367246 (executing program) 2021/10/18 16:07:16 fetching corpus: 18125, signal 330898/367247 (executing program) 2021/10/18 16:07:16 fetching corpus: 18175, signal 331136/367262 (executing program) 2021/10/18 16:07:16 fetching corpus: 18223, signal 331474/367264 (executing program) 2021/10/18 16:07:17 fetching corpus: 18271, signal 331731/367269 (executing program) 2021/10/18 16:07:17 fetching corpus: 18319, signal 332041/367269 (executing program) 2021/10/18 16:07:17 fetching corpus: 18366, signal 332225/367273 (executing program) 2021/10/18 16:07:17 fetching corpus: 18415, signal 332403/367273 (executing program) 2021/10/18 16:07:17 fetching corpus: 18462, signal 332639/367276 (executing program) 2021/10/18 16:07:18 fetching corpus: 18511, signal 332912/367279 (executing program) 2021/10/18 16:07:18 fetching corpus: 18559, signal 333127/367279 (executing program) 2021/10/18 16:07:18 fetching corpus: 18604, signal 333390/367281 (executing program) 2021/10/18 16:07:19 fetching corpus: 18652, signal 333648/367293 (executing program) 2021/10/18 16:07:19 fetching corpus: 18700, signal 333882/367301 (executing program) 2021/10/18 16:07:19 fetching corpus: 18750, signal 334134/367307 (executing program) 2021/10/18 16:07:19 fetching corpus: 18799, signal 334377/367307 (executing program) 2021/10/18 16:07:20 fetching corpus: 18849, signal 334594/367307 (executing program) 2021/10/18 16:07:20 fetching corpus: 18899, signal 334793/367307 (executing program) 2021/10/18 16:07:20 fetching corpus: 18947, signal 335044/367310 (executing program) 2021/10/18 16:07:20 fetching corpus: 18994, signal 335236/367312 (executing program) 2021/10/18 16:07:20 fetching corpus: 19044, signal 335429/367320 (executing program) 2021/10/18 16:07:21 fetching corpus: 19094, signal 335751/367320 (executing program) 2021/10/18 16:07:21 fetching corpus: 19143, signal 336620/367320 (executing program) 2021/10/18 16:07:21 fetching corpus: 19192, signal 336927/367320 (executing program) 2021/10/18 16:07:21 fetching corpus: 19240, signal 337112/367324 (executing program) 2021/10/18 16:07:22 fetching corpus: 19289, signal 337380/367331 (executing program) 2021/10/18 16:07:22 fetching corpus: 19338, signal 337544/367331 (executing program) 2021/10/18 16:07:22 fetching corpus: 19387, signal 337823/367375 (executing program) 2021/10/18 16:07:22 fetching corpus: 19437, signal 338190/367381 (executing program) 2021/10/18 16:07:23 fetching corpus: 19486, signal 338444/367381 (executing program) 2021/10/18 16:07:23 fetching corpus: 19535, signal 338752/367382 (executing program) 2021/10/18 16:07:23 fetching corpus: 19584, signal 338920/367382 (executing program) 2021/10/18 16:07:23 fetching corpus: 19631, signal 339113/367383 (executing program) 2021/10/18 16:07:23 fetching corpus: 19680, signal 339400/367384 (executing program) 2021/10/18 16:07:24 fetching corpus: 19729, signal 339600/367384 (executing program) 2021/10/18 16:07:24 fetching corpus: 19778, signal 339861/367384 (executing program) 2021/10/18 16:07:24 fetching corpus: 19826, signal 340067/367386 (executing program) 2021/10/18 16:07:25 fetching corpus: 19876, signal 340289/367386 (executing program) 2021/10/18 16:07:25 fetching corpus: 19924, signal 340465/367386 (executing program) 2021/10/18 16:07:25 fetching corpus: 19973, signal 340713/367408 (executing program) 2021/10/18 16:07:25 fetching corpus: 20021, signal 340901/367413 (executing program) 2021/10/18 16:07:26 fetching corpus: 20070, signal 341172/367413 (executing program) 2021/10/18 16:07:26 fetching corpus: 20119, signal 341381/367413 (executing program) 2021/10/18 16:07:26 fetching corpus: 20168, signal 341615/367413 (executing program) 2021/10/18 16:07:26 fetching corpus: 20218, signal 341802/367413 (executing program) 2021/10/18 16:07:26 fetching corpus: 20267, signal 342056/367418 (executing program) 2021/10/18 16:07:27 fetching corpus: 20316, signal 342244/367418 (executing program) 2021/10/18 16:07:27 fetching corpus: 20365, signal 342480/367429 (executing program) 2021/10/18 16:07:27 fetching corpus: 20413, signal 342682/367431 (executing program) 2021/10/18 16:07:28 fetching corpus: 20463, signal 342892/367431 (executing program) 2021/10/18 16:07:28 fetching corpus: 20512, signal 343110/367432 (executing program) 2021/10/18 16:07:28 fetching corpus: 20562, signal 343293/367436 (executing program) 2021/10/18 16:07:28 fetching corpus: 20611, signal 343541/367445 (executing program) 2021/10/18 16:07:29 fetching corpus: 20658, signal 343855/367445 (executing program) 2021/10/18 16:07:29 fetching corpus: 20703, signal 344087/367445 (executing program) 2021/10/18 16:07:29 fetching corpus: 20748, signal 344285/367445 (executing program) 2021/10/18 16:07:29 fetching corpus: 20798, signal 344459/367445 (executing program) 2021/10/18 16:07:30 fetching corpus: 20845, signal 344678/367445 (executing program) 2021/10/18 16:07:30 fetching corpus: 20895, signal 344845/367445 (executing program) 2021/10/18 16:07:30 fetching corpus: 20941, signal 345068/367449 (executing program) 2021/10/18 16:07:30 fetching corpus: 20991, signal 345254/367449 (executing program) 2021/10/18 16:07:31 fetching corpus: 21040, signal 345473/367451 (executing program) 2021/10/18 16:07:31 fetching corpus: 21090, signal 345683/367455 (executing program) 2021/10/18 16:07:31 fetching corpus: 21140, signal 345851/367459 (executing program) 2021/10/18 16:07:32 fetching corpus: 21189, signal 346030/367460 (executing program) 2021/10/18 16:07:32 fetching corpus: 21237, signal 346309/367461 (executing program) 2021/10/18 16:07:32 fetching corpus: 21285, signal 346525/367461 (executing program) 2021/10/18 16:07:32 fetching corpus: 21333, signal 346752/367461 (executing program) 2021/10/18 16:07:33 fetching corpus: 21381, signal 346923/367465 (executing program) 2021/10/18 16:07:33 fetching corpus: 21430, signal 347094/367469 (executing program) 2021/10/18 16:07:33 fetching corpus: 21480, signal 347278/367479 (executing program) 2021/10/18 16:07:33 fetching corpus: 21530, signal 347441/367479 (executing program) 2021/10/18 16:07:34 fetching corpus: 21578, signal 347659/367479 (executing program) 2021/10/18 16:07:34 fetching corpus: 21625, signal 347910/367479 (executing program) 2021/10/18 16:07:34 fetching corpus: 21675, signal 348104/367519 (executing program) 2021/10/18 16:07:34 fetching corpus: 21723, signal 348286/367519 (executing program) 2021/10/18 16:07:35 fetching corpus: 21771, signal 348484/367519 (executing program) 2021/10/18 16:07:35 fetching corpus: 21820, signal 348693/367519 (executing program) 2021/10/18 16:07:35 fetching corpus: 21868, signal 348940/367523 (executing program) 2021/10/18 16:07:36 fetching corpus: 21918, signal 349137/367523 (executing program) 2021/10/18 16:07:36 fetching corpus: 21968, signal 349431/367526 (executing program) 2021/10/18 16:07:36 fetching corpus: 22015, signal 349601/367526 (executing program) 2021/10/18 16:07:36 fetching corpus: 22064, signal 349791/367527 (executing program) 2021/10/18 16:07:36 fetching corpus: 22113, signal 350051/367529 (executing program) 2021/10/18 16:07:37 fetching corpus: 22162, signal 350254/367529 (executing program) 2021/10/18 16:07:37 fetching corpus: 22212, signal 350515/367531 (executing program) 2021/10/18 16:07:37 fetching corpus: 22259, signal 350686/367532 (executing program) 2021/10/18 16:07:37 fetching corpus: 22309, signal 350952/367535 (executing program) 2021/10/18 16:07:37 fetching corpus: 22357, signal 351153/367535 (executing program) 2021/10/18 16:07:38 fetching corpus: 22405, signal 351308/367535 (executing program) 2021/10/18 16:07:38 fetching corpus: 22453, signal 351534/367535 (executing program) 2021/10/18 16:07:38 fetching corpus: 22502, signal 351800/367538 (executing program) 2021/10/18 16:07:38 fetching corpus: 22551, signal 352002/367542 (executing program) 2021/10/18 16:07:39 fetching corpus: 22600, signal 352205/367542 (executing program) 2021/10/18 16:07:39 fetching corpus: 22648, signal 352410/367542 (executing program) 2021/10/18 16:07:39 fetching corpus: 22697, signal 352670/367542 (executing program) 2021/10/18 16:07:40 fetching corpus: 22746, signal 352835/367544 (executing program) 2021/10/18 16:07:40 fetching corpus: 22793, signal 353029/367544 (executing program) 2021/10/18 16:07:40 fetching corpus: 22841, signal 353208/367550 (executing program) 2021/10/18 16:07:40 fetching corpus: 22889, signal 353407/367550 (executing program) 2021/10/18 16:07:41 fetching corpus: 22938, signal 353576/367550 (executing program) 2021/10/18 16:07:41 fetching corpus: 22987, signal 353831/367552 (executing program) 2021/10/18 16:07:41 fetching corpus: 23034, signal 354017/367552 (executing program) 2021/10/18 16:07:41 fetching corpus: 23083, signal 354178/367552 (executing program) 2021/10/18 16:07:42 fetching corpus: 23132, signal 354350/367552 (executing program) 2021/10/18 16:07:42 fetching corpus: 23182, signal 354538/367552 (executing program) 2021/10/18 16:07:42 fetching corpus: 23232, signal 354802/367552 (executing program) 2021/10/18 16:07:42 fetching corpus: 23280, signal 355017/367574 (executing program) 2021/10/18 16:07:43 fetching corpus: 23327, signal 355228/367578 (executing program) 2021/10/18 16:07:43 fetching corpus: 23375, signal 355419/367590 (executing program) 2021/10/18 16:07:43 fetching corpus: 23421, signal 355580/367595 (executing program) 2021/10/18 16:07:44 fetching corpus: 23468, signal 355737/367595 (executing program) 2021/10/18 16:07:44 fetching corpus: 23518, signal 355912/367595 (executing program) 2021/10/18 16:07:44 fetching corpus: 23567, signal 356124/367595 (executing program) 2021/10/18 16:07:45 fetching corpus: 23613, signal 356317/367599 (executing program) 2021/10/18 16:07:45 fetching corpus: 23660, signal 356499/367599 (executing program) 2021/10/18 16:07:45 fetching corpus: 23707, signal 356655/367605 (executing program) 2021/10/18 16:07:45 fetching corpus: 23757, signal 356840/367605 (executing program) 2021/10/18 16:07:45 fetching corpus: 23806, signal 357116/367607 (executing program) 2021/10/18 16:07:46 fetching corpus: 23854, signal 357286/367607 (executing program) 2021/10/18 16:07:46 fetching corpus: 23899, signal 357424/367615 (executing program) 2021/10/18 16:07:46 fetching corpus: 23946, signal 357585/367615 (executing program) 2021/10/18 16:07:47 fetching corpus: 23992, signal 357748/367617 (executing program) 2021/10/18 16:07:47 fetching corpus: 24041, signal 357950/367617 (executing program) 2021/10/18 16:07:47 fetching corpus: 24089, signal 358111/367620 (executing program) 2021/10/18 16:07:47 fetching corpus: 24138, signal 358278/367627 (executing program) 2021/10/18 16:07:48 fetching corpus: 24188, signal 358448/367627 (executing program) 2021/10/18 16:07:48 fetching corpus: 24235, signal 358575/367627 (executing program) 2021/10/18 16:07:48 fetching corpus: 24283, signal 358761/367628 (executing program) 2021/10/18 16:07:48 fetching corpus: 24332, signal 358904/367629 (executing program) 2021/10/18 16:07:49 fetching corpus: 24381, signal 359136/367632 (executing program) 2021/10/18 16:07:49 fetching corpus: 24429, signal 359437/367650 (executing program) 2021/10/18 16:07:49 fetching corpus: 24478, signal 359585/367650 (executing program) 2021/10/18 16:07:49 fetching corpus: 24527, signal 359807/367652 (executing program) 2021/10/18 16:07:49 fetching corpus: 24574, signal 360085/367652 (executing program) 2021/10/18 16:07:50 fetching corpus: 24621, signal 360249/367652 (executing program) 2021/10/18 16:07:50 fetching corpus: 24670, signal 360397/367652 (executing program) 2021/10/18 16:07:50 fetching corpus: 24717, signal 360614/367652 (executing program) 2021/10/18 16:07:50 fetching corpus: 24766, signal 360855/367652 (executing program) 2021/10/18 16:07:50 fetching corpus: 24816, signal 361174/367663 (executing program) [ 193.996957][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.003284][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 16:07:51 fetching corpus: 24864, signal 361353/367663 (executing program) 2021/10/18 16:07:51 fetching corpus: 24910, signal 361486/367663 (executing program) 2021/10/18 16:07:51 fetching corpus: 24959, signal 361644/367669 (executing program) 2021/10/18 16:07:51 fetching corpus: 25009, signal 361857/367669 (executing program) 2021/10/18 16:07:52 fetching corpus: 25058, signal 362021/367669 (executing program) 2021/10/18 16:07:52 fetching corpus: 25106, signal 362217/367669 (executing program) 2021/10/18 16:07:52 fetching corpus: 25153, signal 362384/367675 (executing program) 2021/10/18 16:07:53 fetching corpus: 25202, signal 362548/367675 (executing program) 2021/10/18 16:07:53 fetching corpus: 25252, signal 362742/367675 (executing program) 2021/10/18 16:07:53 fetching corpus: 25301, signal 362966/367675 (executing program) 2021/10/18 16:07:53 fetching corpus: 25349, signal 363117/367677 (executing program) 2021/10/18 16:07:53 fetching corpus: 25398, signal 363310/367677 (executing program) 2021/10/18 16:07:54 fetching corpus: 25445, signal 363468/367682 (executing program) 2021/10/18 16:07:54 fetching corpus: 25493, signal 363735/367682 (executing program) 2021/10/18 16:07:54 fetching corpus: 25515, signal 363789/367682 (executing program) 2021/10/18 16:07:54 fetching corpus: 25515, signal 363791/367696 (executing program) 2021/10/18 16:07:54 fetching corpus: 25515, signal 363795/367700 (executing program) 2021/10/18 16:07:54 fetching corpus: 25515, signal 363795/367700 (executing program) 2021/10/18 16:07:55 starting 6 fuzzer processes 16:07:56 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000800000850000002a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001e40)='workqueue_activate_work\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001e40)='workqueue_activate_work\x00', r0}, 0x10) close(r2) 16:07:56 executing program 1: socket(0x0, 0x0, 0x5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r1, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.dequeue\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f01) 16:07:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x3c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x4, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}]}, 0x3c}}, 0x0) 16:07:56 executing program 3: unshare(0x200) unshare(0x40060200) 16:07:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x315, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x3}]}, 0x24}}, 0x0) 16:07:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000005) shutdown(r2, 0x1) openat$cgroup_pressure(r0, &(0x7f0000001500)='memory.pressure\x00', 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x66, 0x0, &(0x7f00000000c0)) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001580)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f00000000c0)="ce8ed08dd7cb25938e644fe9029416543eff93c0e824ee2d2c7422aee9a293dd672514182dbaa2e0dcb251a855d9316d2be3", 0x32}, {&(0x7f0000000400)="e6bbecd2bbe811e65beb7aeca1c16766f2b666356090218a55df30b8badfb8d8fb9515bf8792b0adcedb51d89713f9bf452248fc2f9f0a076588f6e7c5e82b731ca51c4f4a48fbc6de8254f8e5f3dc5cc659d13b3d3e7f5175dabebf8ab6747300cd88e78fd9c8e997c37fdb81fd063c02486b15aeb214fa82a7e0dd3d0fecbb2970b3169bede5373bd4b089a4e0165be46b206888179a81e4ab4581a43eb48603092bec69f3d388cd3b1b38f1418c3aaef7148ab28d17f1a81e29a199495ff119130cc01ce25edfab10d9cad80d103f7fec714f246da74dbb36945fa0c660745c71ee8bc6e2439c42f322f42b04d86d1ce6fd97b275ae9ad8b7c4d316edff692384ec14b36bbc824ae89019b181096a9da0f31b810d5b6cb4c82f485f75ff3778378ad4f7331a0e0e5f55345a9aca5ee5d260402e79c99f9c316ae694aea2106157cd98b744095e43b9ee6e5b4abffa3bbd26fae521e360a003b411ce81d3c104eb011c226e73e49fa82103556fdb4a08351e05f1a056a58ea5964881829d2c9e1df6b6709a9fd5cbfa5a03cff43d2d4a5b0894534140e1fe4a2382ea85e1ff6b9c7102981d4f0cd08f84601a46900a79b4c7aeecd00494c427cce005f97089663c5b81eac563f337681ce174eba5350d5a35267bccc6c7dc73a739d4d7bce2cf6d0792a759befbc919b04ba569867c0158e81095e12954491806ff65a3ad79dac467f7874c46cda420804a869742b72d6c43dc34643d0dfd0e71e9a06cebd753801613ef128e6be7e796bd19ec4dca5c0bc6ef23e036af24629e55c71a82ef4c12fed462dd626c327a998ffaaddb5db3413480ea6099e38fb1e5d29ea391a6b5278fe1e2f6073e4b1aef56d336e7c6776a2161ac44f8c8c4d061dbe30d47d6e01ef4a598a14d2580df7e2d5c7b42e34ee61926567aa1055dc2e21fecfa685ad366ab52dc4e071e6353420976c7e1a8583dd8af40186ec4e78f4e0e168eb991d7029b5787b4ba9c5744034edd0b3673d2d2510a34ffbfe59b174559f061a7cfa6c070d0136103029c8dfd4b1aea33a14df0d590aa42dba3a60e9b548959f089862d445103696af7906550f841f1dd5b70ee4f19859f3deeebcec21a93e5885bcb3a2d60be9243e81dd7d949f7b0ac6bc4c5cf3b81965f49a27c4637847961a93c4b968cd1667c78a24757c9599f879fd54aaab04a11773b24f64daf7dfa16ffe19f55e7eba6e3e4cb20cb9654a70e2e46a94310ef3d62bc077b624eccd26d5ffe023e1894c75207271904bc76ad6b2ca8405e231f6240ea56eac512dcff8ba33a1c7fd16b5fd8e4be4c303e69abf4a317f9619073bfaea8211864118a4a88e6945a59fa1eb4fc0e6d0992a37ef1d8c2c6f6088cf7dd594842ed8c85d17b37d590c989c2a4d3d48ae0f51b144e2e8ef12bae55c3115442024cc010e7d0fcea9f3ebef26eadf94fab332b6eb59a1a636a3d4edb302108fd2f1e5d4555f1b27b4498cc7039dee892755707af3706391b96b50060a82d855a205cc510ae21b4937bd9cb5777944091296352c7eba10af66201245b2c6efabbc691a947bc6c071962633c4231fd90de1c5ba541d446bfb2446c257c8a4b28b4e0f33d096b033f7e61af5dbd32237da949a39e387c3b199dc96ac4f162f9cb76776ac66fccd6f89cb83fa715c00082cf7365ef79c0bfb85c3ee56f9c693105426896a41ecee2fb51aacba7da44877bfefac2116e374772110051b5bb063f177cc1dfcee475b1c5c8b8e0ba9ca12d4502d927c01be800135e85bbaaefdf3c45d8324dc215070fb6886158d60031121972a5558fca87afb2a543dc166e33871cbd373a813a854454ab3b6cd9a562e5dba4547322ab236127254d16ead6a5399ecd2d8c9c619f98ad09c15726d174093188f6ad59102b995455e06bae5b01ba6fe43837fea7504491947d8f46755f95d8f14b2ce2a188ae4a638951b256c7d13a7fcaea1ebfd5bacf1b7d7e99853b1d8e11d2b7cd86011bafab43267e983fc983c74cc6e9d5bdf69cc2d9150151c3c8764419bfc18fc96b5e977202e9585fd277bdf46ab29ef7bbd6b73dde3a56871014e90e89613a7276f02998530eb8c981ea37057525603b0ab4d10f0290ce50cd921ea4dbe48a5a231df270f93eddbb036d3059c4edd2f8e88cb699a13b7c5b3e152a977e7d007fb2035aa05ab96674f1c1c294bdbaa154d13798399d36118ce7842b2a40cd25b8771d17723175659d403e24e64200a77c9f98fdb6169fac7a780d29ad23a7b1afce279f346faceae3c84c33d5b7be41e12783f3949f5e1d09fa091b1763a6b4426ba8fcd2cb6b769767930810a87237923a298efb56c2ec34af63afd6d19955c60ed565d17edf42b2c177ae6d97c87ba7b5ae2b840e7ef62d7f5bac2a9f8dd576c8ecffc4fd702ebfbe843cd5c2067dfcd184c1faae441b55f0b0941999ab87e4b76d1a23625ac5a1b0c4f4dd4c93cc3db2f552d8f51141db462b34dba3aea19b54a77e3cd3f4f2c71b4409886a4ab06153bfd531180effdd3dd3e195493eae92b044ca9c083ea5ad60817ec03b9d4ce27a04ae254735fdedf0efbb84a62cf2e8c7e237eaef593d51a364450af92443d67d3fd6f72ccd1692e243184ba75ee8a88ffd1eb861067fe8c05140767039afc0665689f80a70defdfd3bf189658145f093ccc7d0aa0d91a525b84055999e2bf99716e369ac70cd5c730be77b32549599ba5f77a5e52c6725d37c913c733339ee741796bdf850544ce4496e5cc6a8f314fc0a8f96336a7fb09c6394e42947dd1a085d698f0a73cfc498afcf69b7638e2c46340e12ad050bec906f7b7e37598041b3d2eb99bde896e230c196acaad294e8ed5d3879578e500a5f0e78fac5796b97381781943e24b7bb3d5f5dc949fa131cc0ea32d81b706dd255fbc74b48e83569686781a8d65fc5b5c14a9007227610c3d3a49d0234ffff7fd728f531aa0667fc9d99f23a7abeaa0ae3c10920ee847f66f46fb0cf360a891a00129ddd397a56d0344697c0f4dd61bdfeeae9bef471b861c4c0f7e4b271e4d0bebfd0af4306d617282c066406bc99792950e28023be56a217ae8914de110e0e9a97f22a7bdad13431b7168e4492a7df33fc2ab5e424e30816144b0669e2331d98171f251b08891a98ef9e2ef551737ab9b77bf88ade8949c2042f35fa810b3757a0c078dbeff6c855d43064d4993aba5040464c188d1f8f1619a36a79009b575adf2e2d74257a499718e247f74ebbd0650c3917879aef338437dc7f046ce4763f7a3520cfc7f6e4a081e5e11c36c55d83e91461f6cfcdecd6838be4039c007579b627dc9aefb4c2b8257d931375db46ab0c0398df4ca1bca41cd5c52f6d85c54fed4a736a9fe5d226c9a1c8de36e8c7ede1a8e61be70c0615fee2a0fe998ac23f7cab255b4054336672e63f19af5ed5c0794376dc36ee9df95f17f6be430d3ddd6e5bdba56695d4e2eda5b5e2f4a4f052b3e39a886482603250707794c37a673173729bee93e5495e9f0c567648df30588aa184a760f91de75fc0493c86f69832fa0d1496b6d72060a66ddca5c8dd7f433f1cf3cd7088b028cd7916913bbf0d37e27db980527c94a6add69bbace4c7fa1c93cf5d5673a775326af15b177fe5833f9f0635e65b4f790eec7e6f2d4317d250fe3ec835df33c19af9393e6282356cdfe684cbb771081bec11c49cc997e31360f63d2af2ed7a120f19ed422647f3b542306c8124be4d9d325b014eae729c325acb6946d7ebba6bd58a2bc384b083dc2b52df0cf5050756e96a7b9ffc44e4c0cd083ce9b6b0427d704741a3f182f36fdb5abee7c44328c36eb9a92b4684ef1fee68f4a6025cd894392bddcbf6b0ea403ef901c14de35b6a7ca116455f68179521a32660ca7f5aa0a5684bec75b189eef283ae48a7d78214aeec4c606d6ff1fe9157a31d2ec58efcee9bb4bedb4d77816356997cd9ea5ba683f5bbea8381bf309629761de635a92a8f2b3407eedebe597c0ee57fe5f82d367f255a46624f2b810aef17a41e7ae77fcc023c268fe0b881de688bedc792649104a14682d20e27396144a81d9da06279a622b964968f1d910653dd7f82a776eba02389622dd34e5478d3a8d62017e6811afa4b480cf5d683e5acc855b64635c27a33abef3fea98b27d71724bf9c3d27f8fa7bab550039c70334ac1ebd502ebd4c5497888f1b5fda42004e8a3a1e00d7a80cb1c9003a2e9dde485afae946f7f353e55a9b12a732fc86abd6ab0420e54ab48a6a0ffee0b9c1f5fe408ea760da5c1cf0959e6e2630d817339f171a781a728062e4830a1413dd8e44f1209768c03bdc749e9e3f91a4292cfacff2fb4fffd80bd9b7f08223a04c677bfd86f5c4acb932b44829895e1e4370384496b8f77d6a33273c912b5dbd24b31dc3883019080e1e699cc98a467d4ec83ad9552f642a4f168a60a6a3ec2d1a5513cdcbd4566eadd471fee66496e792a24c5b133f33a1cb956918e90d213667df38f099f217f90f57d9969789b24c8378214750e34fa07c0cbb3720e6165477899023d29bd01dfce815434745d43170d767065b4c94f24faeeb29b9ec0f56b3fd49c960d51ef8d4fd58209cb029fe534a94ddc878a4ecb54cf5a192e71be5f5b2b39ca5fc549653e15c4369d34c2cc59179ccdcfaab87b160910ad4b79d5d2d8ec3211b5b4d04515d1af499eb580512c41d8e514565f204cd9a505e094e36a818bd16e4d13005a6a21c3e0ce7049cf26799e20a2deb6eb610b7731085a1fc0e6cab1dce133018c758f8ed43672b7ca63a2d4e96748908d6f7dab58a7d61be948432d1a6f4d51f938e724908dfbfe0367ced75ac2e2fe9179f88b27dd34f7b7f5391a35972c20608beea0d7f0e00da4616d1b33281a18ff5cf7b9bfe96953a6a6900e023ca0a99b1c620236440c989eb8bd412fdada2f7b85e14ac8cb037ad41d6153fff86c403ac51e6824b9720f49e4138d62b6254870984a10da16b0e913cae171a382cdc01135986b4949191a60dccc9d85c42397c8e4d5c0899690d1430fa3d978a2c2968d405f81a9aef1678a02edc4d5b3a5b25ad5d0fe4f4d319f6e45a1e1778973d5946e9273663063c4abc54ef691a04b67bba300d2b3ceca0c591f1a828896a07488ba7a555e136b57a14410bc238472ea298293c7bf8587b080bea2b4ee6fe35c4e54b9678f51b228beb8e5424ccf5f3ae2a6c4562cb2b7f0c47b27a736b70dbe91bcbe8b13bdbf293ecb798275c50ef2c392ffb7c39dccb258d64da59e44b89afad5f6c45254513e303a443560f88f559b03b27c7c7516ee4dffe599fe7531c4fcc295dfa102298c9508e31287e32279098156ad08f6dce88d4d631d1c9435b63dfe31a399753b891095df667fd88cc590dce90a79baae5092f9eef9b732c5f3564a490a44d6d9a7eec970199e41f1e7817c02eb207a946c976e9f73d237a323022067dac951dd26d407838e7901c84f3a53b8bba1d7eec31fd70f094656f9b095c177476ff881966560bbd842335f2b9a91db17a0c7f93e309d763271d864c7f00b31ed567505e8dcc28797d934cf03992809cf5814351caa3a8a538f5fdfb9a5046aa524acfc87174e19484a156de91f9d33ef836ddd7000097d5663a8c68b784321d3fe36459715fbbb370cd6d5460a78714f6c38703a8683575e94ae5a788e723842fa68631a560cd7405cd163c33ef54dcdbce609e171de1328b9b4138304f8323e9de9048149fa58964526ad251335a7e19d02c8e23fb0a3e193207227d202ef2f5e8", 0x1000}, {&(0x7f0000001400)="9404b0ed491624179479501d54841bdc5501d60020a822cacafe427a4a289ee40aafbf239f78013cb4c4131e18a3af0e1b579270136c1d984c2cf01f4baf25fafec6484dd69feb2956b81f0ddf0d9d4a6094a247b14c9ec7bfa1374b6922f83311e624be6179abfadd109813a9804642e8eb40f115d0a53623b9b600fcbe8e0e1f9311bf3dac78b5cb5d72e63eea955a621c091eefa99f6a389e28202eec58ec410b590dae692f01e1c0ad15975f6d645c8b099a6e03323aab3eff0912e512ee36bc5a42df3e93d2f42d85505b25927958", 0xd1}], 0x4}, 0x0) [ 200.951975][ T6553] chnl_net:caif_netlink_parms(): no params data found [ 201.248643][ T6553] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.258447][ T6553] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.267677][ T6553] device bridge_slave_0 entered promiscuous mode [ 201.278361][ T6553] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.285502][ T6553] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.293598][ T6553] device bridge_slave_1 entered promiscuous mode [ 201.436732][ T6553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.455103][ T6555] chnl_net:caif_netlink_parms(): no params data found [ 201.469473][ T6553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.557769][ T6553] team0: Port device team_slave_0 added [ 201.589048][ T6553] team0: Port device team_slave_1 added [ 201.672930][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.680511][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.708722][ T6553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.750562][ T6555] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.782480][ T6555] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.792647][ T6555] device bridge_slave_0 entered promiscuous mode [ 201.801671][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.811319][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.843056][ T6553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.910667][ T6557] chnl_net:caif_netlink_parms(): no params data found [ 201.930018][ T6555] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.938391][ T6555] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.946758][ T6555] device bridge_slave_1 entered promiscuous mode [ 202.020179][ T6553] device hsr_slave_0 entered promiscuous mode [ 202.027826][ T6553] device hsr_slave_1 entered promiscuous mode [ 202.098581][ T6555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.227622][ T6555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.329368][ T6559] chnl_net:caif_netlink_parms(): no params data found [ 202.370990][ T6555] team0: Port device team_slave_0 added [ 202.397415][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 202.400207][ T6557] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.410795][ T6557] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.419118][ T6557] device bridge_slave_0 entered promiscuous mode [ 202.428968][ T6555] team0: Port device team_slave_1 added [ 202.472500][ T6557] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.480163][ T6557] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.492714][ T6557] device bridge_slave_1 entered promiscuous mode [ 202.510512][ T6555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.518931][ T6555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.546223][ T6555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.604645][ T6557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.614877][ T6555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.623063][ T6555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.649270][ T6555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.703115][ T6557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.715339][ T1265] Bluetooth: hci1: command 0x0409 tx timeout [ 202.781340][ T6557] team0: Port device team_slave_0 added [ 202.803473][ T6555] device hsr_slave_0 entered promiscuous mode [ 202.810796][ T6555] device hsr_slave_1 entered promiscuous mode [ 202.817956][ T6555] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.826640][ T6555] Cannot create hsr debugfs directory [ 202.854037][ T6557] team0: Port device team_slave_1 added [ 202.938476][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.952497][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.978933][ T1265] Bluetooth: hci2: command 0x0409 tx timeout [ 202.980393][ T6557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.013732][ T6559] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.021410][ T6559] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.030134][ T6559] device bridge_slave_0 entered promiscuous mode [ 203.074779][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.081883][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.108861][ T6557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.137172][ T6559] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.144242][ T6559] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.153025][ T6559] device bridge_slave_1 entered promiscuous mode [ 203.249865][ T6557] device hsr_slave_0 entered promiscuous mode [ 203.257838][ T6557] device hsr_slave_1 entered promiscuous mode [ 203.264403][ T6557] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.274051][ T6557] Cannot create hsr debugfs directory [ 203.275296][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 203.310091][ T6559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.324122][ T6559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.425435][ T6600] chnl_net:caif_netlink_parms(): no params data found [ 203.503707][ T6559] team0: Port device team_slave_0 added [ 203.543213][ T6559] team0: Port device team_slave_1 added [ 203.568253][ T6710] chnl_net:caif_netlink_parms(): no params data found [ 203.627145][ T6553] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 203.662442][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.670687][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.698075][ T6559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.713645][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.721264][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.748281][ T6559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.767565][ T6553] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 203.818152][ T6553] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 203.835441][ T1265] Bluetooth: hci4: command 0x0409 tx timeout [ 203.886411][ T6559] device hsr_slave_0 entered promiscuous mode [ 203.893910][ T6559] device hsr_slave_1 entered promiscuous mode [ 203.902103][ T6559] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.911141][ T6559] Cannot create hsr debugfs directory [ 203.918921][ T6553] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 204.004963][ T6600] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.012427][ T6600] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.022617][ T6600] device bridge_slave_0 entered promiscuous mode [ 204.034658][ T6600] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.045318][ T6600] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.053567][ T6600] device bridge_slave_1 entered promiscuous mode [ 204.156636][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 204.168141][ T6600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.192927][ T6555] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 204.213457][ T6600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.251533][ T6555] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 204.264338][ T6555] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 204.274486][ T6555] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 204.302895][ T6710] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.310326][ T6710] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.319494][ T6710] device bridge_slave_0 entered promiscuous mode [ 204.330463][ T6710] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.338286][ T6710] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.347767][ T6710] device bridge_slave_1 entered promiscuous mode [ 204.371248][ T6557] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 204.402951][ T6600] team0: Port device team_slave_0 added [ 204.413592][ T6600] team0: Port device team_slave_1 added [ 204.438501][ T6557] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 204.475715][ T2962] Bluetooth: hci0: command 0x041b tx timeout [ 204.503457][ T6710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.512625][ T6557] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 204.528249][ T6600] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.535690][ T6600] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.562460][ T6600] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.581622][ T6600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.588806][ T6600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.617592][ T6600] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.630210][ T6710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.640198][ T6557] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 204.795273][ T2962] Bluetooth: hci1: command 0x041b tx timeout [ 204.802813][ T6600] device hsr_slave_0 entered promiscuous mode [ 204.813344][ T6600] device hsr_slave_1 entered promiscuous mode [ 204.820334][ T6600] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.829444][ T6600] Cannot create hsr debugfs directory [ 204.845059][ T6710] team0: Port device team_slave_0 added [ 204.897622][ T6710] team0: Port device team_slave_1 added [ 204.970702][ T6559] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 204.983339][ T6559] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 205.016314][ T6553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.043358][ T8213] Bluetooth: hci2: command 0x041b tx timeout [ 205.056204][ T6559] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 205.074518][ T6559] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 205.092464][ T6710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.100621][ T6710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.128219][ T6710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.174305][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.184109][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.202617][ T6555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.216080][ T6553] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.224272][ T6710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.233685][ T6710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.260471][ T6710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.315361][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.323933][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.333666][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.341091][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.350567][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.355501][ T8213] Bluetooth: hci3: command 0x041b tx timeout [ 205.359957][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.373526][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.380688][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.388750][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.398203][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.407808][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.415990][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.426570][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.489683][ T6710] device hsr_slave_0 entered promiscuous mode [ 205.499476][ T6710] device hsr_slave_1 entered promiscuous mode [ 205.506386][ T6710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.514045][ T6710] Cannot create hsr debugfs directory [ 205.526198][ T6555] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.541464][ T6557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.607781][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.618335][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.627423][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.639822][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.666385][ T6557] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.684271][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.693171][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.704044][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.713262][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.722701][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.731859][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.740995][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.750889][ T1265] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.758028][ T1265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.819740][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.827717][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.838588][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.848030][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.857464][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.866958][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.874278][ T8412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.899538][ T6559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.912442][ T6600] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 205.920614][ T1265] Bluetooth: hci4: command 0x041b tx timeout [ 205.928874][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.963146][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.972029][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.981890][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.989032][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.997580][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.009102][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.017926][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.026805][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.033944][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.041860][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.051517][ T6600] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 206.064181][ T6600] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 206.092511][ T6553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.114391][ T6559] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.122335][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.131551][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.140767][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.148617][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.157121][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.166665][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.174386][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.182805][ T6600] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 206.232685][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.247065][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.257279][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.266871][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.280044][ T8213] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.287137][ T8213] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.300772][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.309368][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.322717][ T8213] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.329862][ T8213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.338140][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.346979][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.355736][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.364653][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.373543][ T8213] Bluetooth: hci5: command 0x041b tx timeout [ 206.437013][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.444739][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.454516][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.464306][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.473320][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.483536][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.499247][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.508905][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.520635][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.530771][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.542524][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.552610][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.568739][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.579198][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.590929][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.601343][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.613564][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.627722][ T6555] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.640060][ T8213] Bluetooth: hci0: command 0x040f tx timeout [ 206.641375][ T6555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.670544][ T6557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.719879][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.728129][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.737417][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.746452][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.756457][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.765018][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.773986][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.782695][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.791836][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.826802][ T6557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.839931][ T6553] device veth0_vlan entered promiscuous mode [ 206.854510][ T6559] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.867610][ T6559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.875575][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 206.920089][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.930629][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.940335][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.951842][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.962921][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.974509][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.985004][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.993313][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.010289][ T6555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.039284][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.046868][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.061064][ T6553] device veth1_vlan entered promiscuous mode [ 207.070837][ T6710] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 207.084763][ T6710] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 207.125897][ T8194] Bluetooth: hci2: command 0x040f tx timeout [ 207.134370][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.143125][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.152350][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.162172][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.171105][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.180109][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.189518][ T6710] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 207.206080][ T6559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.231480][ T6710] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 207.346207][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.354561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.375335][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.383744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.393763][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.402996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.416225][ T6555] device veth0_vlan entered promiscuous mode [ 207.437462][ T1265] Bluetooth: hci3: command 0x040f tx timeout [ 207.446245][ T6600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.459069][ T6553] device veth0_macvtap entered promiscuous mode [ 207.468213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.477608][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.485503][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.501562][ T6559] device veth0_vlan entered promiscuous mode [ 207.521839][ T6557] device veth0_vlan entered promiscuous mode [ 207.532399][ T6553] device veth1_macvtap entered promiscuous mode [ 207.542289][ T6555] device veth1_vlan entered promiscuous mode [ 207.551237][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.561900][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.570787][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.579438][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.599894][ T6559] device veth1_vlan entered promiscuous mode [ 207.614731][ T6557] device veth1_vlan entered promiscuous mode [ 207.627697][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.636395][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.644342][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.653673][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.662055][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.671066][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.718263][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.726526][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.734150][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.766284][ T6559] device veth0_macvtap entered promiscuous mode [ 207.778171][ T6559] device veth1_macvtap entered promiscuous mode [ 207.786559][ T6600] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.801382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.809871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.818921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.828719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.837976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.847052][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.858010][ T6555] device veth0_macvtap entered promiscuous mode [ 207.873054][ T6555] device veth1_macvtap entered promiscuous mode [ 207.888958][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.902229][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.914591][ T6553] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.924804][ T6553] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.933622][ T6553] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.942602][ T6553] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.959120][ T6557] device veth0_macvtap entered promiscuous mode [ 207.966544][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.974550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.983580][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.992498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.001990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.011333][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.020397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.029508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.038685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.049212][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 208.077802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.087490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.098310][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.109552][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.116825][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.125380][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.134171][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.143185][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.150482][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.171241][ T6557] device veth1_macvtap entered promiscuous mode [ 208.189992][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.198078][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.207220][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.227619][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.239275][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.251473][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.282081][ T6710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.294888][ T6555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.307106][ T6555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.318465][ T6555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.329506][ T6555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.343154][ T6555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.351479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.360682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.369836][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.379138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.388796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.398186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.409076][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.418079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.427116][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.444935][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.456018][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.456862][ T8213] Bluetooth: hci5: command 0x040f tx timeout [ 208.474783][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.486096][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.497807][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.508419][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.521441][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.549013][ T6555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.568960][ T6555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.583300][ T6555] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.596080][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.607194][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.618595][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.631606][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.644595][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.652577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.660997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.670399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.679525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.688578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.697862][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.706769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.724021][ T6600] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.736050][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 208.743297][ T6600] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.767458][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.779393][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.793157][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.813236][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.824982][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.836692][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.852516][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.866647][ T6710] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.873924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.883196][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.891992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.901147][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.909881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.919620][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.928585][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.936741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.956573][ T8213] Bluetooth: hci1: command 0x0419 tx timeout [ 208.977716][ T6555] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.999792][ T6555] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.034512][ T6555] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.049121][ T6555] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.077451][ T6557] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.087911][ T6557] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.097229][ T6557] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.106640][ T6557] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.120363][ T6559] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.130145][ T6559] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.139391][ T6559] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.148786][ T6559] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.160719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.176004][ T6600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.196056][ T8490] Bluetooth: hci2: command 0x0419 tx timeout [ 209.241284][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.249848][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.262975][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.272615][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.282120][ T1265] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.289281][ T1265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.297400][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.306959][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.316267][ T1265] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.323573][ T1265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.332424][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.342141][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.400169][ T8213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.447199][ T1112] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.461550][ T1112] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.465181][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.488918][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.498937][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.508810][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.518422][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.527572][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.539571][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.547607][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.555816][ T8412] Bluetooth: hci3: command 0x0419 tx timeout [ 209.560809][ T6710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.576721][ T6710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.616125][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.624651][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.678618][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.701107][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.714025][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.727564][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.747548][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.760311][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.770426][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.791198][ T6710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.841534][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.900160][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.963514][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.977261][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.996507][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.017213][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.027034][ T6600] device veth0_vlan entered promiscuous mode [ 210.043868][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.063436][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.075699][ T8490] Bluetooth: hci4: command 0x0419 tx timeout [ 210.080338][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.106443][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.152522][ T6600] device veth1_vlan entered promiscuous mode [ 210.216390][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.226509][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.245535][ T2559] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.253500][ T2559] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:08:07 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000800000850000002a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001e40)='workqueue_activate_work\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001e40)='workqueue_activate_work\x00', r0}, 0x10) close(r2) [ 210.338942][ T2559] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.353839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.390233][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.407106][ T2559] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.418552][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.440240][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.448870][ T6600] device veth0_macvtap entered promiscuous mode [ 210.460056][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.468435][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.488509][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.505853][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.538835][ T6600] device veth1_macvtap entered promiscuous mode [ 210.548648][ T1265] Bluetooth: hci5: command 0x0419 tx timeout [ 210.572339][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 16:08:07 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000800000850000002a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001e40)='workqueue_activate_work\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001e40)='workqueue_activate_work\x00', r0}, 0x10) close(r2) [ 210.603655][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.631337][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.640446][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.665870][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.699917][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.752987][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.775525][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.787689][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.810905][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.835110][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.872199][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.899806][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.940412][ T6600] batman_adv: batadv0: Interface activated: batadv_slave_0 16:08:07 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000800000850000002a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001e40)='workqueue_activate_work\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001e40)='workqueue_activate_work\x00', r0}, 0x10) close(r2) [ 210.993269][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.021092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.062174][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.113047][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.139372][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.177133][ T26] audit: type=1800 audit(1634573288.108:2): pid=8637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=13901 res=0 errno=0 [ 211.206710][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.233767][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.268442][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.325160][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.351309][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.375815][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.407849][ T6600] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.485533][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.516906][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.528445][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.548901][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.573681][ T6710] device veth0_vlan entered promiscuous mode 16:08:08 executing program 2: accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="ec2e0bede8c2dcfd51a193bf0ef2266b57f2e6d614946ce298fd03e9fa2db52ff09acf4f7999d6559b64893f4fc6ffe0572f6d9e59116a52e5ba69a64668e93cf510cf41b786480a06896d3df292170a901e0c6e72422517642abe1b38c60a79954a0da5f16301d863068870455dac23872de216695e1bd926df92d97286edad2f15afe7f92675882122188eae3ca353ce7aba2644cd8e7fe7fd8103ec7dc05230b81ea157fa4ac09f1d6fd37114fa32f9cd86c9b7e5a33ffcfe247444a9b5d8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffff43) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0x7fff}, {0x6}]}, 0x10) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 16:08:08 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x25, 0x0, &(0x7f0000000480)) 16:08:08 executing program 1: socket(0x0, 0x0, 0x5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r1, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.dequeue\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f01) [ 211.603486][ T6600] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.637168][ T6600] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.688918][ T6600] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.722046][ T6600] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 16:08:08 executing program 0: socket(0x0, 0x0, 0x5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r1, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.dequeue\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f01) [ 211.759694][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.773482][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.869535][ T6710] device veth1_vlan entered promiscuous mode [ 212.235693][ T6710] device veth0_macvtap entered promiscuous mode [ 212.259297][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.276881][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.307398][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.337572][ T2559] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.360252][ T6710] device veth1_macvtap entered promiscuous mode [ 212.382242][ T2559] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.422273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.464440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.557050][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.609268][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.638810][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.674286][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.693166][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:08:09 executing program 1: socket(0x0, 0x0, 0x5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r1, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.dequeue\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f01) [ 212.727537][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.747850][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:08:09 executing program 0: socket(0x0, 0x0, 0x5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r1, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.dequeue\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f01) [ 212.777105][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.804326][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.832858][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.911695][ T6710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.954743][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.975136][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.983951][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.997170][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.041119][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.081326][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.116082][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.153058][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.189941][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.262034][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.312637][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.358166][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.397858][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.441425][ T6710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.497915][ T6710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.535826][ T6710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.573788][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.594773][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.628372][ T6710] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.657474][ T6710] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.692037][ T6710] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.710255][ T6710] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.911196][ T1112] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.931340][ T1112] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.964859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.986486][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.994539][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.017341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.180446][ T26] audit: type=1804 audit(1634573291.108:3): pid=8754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir483221074/syzkaller.dXqfY9/0/cgroup.controllers" dev="sda1" ino=13915 res=1 errno=0 16:08:12 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000005ec0)={&(0x7f0000005e80)='./file0\x00'}, 0x10) 16:08:12 executing program 2: socket(0x0, 0x0, 0x5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r1, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.dequeue\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f01) 16:08:12 executing program 0: socket(0x0, 0x0, 0x5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r1, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.dequeue\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f01) 16:08:12 executing program 1: socket(0x0, 0x0, 0x5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r1, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.dequeue\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f01) 16:08:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000500)={0xfffffffeffc, 0x1000000108}) 16:08:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c80)=@newqdisc={0x3c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x10, 0x2, [@TCA_TBF_PRATE64={0xc}]}}]}, 0x3c}}, 0x0) [ 215.157098][ T8770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 215.260412][ T8779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:12 executing program 4: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRESOCT=r0], 0x2000011a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 16:08:12 executing program 3: r0 = socket(0x22, 0x2, 0x10) close(r0) 16:08:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(r3, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000004500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000044c0)={&(0x7f00000020c0)={0x225c, 0x10, 0xb, 0x0, 0x70bd2d, 0x25dfdbfc, {0xc, 0x0, 0xa}, [@generic="7fd1216aa97dc41be0c23c34f489c4b2007896617a82412aab4032d64a99484a59c2aa4e209ffa6e6f5189451b3c51bddfd18c844cd62727bbf1e0d877befdcd5857857c5279ed0da0802dc99d4fe8b885ed72a4a0d39fddee3cd1c48bc486b987eeee9e61c95783ed41", @nested={0xf2, 0x5a, 0x0, 0x1, [@generic="c7486a53ed04c0e27c35f00a571a4a63e883d9f382f65d5a0b3f565bd3be7a71942933c7433c42dc598af6e6cfc9b0055b45bb238d96a0e5f98c546e76a7b9b5d23cbbec786c52d0789ee3ca15ee133d35380feaa191ffa86bc897cff2991da198f1346ff61fcca1e233b95f8a235e2361df3f0beede230aa76f848b1d6c3131aee186bd0f7c549b42c74c8109cc74b77ea5695711f61b6bf2e3db2e0a3f04bc9eae", @typed={0x14, 0x69, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @generic="db1e50f967417ce12c8ee3118be6454d935d116db8d3e127cf11c4db714ebb562bc1425eae12817a62b9a4083bd770259ba8f30263a227f0"]}, @nested={0xc, 0x56, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @uid}]}, @nested={0x209e, 0x75, 0x0, 0x1, [@generic="a5ccd330f5799470ef8c667107ee4f349977c41120e6054b0cc210e4143e7040d88e8eefdeade1ec46583e6f83d3e99eb712eeda7dedead732f0bf078059c2bc0e60e388f58795d93263caadfcebeda4f9ea4cc64caa86eff20ab53b2f6fd589e4fecc982793f3a930d43523d2f64d0ab7cb7a9e0197c058033e443fe20d63539b249ec36a", @typed={0x5, 0x58, 0x0, 0x0, @str='\x00'}, @generic="3ebd137fdd894367a4265e62cd3246b6adb420060aa77a5857328df414256ac4eb7704db7cdbd30a9beb672b4a47e22f47618226b1a2d795fa3901c77549416f06d83e852c71fb3aa257de9f88aa9740075f5ea326888286e726b152de2ba1972bd59f9fe8446851e8898afaadf6d0d6516693d420d4968a3d5ead1bb546799c16f8e22b6784c2005590b07ba353f53272ec915a566df582f64422ff5e9fb4ba1f30a79d8400b1e282", @generic="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", @generic="c777ceaedeb2697cbaf55f6e1d98f7d038f5950085912056f867d6de99b4b084077f824b4a8cbc7b4912b4e1c15ac607be55df7c9bb51a9ad833ce981f9b922bb9ba962f14e44fee01018f3059300db5cc1d7dd62404dc09816f91679af90d9a59e79731d039fe27bcc3b6a0b0cd1f78bd1067eccb914b1f5c558372f5b0d6bf9f03268b24a1e2db015aa480b809171ff8dbefd68755399afc1d058795f4db54f608422dabd0575db25b5e5b12c6e0dc602e2b06e4983e7f3de0c5edf597a07825f84df5373b460b5001ca845448df745788fc74d45e91541e4e66b70f9200664c8038222cb75c92cbcb38fd71f991729ceced812187222ba0cfc8a9bfcf12af2a4bb6098b8151f39dc5bebb79c05dc3d9dccd3561f009d3bb3844ef12e750a2a7a1dbc75e1a423a9c6ecd78bd1f71baf9d08e6f062b745e5a29d3357a593a2579ccbe63243ab41465e1de7ae6bf11947f7d9564cb70e009fca199cd276a3ef5a1fd1f0eef38822a44c7c74dbf49b7e91729af791a0076034bb026c790797dd52e901ce890fbd3ab5397beb0d3df0607bbd398f6cd75dca050979399a1c1fc180fea571f595acaddc78d3c60f8d9b7a41edac094a66c23d05a1479cb6ec2af647e2b143b9ef72220f745c5e65ffe11053c0c78606ae6e71214c5a9e479b7a74c8282c20a40fbb86841349737549037fbaf1ab3e777877c990923e6a5f0a2592850af7e6e06deee80faf558cd7b5415a84f5d62faf5e6e72facad4109bdc4cd562f7d8438a76155101aca4c7dc5e5a18e8d6b24a19d459b432e8eca9973f9d1e25513253ec775980303e02f4be4caac5bdc1c59f7ebb9b7822492b4b3923e14d80b4e2c741634ec9bfe5c10b6651e3a77ea36fda59f0f8f7a911aa561026fcebe699974fa05d77cc015ff92e82157803b2a0d0cb89eab95abdf212fdd4c660abfc25102acdb1d63dda2e0c7ecc9ae77c9358cc17b2436644b4d58f5d7590574118bb50c90cea593e09310b42a988e3a6c74e617e0cce9167e757ab8ba9635bdb00863989c014dc1e86db94561ee90d6a02872584a5f7a96b58646bb2c2c30e52e04f2485fb8cfe52ef5677ff86cd17fb9577bb56207455e2c61c0e34e641ccd3ba09d5299363cf13730763296529d3824df2bf1589639b6735f81825b0fc54ced0ec68d5058f9d7670e668b3c93046c6dce439446c6e9a039d3cc89ee1af779d7a79325e5783dad5447e24d2d73ef01edb4d8838d641f07a8d3434b239eb6c1e218c6fe5cc0e2492ce95f936280732ac78ff8097b257a35d6eae9340d425c7dfa08e97131f253bffb8dbd9b169d5dfa8a3d58b5ce1cbb27607e3badef5608a419c7559bb1b3a661a81314a6b52011ef8b3b3a2e269145a8df91bad845a3166368fd91cea8db9f946915342b8c9a9c3d7984a05a6612dded127f0152e723eba8e68b7f92b2a52a575e42c3a6b406e4d40308c587efcbdb9f3f436e33edba1b35fde56bb753592965567126a6424c76210a4818fdbd801d4f06fcd95aab4efae9bba6a13631544fa2f7a8f6b9d6ec47c1fc08c2ad05d8d593e08af50c7cdeec2dbd1d4db29a25b5699b2e2c990443309fc934098e1bcb5f6c590289ec0bf24146306a39102befb93022721fc111083f454f4e3d689ca15b2577bab3f8075c525580dab437d1f0bd7d39b6193418d8eeb75a1661e05deba9d5e38d41702e54b13605d969cccc03095626bc8ff2130e91808f50c5fb3ac04221f2c3b876a824eed05925af3434fd0d06bdde24a3f99c24528d7609496d53714b738b451177f2a55cffca874c358375ba8ff247ed1c969bb4de734dfab6e90976a4b6379a00b97af65fb9145555955fbc3350f799cc7bf588aae3fc4c833d70a7dad029e13d780a27296de0b5ff0b4206bcbf423b483c259b112dffec96acea04283d6422e507d175c6ee512265d4bd04894809ee784d5ea68438d2b0b9e083e1ca5b117afe21106b3f6687a3c557bc979cd035203ea82b65255c5c91a765a52d8fa3f57bd0d7542d5315db8dc19678c234dd46ef8b0cc8c024c36efafdba91f6500640084f0f52c65fee3c46599a98fe1dc6db6fe41d559eeade5cf630ec0bb12a6908b291cad07498564e21bb1d096e0a51571bf71c4fb55f512f2a5aaf33e4f0a61331e5551a1e5a77e83b3bc0136dd831275baed4ec309957805669f0abd539cba03744253bb47c340efeae5d4ab289b95decbb11a906319ae83be79b3d3e4dee293c3ce2de5e853bb2a42823d1dabd0efbb57bdab683accac746c7dcf95486be122a5e33e40b2691c0b291c0034847ebe41829cadbd47e8b7540ed4174fd47f87bf7a993825b8bf0ef260ae245d953f10254c775421ab357644424e3a6c394762be06e3991e60cc7928ee6f6079cd6855dcb671799503616c2e1669629594d2aeac2ce773986dd72760920b3242c257c9f454b7fae1bfa697d5812b906f200a7b2e6622664860924ee88e5ea1c2e244a2b19bad10f1fc2d5beebc217428129be4a5e784a71cf901488001b182c6c9b0adb2b0ad40d7435bc574526e595f7fb1aa255af600af10903244c597347d192c8beb445d6a5ca04413049bff17f3d7642300611aae2022ce1cf1d39f5a1fb1c729123d960356cd48f841ff89a6e4565022073a82136b54e3317fcca3c978947cdab2fc0fae8c37e748c779b9a37a8ff7f86e4d1a4c03b8e93e1cbd54dfda84e3f9147739f1c2c3f883d73637a8a20aa7dd23fcdd19c6c88940c634f66ea6382d6b1741d93d4a3140bb3293ad1fb30da3aa842d2388d5f3f873828b6239ab3a25619620f2d1ebebeb0222fe9a494ef8837f79e665bebed82810d42afce50a3c236c7f18e8d8b8ae366b696ed8a18acd119c5fbf10ffe63349e637f813bda775f6faed56b410a9693fe0f86bbac0f7d72db122a3b5c9a6d627103b1dfbee3b3bdd78a877305fff5cf66f954396425713b9b7b4f7f154a3e205362eb66c860898ecd5e2722615f42545b0b29cc6cd992a230a47679f37f90e3bccac0e00c0747768c5dcf479451d00dce8a80ed7512d154e805f054fbae64f88d733ad4e64dc0615c6b41f67aaaf2d676cec866138b4b96777ccd2a51fda268f22d65963454472fa6334e1a8355493750dad34049bb702195000fa8029efb35d4be45e93d1a421bbe52d10dae0d0ceab4c826692a21e1ab1d4ec2f69289a9afaed62c122e7ee8e18b8cbe13a9769f45e7c631265692e419ee17352a2073975276f49c8df527ee312fe52d138a5f357af67fc915ab9527a149327d4da5c7e8080a082f39dfd934fa12215daaea7894d7e0ca156ae6b0e45a70bdecadd78b081abeefdf3f56924abc66b536208e340c14df3e2503a84a8948d92cd6719431f056dc5c2741f9d9749c7d5cae4a8768b44c3b02f1a67603036118e10d3052865bd3321be3f43446a59a129d4ac6fac6b3a628d6322b5323c30391637debd87dd7d3a59307be080fa8bd279a552e5fbed231ed122500047aba495019db6f5039a47d4e4ca510d8d2033ecdc4c00991c51d70c14b59e020e61ac1a2a22475cee99c9fcc809e7467d36f203c65c16112bfc931ec2139a69c4f2865b3ca5a90b016fe33524a169810ba14bbca6234c9ffc487a3059f2e6e89250129da71b866a1e99fbdb31f36edaf5e377ebaab41aa6b6386982a3af1d3cecf616cf1b188b895d8fb16e42379e4bb89731a21614c7938626e6fd055dc6a570264638262a6451ff169ab785ebf61dd20a9f9f7ae97177c2ac4ee656317d350764c50aea8970be5f4cb2650ede1af8a29c1daeba055122f4756c1cd86554819a6814015621c601139e70709143cfb8bddb29061b985de4b1ad133dfce5f74979ab1d8619e1349adefa28ffcaef231084bf146a61f6170c121477307cf3a1a23a927eb43be19bcb8f5beabe3fb203f2de147772de3999f20c0c0126e94e6b100b269e79c098f135eb427bb5e52b86efbe37ece9801e4dde6f94d4e0e258b5f5380dbaabbda0a3668fbf95c614b896c88cb41bf7bab7f6674add45385da88600f900955cc7da1d4341513346e574c2051b6b0edf8afc4312f341de2dc1649d0769fa26131578c6dedcfb4e4636de2d29246349349af7630a5546b602a42736af604c2f22b74fc3cdf6433cff6959cf7ad85705e720c5282837accabf06658c8606f833198d84d2c9e386115b0adc6abdb6362e8f54b82aa951e4ec6452e17e54515268bbd372a190f3b71ae8f0610584d0c362f3410e99bb1613cde91ed5468350bad0a28b450b3f61cf4798feac36f61c8433a898e8414826c9ce68115277463f0e4d9daabcf721cf89365a67553eec0a8709182f237efd131e614cd8452bce8b52ccee8747135178a769c9bb336633156bfa96e7ce49cfc866bbaa7bb2ba952a28de362a0214d50104ca0d3234eef347eb145ba8ddeb493fd47ff56a7fde86f7a1b64b7534074482d686f2df2ae598a8b5b6dc466208c317573ba8492db6bf8936f0e050115171a44111f7f612f23c82e827d9e6d1f67a065fc5d09e8696bc70ff1620ffac5e85a7e90b0ce6a4a1351d489a593e452858f0da7326a8d171dae40c7e44a9b90a29cffc9c6240590f406ef0e1d3a554fa644d42ad711a7da61cf995de5d8cc1bce8f7d888dcb739dde92f6e699aa7dc67ffb4dddc200e433dd16e308599ca5ef964d6973a5fabe10b351158146925f8a1a8dee2b733406eaeb887281d12f953ce5df74c0e3c2c0b65a08d9fcd3ee49e432565efe7d6bd5ce590d5842026788399c92ba314eb6c7fb598b9a19bbc7fc3f410d1023bb35bad54ea29d664e4f4aa03d69bbb8a5520e16f9cced49b4669c30266e967c7695b85202da66351647cf9c88872ad1d4050dfe64373953ebb9846889c4ef9897f907c13fb4d2834ffa4041537db39a6ab45508bb2177fcea12d42cf41d78616dc7173ac1b3f435bbfc1f513f5543f10a9f4d60a964e2d31094c0cc36f7085ff408987087f8c8e23a9236922e0a77a4216cae9e87e640f8cff12a4e9e485b2878f3233bfe4d15287e71f7aa64b75d628e6fc6900e4079cbfea41f5085b49b2fb8d411a356c878a03f7ebd799956fe9cbb79445f37f7bfa2b6e11830ed461c5251d11729ec66b5e325873efdda4e4bd88d682f4530215193cb90ec9cbb082ea0b263dd3c5e4a7073f366966e5c39a176c93189a996f7122ee8418739726f50cf862aa4cbfeaff8bc3128d7d248b1e532172acc1c8358990fa4932b6b980ff2e5798f31b75106c51db68bdbd2b89a11906cbb47f7f5be65173ddcd9f5d550c4b3f012b23e77353ddcb43d5249742285e88e5f7671c54d0e61f9221dab83b4c8fd769c7bb9583dd3f0d912a9d7e77a0927de5538bb39b57b4580a7b29e329307d5ad09d61a6696d8a308cab613a91dd80cf6e33e378dd2d7bbbb63c37d3a715e8fcd1c86e43e4e085e159935c1ed847e6254be6405a945d796da94cd63bd6e80d6ae6353a62fd055a47a82fde7c06acfa91ec56ef6bbe24c4f8da34ebdf8282c0ed9729c0c5b132aaa2f717f82e9257cd39a7074908d73cbb60653f0b1fc4a6514aad01b74320978e45e7e7d6c19e62f339246e1ffd4d8abccab7b0c0a29a7af639eedf92529dc9a9c762cccc8fd5240409b418b8a42ec2080e4b3ca1cdfc9bdccc5269195999324b467887d175e90096a05ff28ac0a657ff142506e78b70b9efb7e47b1784c2b8325a8c8bea632ad869d02839bdff09190beaa5e7a339cd612a020e617776f0b39ca3fc1e9051be62d728a", @typed={0x4, 0x59}]}, @generic="93b8dab403d37d", @generic="1a7c3048202218f2d5666bb8f6e3726aec2eecfe722811281026fc6e3512a2435d02da8c6fc92595a5d19b2f1c93", @generic='l', @typed={0x8, 0x25, 0x0, 0x0, @uid}, @generic]}, 0x225c}, 0x1, 0x0, 0x0, 0x84}, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$sock(r2, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000200)="03", 0x1, 0x0, 0x0, 0x0) [ 215.445238][ T8784] delete_channel: no stack [ 215.486949][ T8782] delete_channel: no stack 16:08:12 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x6c42, 0x0) 16:08:12 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x6c42, 0x0) 16:08:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x50, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x20, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x803}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}, @TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x401}]}}]}, 0x50}}, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 216.134527][ T8811] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:08:13 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x6c42, 0x0) [ 216.260262][ T8813] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:08:13 executing program 2: socket(0x0, 0x0, 0x5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r1, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.dequeue\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f01) 16:08:13 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000013000100000000000000000008000000", @ANYRES32=r1, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000d002e14f9879b775c18f690157cb5c091d2d64c726995b126462250ef14ff5aea22760a8776648bd4daf6163a577dcba4088b088bfa", @ANYRES32], 0x28}], 0x1}, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000013001104680907000000000f0000ff3f04000000290a001700000000040037000a00030014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) 16:08:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x20, 0x39, 0x119, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x8, 0x3, 0x0, 0x1, [@typed={0x4}]}]}, 0x20}}, 0x0) 16:08:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.events\x00', 0x7a05, 0x1700) close(r1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r1, r0, 0x0, 0x32f0e) 16:08:13 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x6c42, 0x0) 16:08:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x20, 0x39, 0x119, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x8, 0x3, 0x0, 0x1, [@typed={0x4}]}]}, 0x20}}, 0x0) 16:08:13 executing program 3: socketpair(0x3, 0x5, 0xfffffe01, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040), 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@deltfilter={0x3c, 0x2d, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff2}, {0xf, 0xffe0}, {0x0, 0x16}}, [@TCA_RATE={0x6, 0x5, {0x2, 0xa}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000810}, 0x4048000) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000440)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x891}, 0xc4) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 16:08:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x20, 0x39, 0x119, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x8, 0x3, 0x0, 0x1, [@typed={0x4}]}]}, 0x20}}, 0x0) 16:08:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(r3, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000004500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000044c0)={&(0x7f00000020c0)={0x225c, 0x10, 0xb, 0x0, 0x70bd2d, 0x25dfdbfc, {0xc, 0x0, 0xa}, [@generic="7fd1216aa97dc41be0c23c34f489c4b2007896617a82412aab4032d64a99484a59c2aa4e209ffa6e6f5189451b3c51bddfd18c844cd62727bbf1e0d877befdcd5857857c5279ed0da0802dc99d4fe8b885ed72a4a0d39fddee3cd1c48bc486b987eeee9e61c95783ed41", @nested={0xf2, 0x5a, 0x0, 0x1, [@generic="c7486a53ed04c0e27c35f00a571a4a63e883d9f382f65d5a0b3f565bd3be7a71942933c7433c42dc598af6e6cfc9b0055b45bb238d96a0e5f98c546e76a7b9b5d23cbbec786c52d0789ee3ca15ee133d35380feaa191ffa86bc897cff2991da198f1346ff61fcca1e233b95f8a235e2361df3f0beede230aa76f848b1d6c3131aee186bd0f7c549b42c74c8109cc74b77ea5695711f61b6bf2e3db2e0a3f04bc9eae", @typed={0x14, 0x69, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @generic="db1e50f967417ce12c8ee3118be6454d935d116db8d3e127cf11c4db714ebb562bc1425eae12817a62b9a4083bd770259ba8f30263a227f0"]}, @nested={0xc, 0x56, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @uid}]}, @nested={0x209e, 0x75, 0x0, 0x1, [@generic="a5ccd330f5799470ef8c667107ee4f349977c41120e6054b0cc210e4143e7040d88e8eefdeade1ec46583e6f83d3e99eb712eeda7dedead732f0bf078059c2bc0e60e388f58795d93263caadfcebeda4f9ea4cc64caa86eff20ab53b2f6fd589e4fecc982793f3a930d43523d2f64d0ab7cb7a9e0197c058033e443fe20d63539b249ec36a", @typed={0x5, 0x58, 0x0, 0x0, @str='\x00'}, @generic="3ebd137fdd894367a4265e62cd3246b6adb420060aa77a5857328df414256ac4eb7704db7cdbd30a9beb672b4a47e22f47618226b1a2d795fa3901c77549416f06d83e852c71fb3aa257de9f88aa9740075f5ea326888286e726b152de2ba1972bd59f9fe8446851e8898afaadf6d0d6516693d420d4968a3d5ead1bb546799c16f8e22b6784c2005590b07ba353f53272ec915a566df582f64422ff5e9fb4ba1f30a79d8400b1e282", @generic="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", @generic="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", @typed={0x4, 0x59}]}, @generic="93b8dab403d37d", @generic="1a7c3048202218f2d5666bb8f6e3726aec2eecfe722811281026fc6e3512a2435d02da8c6fc92595a5d19b2f1c93", @generic='l', @typed={0x8, 0x25, 0x0, 0x0, @uid}, @generic]}, 0x225c}, 0x1, 0x0, 0x0, 0x84}, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$sock(r2, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000200)="03", 0x1, 0x0, 0x0, 0x0) [ 217.090836][ T26] audit: type=1800 audit(1634573294.019:4): pid=8848 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=13918 res=0 errno=0 16:08:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.events\x00', 0x7a05, 0x1700) close(r1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r1, r0, 0x0, 0x32f0e) 16:08:14 executing program 3: socketpair(0x3, 0x5, 0xfffffe01, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040), 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@deltfilter={0x3c, 0x2d, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff2}, {0xf, 0xffe0}, {0x0, 0x16}}, [@TCA_RATE={0x6, 0x5, {0x2, 0xa}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000810}, 0x4048000) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000440)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x891}, 0xc4) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 16:08:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x20, 0x39, 0x119, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x8, 0x3, 0x0, 0x1, [@typed={0x4}]}]}, 0x20}}, 0x0) 16:08:14 executing program 2: socket(0x0, 0x0, 0x5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r1, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.dequeue\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f01) [ 217.683690][ T8820] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.699209][ T8820] device gretap0 entered promiscuous mode [ 217.808856][ T8825] device gretap0 left promiscuous mode [ 217.815438][ T8825] gretap0: refused to change device tx_queue_len [ 217.857654][ T8915] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.879905][ T8915] ‘|‚ªu: renamed from gretap0 [ 217.922661][ T8915] A link change request failed with some changes committed already. Interface ‘|‚ªu may have been left with an inconsistent configuration, please check. [ 218.172048][ T8915] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.211719][ T8915] device ‘|‚ªu entered promiscuous mode [ 218.764644][ T8963] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.774012][ T8963] device ‘|‚ªu left promiscuous mode [ 218.825840][ T8963] A link change request failed with some changes committed already. Interface ‘|‚ªu may have been left with an inconsistent configuration, please check. 16:08:16 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000013000100000000000000000008000000", @ANYRES32=r1, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000d002e14f9879b775c18f690157cb5c091d2d64c726995b126462250ef14ff5aea22760a8776648bd4daf6163a577dcba4088b088bfa", @ANYRES32], 0x28}], 0x1}, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000013001104680907000000000f0000ff3f04000000290a001700000000040037000a00030014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) 16:08:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(r3, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000004500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000044c0)={&(0x7f00000020c0)={0x225c, 0x10, 0xb, 0x0, 0x70bd2d, 0x25dfdbfc, {0xc, 0x0, 0xa}, [@generic="7fd1216aa97dc41be0c23c34f489c4b2007896617a82412aab4032d64a99484a59c2aa4e209ffa6e6f5189451b3c51bddfd18c844cd62727bbf1e0d877befdcd5857857c5279ed0da0802dc99d4fe8b885ed72a4a0d39fddee3cd1c48bc486b987eeee9e61c95783ed41", @nested={0xf2, 0x5a, 0x0, 0x1, [@generic="c7486a53ed04c0e27c35f00a571a4a63e883d9f382f65d5a0b3f565bd3be7a71942933c7433c42dc598af6e6cfc9b0055b45bb238d96a0e5f98c546e76a7b9b5d23cbbec786c52d0789ee3ca15ee133d35380feaa191ffa86bc897cff2991da198f1346ff61fcca1e233b95f8a235e2361df3f0beede230aa76f848b1d6c3131aee186bd0f7c549b42c74c8109cc74b77ea5695711f61b6bf2e3db2e0a3f04bc9eae", @typed={0x14, 0x69, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @generic="db1e50f967417ce12c8ee3118be6454d935d116db8d3e127cf11c4db714ebb562bc1425eae12817a62b9a4083bd770259ba8f30263a227f0"]}, @nested={0xc, 0x56, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @uid}]}, @nested={0x209e, 0x75, 0x0, 0x1, [@generic="a5ccd330f5799470ef8c667107ee4f349977c41120e6054b0cc210e4143e7040d88e8eefdeade1ec46583e6f83d3e99eb712eeda7dedead732f0bf078059c2bc0e60e388f58795d93263caadfcebeda4f9ea4cc64caa86eff20ab53b2f6fd589e4fecc982793f3a930d43523d2f64d0ab7cb7a9e0197c058033e443fe20d63539b249ec36a", @typed={0x5, 0x58, 0x0, 0x0, @str='\x00'}, @generic="3ebd137fdd894367a4265e62cd3246b6adb420060aa77a5857328df414256ac4eb7704db7cdbd30a9beb672b4a47e22f47618226b1a2d795fa3901c77549416f06d83e852c71fb3aa257de9f88aa9740075f5ea326888286e726b152de2ba1972bd59f9fe8446851e8898afaadf6d0d6516693d420d4968a3d5ead1bb546799c16f8e22b6784c2005590b07ba353f53272ec915a566df582f64422ff5e9fb4ba1f30a79d8400b1e282", @generic="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", @generic="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", @typed={0x4, 0x59}]}, @generic="93b8dab403d37d", @generic="1a7c3048202218f2d5666bb8f6e3726aec2eecfe722811281026fc6e3512a2435d02da8c6fc92595a5d19b2f1c93", @generic='l', @typed={0x8, 0x25, 0x0, 0x0, @uid}, @generic]}, 0x225c}, 0x1, 0x0, 0x0, 0x84}, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$sock(r2, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000200)="03", 0x1, 0x0, 0x0, 0x0) 16:08:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.events\x00', 0x7a05, 0x1700) close(r1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r1, r0, 0x0, 0x32f0e) 16:08:16 executing program 3: socketpair(0x3, 0x5, 0xfffffe01, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040), 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@deltfilter={0x3c, 0x2d, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff2}, {0xf, 0xffe0}, {0x0, 0x16}}, [@TCA_RATE={0x6, 0x5, {0x2, 0xa}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000810}, 0x4048000) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000440)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x891}, 0xc4) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 16:08:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(r3, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000004500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000044c0)={&(0x7f00000020c0)={0x225c, 0x10, 0xb, 0x0, 0x70bd2d, 0x25dfdbfc, {0xc, 0x0, 0xa}, [@generic="7fd1216aa97dc41be0c23c34f489c4b2007896617a82412aab4032d64a99484a59c2aa4e209ffa6e6f5189451b3c51bddfd18c844cd62727bbf1e0d877befdcd5857857c5279ed0da0802dc99d4fe8b885ed72a4a0d39fddee3cd1c48bc486b987eeee9e61c95783ed41", @nested={0xf2, 0x5a, 0x0, 0x1, [@generic="c7486a53ed04c0e27c35f00a571a4a63e883d9f382f65d5a0b3f565bd3be7a71942933c7433c42dc598af6e6cfc9b0055b45bb238d96a0e5f98c546e76a7b9b5d23cbbec786c52d0789ee3ca15ee133d35380feaa191ffa86bc897cff2991da198f1346ff61fcca1e233b95f8a235e2361df3f0beede230aa76f848b1d6c3131aee186bd0f7c549b42c74c8109cc74b77ea5695711f61b6bf2e3db2e0a3f04bc9eae", @typed={0x14, 0x69, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @generic="db1e50f967417ce12c8ee3118be6454d935d116db8d3e127cf11c4db714ebb562bc1425eae12817a62b9a4083bd770259ba8f30263a227f0"]}, @nested={0xc, 0x56, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @uid}]}, @nested={0x209e, 0x75, 0x0, 0x1, [@generic="a5ccd330f5799470ef8c667107ee4f349977c41120e6054b0cc210e4143e7040d88e8eefdeade1ec46583e6f83d3e99eb712eeda7dedead732f0bf078059c2bc0e60e388f58795d93263caadfcebeda4f9ea4cc64caa86eff20ab53b2f6fd589e4fecc982793f3a930d43523d2f64d0ab7cb7a9e0197c058033e443fe20d63539b249ec36a", @typed={0x5, 0x58, 0x0, 0x0, @str='\x00'}, @generic="3ebd137fdd894367a4265e62cd3246b6adb420060aa77a5857328df414256ac4eb7704db7cdbd30a9beb672b4a47e22f47618226b1a2d795fa3901c77549416f06d83e852c71fb3aa257de9f88aa9740075f5ea326888286e726b152de2ba1972bd59f9fe8446851e8898afaadf6d0d6516693d420d4968a3d5ead1bb546799c16f8e22b6784c2005590b07ba353f53272ec915a566df582f64422ff5e9fb4ba1f30a79d8400b1e282", @generic="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", @generic="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", @typed={0x4, 0x59}]}, @generic="93b8dab403d37d", @generic="1a7c3048202218f2d5666bb8f6e3726aec2eecfe722811281026fc6e3512a2435d02da8c6fc92595a5d19b2f1c93", @generic='l', @typed={0x8, 0x25, 0x0, 0x0, @uid}, @generic]}, 0x225c}, 0x1, 0x0, 0x0, 0x84}, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$sock(r2, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000200)="03", 0x1, 0x0, 0x0, 0x0) 16:08:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x29, 0x3f, 0x0, 0x2, 0x42, @mcast1, @private1, 0x7800, 0x1, 0xb4b5, 0x82d1}}) unshare(0x48000200) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x5452, 0x0) 16:08:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.events\x00', 0x7a05, 0x1700) close(r1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r1, r0, 0x0, 0x32f0e) 16:08:16 executing program 3: socketpair(0x3, 0x5, 0xfffffe01, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040), 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@deltfilter={0x3c, 0x2d, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff2}, {0xf, 0xffe0}, {0x0, 0x16}}, [@TCA_RATE={0x6, 0x5, {0x2, 0xa}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000810}, 0x4048000) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000440)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x891}, 0xc4) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 16:08:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0xfffffd37) close(r1) 16:08:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(r3, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000004500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000044c0)={&(0x7f00000020c0)={0x225c, 0x10, 0xb, 0x0, 0x70bd2d, 0x25dfdbfc, {0xc, 0x0, 0xa}, [@generic="7fd1216aa97dc41be0c23c34f489c4b2007896617a82412aab4032d64a99484a59c2aa4e209ffa6e6f5189451b3c51bddfd18c844cd62727bbf1e0d877befdcd5857857c5279ed0da0802dc99d4fe8b885ed72a4a0d39fddee3cd1c48bc486b987eeee9e61c95783ed41", @nested={0xf2, 0x5a, 0x0, 0x1, [@generic="c7486a53ed04c0e27c35f00a571a4a63e883d9f382f65d5a0b3f565bd3be7a71942933c7433c42dc598af6e6cfc9b0055b45bb238d96a0e5f98c546e76a7b9b5d23cbbec786c52d0789ee3ca15ee133d35380feaa191ffa86bc897cff2991da198f1346ff61fcca1e233b95f8a235e2361df3f0beede230aa76f848b1d6c3131aee186bd0f7c549b42c74c8109cc74b77ea5695711f61b6bf2e3db2e0a3f04bc9eae", @typed={0x14, 0x69, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @generic="db1e50f967417ce12c8ee3118be6454d935d116db8d3e127cf11c4db714ebb562bc1425eae12817a62b9a4083bd770259ba8f30263a227f0"]}, @nested={0xc, 0x56, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @uid}]}, @nested={0x209e, 0x75, 0x0, 0x1, [@generic="a5ccd330f5799470ef8c667107ee4f349977c41120e6054b0cc210e4143e7040d88e8eefdeade1ec46583e6f83d3e99eb712eeda7dedead732f0bf078059c2bc0e60e388f58795d93263caadfcebeda4f9ea4cc64caa86eff20ab53b2f6fd589e4fecc982793f3a930d43523d2f64d0ab7cb7a9e0197c058033e443fe20d63539b249ec36a", @typed={0x5, 0x58, 0x0, 0x0, @str='\x00'}, @generic="3ebd137fdd894367a4265e62cd3246b6adb420060aa77a5857328df414256ac4eb7704db7cdbd30a9beb672b4a47e22f47618226b1a2d795fa3901c77549416f06d83e852c71fb3aa257de9f88aa9740075f5ea326888286e726b152de2ba1972bd59f9fe8446851e8898afaadf6d0d6516693d420d4968a3d5ead1bb546799c16f8e22b6784c2005590b07ba353f53272ec915a566df582f64422ff5e9fb4ba1f30a79d8400b1e282", @generic="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", @generic="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", @typed={0x4, 0x59}]}, @generic="93b8dab403d37d", @generic="1a7c3048202218f2d5666bb8f6e3726aec2eecfe722811281026fc6e3512a2435d02da8c6fc92595a5d19b2f1c93", @generic='l', @typed={0x8, 0x25, 0x0, 0x0, @uid}, @generic]}, 0x225c}, 0x1, 0x0, 0x0, 0x84}, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$sock(r2, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000200)="03", 0x1, 0x0, 0x0, 0x0) 16:08:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(r3, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000004500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000044c0)={&(0x7f00000020c0)={0x225c, 0x10, 0xb, 0x0, 0x70bd2d, 0x25dfdbfc, {0xc, 0x0, 0xa}, [@generic="7fd1216aa97dc41be0c23c34f489c4b2007896617a82412aab4032d64a99484a59c2aa4e209ffa6e6f5189451b3c51bddfd18c844cd62727bbf1e0d877befdcd5857857c5279ed0da0802dc99d4fe8b885ed72a4a0d39fddee3cd1c48bc486b987eeee9e61c95783ed41", @nested={0xf2, 0x5a, 0x0, 0x1, [@generic="c7486a53ed04c0e27c35f00a571a4a63e883d9f382f65d5a0b3f565bd3be7a71942933c7433c42dc598af6e6cfc9b0055b45bb238d96a0e5f98c546e76a7b9b5d23cbbec786c52d0789ee3ca15ee133d35380feaa191ffa86bc897cff2991da198f1346ff61fcca1e233b95f8a235e2361df3f0beede230aa76f848b1d6c3131aee186bd0f7c549b42c74c8109cc74b77ea5695711f61b6bf2e3db2e0a3f04bc9eae", @typed={0x14, 0x69, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @generic="db1e50f967417ce12c8ee3118be6454d935d116db8d3e127cf11c4db714ebb562bc1425eae12817a62b9a4083bd770259ba8f30263a227f0"]}, @nested={0xc, 0x56, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @uid}]}, @nested={0x209e, 0x75, 0x0, 0x1, [@generic="a5ccd330f5799470ef8c667107ee4f349977c41120e6054b0cc210e4143e7040d88e8eefdeade1ec46583e6f83d3e99eb712eeda7dedead732f0bf078059c2bc0e60e388f58795d93263caadfcebeda4f9ea4cc64caa86eff20ab53b2f6fd589e4fecc982793f3a930d43523d2f64d0ab7cb7a9e0197c058033e443fe20d63539b249ec36a", @typed={0x5, 0x58, 0x0, 0x0, @str='\x00'}, @generic="3ebd137fdd894367a4265e62cd3246b6adb420060aa77a5857328df414256ac4eb7704db7cdbd30a9beb672b4a47e22f47618226b1a2d795fa3901c77549416f06d83e852c71fb3aa257de9f88aa9740075f5ea326888286e726b152de2ba1972bd59f9fe8446851e8898afaadf6d0d6516693d420d4968a3d5ead1bb546799c16f8e22b6784c2005590b07ba353f53272ec915a566df582f64422ff5e9fb4ba1f30a79d8400b1e282", @generic="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", @generic="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", @typed={0x4, 0x59}]}, @generic="93b8dab403d37d", @generic="1a7c3048202218f2d5666bb8f6e3726aec2eecfe722811281026fc6e3512a2435d02da8c6fc92595a5d19b2f1c93", @generic='l', @typed={0x8, 0x25, 0x0, 0x0, @uid}, @generic]}, 0x225c}, 0x1, 0x0, 0x0, 0x84}, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="080001000000080008000100000000000800010001008200ef112983e2ebccb601806b5400b49d486ceabd90d59f067b036942922f7534f9d93c2024bbee80325a679287f77d5a00d01c744b4b0639c62e193d1d1e771d1a6ba129231695fb5e3ce60ddd7923096102bd037bb84f05fd9ff2a6057854318d4c984e18a5726a2c9499453d81d98bb58c6d06d63c46614f91392e99bc9b082fd86e1b993dc2fc16453d762c7d5fb53c4b5c6a50a27c335ddd8de87aca32642053ad1ed3de19dfae443e362987876db55faf0e804fc8c94607356c589ec2e91511868617de1ebfe25be0702024e5cf07223d9af89608c209b4eb9df80252c4d15559609a069a991410ba5290c28e4b729535310d92f25a32ff3bb85769e96c5e1ec94675d8381323acd00c29f00100cd3c3d913846d087cb08ec3a601fdd38c91910c9e72431346170760c52f7c4f00aca3d9033090c1e95e730027357c327b80b46595360ec8c723f835a5a98dc148539a1c9f3f27a33afd592a787c8d97b1d390306a977d981c62774"], 0x30}}, 0x0) sendmmsg$sock(r2, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000200)="03", 0x1, 0x0, 0x0, 0x0) 16:08:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS={0x4}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS_MASK={0x4}]}, 0x6c}}, 0x0) [ 220.680959][ T8983] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.716518][ T8983] device ‘|‚ªu entered promiscuous mode [ 220.835217][ T8987] device ‘|‚ªu left promiscuous mode [ 220.841188][ T8987] ‘|‚ªu: refused to change device tx_queue_len [ 220.899795][ T9112] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.943630][ T9112] A link change request failed with some changes committed already. Interface ‘|‚ªu may have been left with an inconsistent configuration, please check. 16:08:18 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000013000100000000000000000008000000", @ANYRES32=r1, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000d002e14f9879b775c18f690157cb5c091d2d64c726995b126462250ef14ff5aea22760a8776648bd4daf6163a577dcba4088b088bfa", @ANYRES32], 0x28}], 0x1}, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000013001104680907000000000f0000ff3f04000000290a001700000000040037000a00030014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) 16:08:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="f1b05dc74d349eb65054b18886dd", 0x36, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 16:08:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'bridge_slave_1\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 16:08:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-avx2)\x00'}, 0x58) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(r3, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000004500)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000044c0)={&(0x7f00000020c0)={0x225c, 0x10, 0xb, 0x0, 0x70bd2d, 0x25dfdbfc, {0xc, 0x0, 0xa}, [@generic="7fd1216aa97dc41be0c23c34f489c4b2007896617a82412aab4032d64a99484a59c2aa4e209ffa6e6f5189451b3c51bddfd18c844cd62727bbf1e0d877befdcd5857857c5279ed0da0802dc99d4fe8b885ed72a4a0d39fddee3cd1c48bc486b987eeee9e61c95783ed41", @nested={0xf2, 0x5a, 0x0, 0x1, [@generic="c7486a53ed04c0e27c35f00a571a4a63e883d9f382f65d5a0b3f565bd3be7a71942933c7433c42dc598af6e6cfc9b0055b45bb238d96a0e5f98c546e76a7b9b5d23cbbec786c52d0789ee3ca15ee133d35380feaa191ffa86bc897cff2991da198f1346ff61fcca1e233b95f8a235e2361df3f0beede230aa76f848b1d6c3131aee186bd0f7c549b42c74c8109cc74b77ea5695711f61b6bf2e3db2e0a3f04bc9eae", @typed={0x14, 0x69, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @generic="db1e50f967417ce12c8ee3118be6454d935d116db8d3e127cf11c4db714ebb562bc1425eae12817a62b9a4083bd770259ba8f30263a227f0"]}, @nested={0xc, 0x56, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @uid}]}, @nested={0x209e, 0x75, 0x0, 0x1, [@generic="a5ccd330f5799470ef8c667107ee4f349977c41120e6054b0cc210e4143e7040d88e8eefdeade1ec46583e6f83d3e99eb712eeda7dedead732f0bf078059c2bc0e60e388f58795d93263caadfcebeda4f9ea4cc64caa86eff20ab53b2f6fd589e4fecc982793f3a930d43523d2f64d0ab7cb7a9e0197c058033e443fe20d63539b249ec36a", @typed={0x5, 0x58, 0x0, 0x0, @str='\x00'}, @generic="3ebd137fdd894367a4265e62cd3246b6adb420060aa77a5857328df414256ac4eb7704db7cdbd30a9beb672b4a47e22f47618226b1a2d795fa3901c77549416f06d83e852c71fb3aa257de9f88aa9740075f5ea326888286e726b152de2ba1972bd59f9fe8446851e8898afaadf6d0d6516693d420d4968a3d5ead1bb546799c16f8e22b6784c2005590b07ba353f53272ec915a566df582f64422ff5e9fb4ba1f30a79d8400b1e282", @generic="75a87e8528c248578c68fb83bd64e4ff2387d3cc2fd7e6e1c06adc918bf6fab982ecb05b658b2004936f5f98203d5ce2fda10255dc7f8f48d28bbaf7bf5259111b9eec8ae1f7921e4cf860cb7ce548e84761cc7edf4d8c774c9ba7a35fe84b1ea0624cc9d028b90ccc2abb0503389f09869f4473b191dfecbfb6919c8c49b9aaff4f8ab788d35f70fe0fcd927c8bc1e6593a0dd15e90c9ce25bd1e68e968275a657ea205f631475121da604f5c4a389878eb88d2c32b9ff02f6ba27fdbcb50352ba36eadd36f8288d9d53fbbc6df63dbbd109c4f25beb7ab8856aa6eacc4c8077e0242aa6c179936b970f56bfd6e5b4c958fbf12c9c8911010689d9d8ee0ca3caada5f9675e3e9e1c5d12b9dbef52a826e14971817284cb9f4bd7269086231b7301801673d1f644c53c7582bc6246ebfcba3d3b5a6724e30e8a7aed0d9f8ccead1dc4fe44223d8ceb8555fa396766447eb988cd66114e85125cd5122878a462c713de9625812b156254986954758d397e4ed0dd3b8c2326f48fc9a918fe8366ba1ae33381de265140f91acdea74315334901e74a0f8c12a3afe11c30e518af5fa9c36db11b17ce17e9ed799f54829339419a27e0c30ab125da64420475bbac06cbbea23687e431aa97a9c3f9b169bf655a96675925d74bff64acdfdaa62d0aae229f3fe4b1a7e4694e5feca4a8ad8b3d51bf714883aa9dc5a8b5ab97c2db0de3f72cd0c771276bb79893ef84c43f32a9674c718a6c1483d2262d22132648efd7783feae87eaafc6d8d8b47b0c7b57ee6fda9b517601f4accd015c7adbc77a01112c1d545a237cca49ede29a514fbf82a8a85966f15e9c05cce6a38e19fb6a8d9f06a1eb499aa6b74ba20500e876c8969b3440a18393ef371c001db118c421255849448725fd8c7c6dfa894baceebcb340da4040fb7ac2b37a0c9896b31005431d2358bc842a1aa5f9c0fad99162e01f7c176424cffa78f1bb29190d8879fa1349c8d63f7097d177e50966a463c15c533a5103253c766d1f060294650436a13bfb5e44df02d84474a0e323f5c66681463e830719d747a7509266cc7d50dcf08f1bbf3c5687acbfcbea0080408e1fa7486cf7fff94f210189a233b12ca4f15745e4cd6f945faee9d5ca765e8e9f38a24ace7158f0fa7365684c337f9f4758fbdfce93f54212ffa56043cc680c51c17c335a1d1d39e0d3347dc0c3b7cb885df37a304e91c0c52ffcb862dfa07f6d6c93816ee888235dce66360322c8a5871b823ba82b4ac47379d8a4638192ca136fa01def9574aefe5ad08b06d8e786eb39ad69c105c894633907be38d006d1fe1954840ca5e0cecdc2af3d02cee3234245c5a7235aad89a5fb0feb4643827d8315b368521a9611cb93cec607aea27f92e738067e2d8484f362c7be1820c07ee93589e5dc09c2f5c7c4028f62b2b63257516c8bd2755e28cb543915ff7a00c1c58a109498be2d488732cf0d623e20d7ac38e003f4571b5867824baaf44e734c4340f7bcef5b4301e1c45ee010986408e17fe38474b27f940b78b9fa4e3b0dca2a101cd0ebc5a88d7ccccc0feb9e85d43a02afbba61719944c679ebe070fbc040f7b8889ff076748821d6d1f2b3500e2d3fc5a1b056d97101e0d953f0eb79dd510def9f216338cc0c6682695b5c00c6e918d60c149fce9dec26b151a78e97338d69acc56022a6cc9e2ff3ec494dc5e10cd58a6f39abe812a596489fadf07cfdbaa1adc60eb63fc312d85221bfb63f4ab31a44b0bb196a1bc0f48102cc080fa5f6e5faa78e0be6e800fc61641baa0c7839efe88a70924b6472fe279fc506d8c57953760d893469a2e133445e44f0877994bbf9d5a5d7efdadd058bab416d8d294a8f89c2a64f78c57cec49141bd88a37772f48ce30b343a55ea3648ffd3448e3a6f72b622177bcc56ebb2c95c611ab85ea72a9f2880281c303a2c88b6007bef13f3d14b1ca3a60058b55de140e1c82c610556c17d575eabb6f77be3278589c3a01b8637289c5e6e91837365d1728e56d52e1caeb8861b85afb06bc86a621ddc5e300dc0baee5736dab206e8e5de20b4fb96ca150ca4a3fb31e9dfb7a1a4355bcb8d60ea05dc12e1eef8bfaa8d1da7ad46e72c46849c36287fbaf62995ad8e2e180ae1c22a9126459016efd31705a817e5891bb97b7ea942d1b907745f21b182c5ace372954ce9f38419df1f7cbb3390de9d6aee843340c03029131f9c27c175faaeff27ef74e380b9419f2eb252b948757bd10f0a47f98c7fca9682a9727e079cad0cda58ecce3a0229ecc5bbb29976d58bdbfe989765a497ab14d8b8c661dc7dd8b7bf37e6bd60a3630939fae431439b5cd3e54f63cefe77eaf108e58f55047fa1fd03b0d8aa609d8b465c03cff982b51fff0aabdb0bf27a0a3d7db41c705880f53aed9a8e3e98f26c8c6bb408f7f20650dfc976d207fb733240b4ffe59a34b4771f5404040bec7d4f46fed2d6a5283fb7d77bef737322fffc9deea944bb7cce25d11e6cc81906fee7e19bef65a9fcbf957bb30c178b05080b2bfa4c0078d0ee805561cb95eb6335d0f7cc193b8fd2402e43e71d43de144cf893c9ee848b0f3ae979dbc9f82f71edc54b3f0af02c7cb7aefa0ad98616af900151cbef435d08b6c52659efc8a6898c35e0e83d5a39f1968b35a3e38da31559e493e916293ee11c1cfca481df2193b7cbf0f917c14dfb183d76121ca6d45b40fc2dbd40c3c6c5ec93e8fe5a46e026cd4c8c42b67e32cc87642ee01ee502f04ac3c4462f484e33f227d6111227a762de2cd399deced4ceffab94637db2aa6ed32ef5327c2ff80be5e7abec6d1ce260a0d1139196b811fb3a1b389cab62afc2d3e9327e745caa5533b5ef00084dd204a663526f5137ab90aadac499a4784db8b76ab04c0dfd32082ccd663691635e55b70ef411d87cb57467b89552066f812d5d058899705e874b5fb10849c32035bd1d0c9320d78631c1e6573ffe6800209f3ce3fee0dc892e34879961149c0fcba6b67fd468c1975b3291c28e91d8991b784283ba3009feed0f9e8a0ddaf0dd71273f3904009449ba1d7e86fb70d7d2af61bcdaeb8d20e94738aa0755658700379d9ce02ad0100a1c4c41cda2e33653c36fe163cf35c53485cf79944e87dcdd2f051a37998008c8bf23bfce166ea887cc3f0df2f59c60309b42a7b76adc4a2b234dd1dc58f026bd638358b9dceb503c1b5a4ba1e9f920fbcc81ad271ef96545d33d4e2a45463e7def5f6522c09aeb14304c1ee3d1068bd1802c85d5c86f27d311402533c66454f5ff38690c86dd18995ec18807c3e3f772a179fb870ca956125c0e7ca3f46b702576b6f3372ce7cd365325a9bafb3c758302ffe7b7759cb681071f871e8fde568675edd9f34c6d3c2714d3a1e26a20793a6849c2e7344a37c40c41493a5fc37b89c12d2dd2711b1ecef1ce1fd2f2e2951f58e506f852c57907548d270819f67d5d560ee794023eeb9dbfc79efeac0a237d02c311681782bbeced4fa5c25bfc900f362c4abf4832057ff288f9ae10afa947a9db30ac72a84dda2b840b0eec1d6dae3bb3802dc977732e866449ff99a9b3fd83502731b827224052e896c7e4906753b853f5dc173dde68361e011270748e8ca1e1773b33e2b282771e78e27dafd550907fc82a493611c241e46f2a7642844d01d51004f8f3f9faf9ffa2ab995aac196ddb852413b81c05d53ff7af2278b82a7aaa7ce2373535af4af9990c2a5c741123addabc511a04f439ce7a376a8ddb888ea2ab3039ddc08a7ccbe295f442ad2ebed00258393ab9b8e16956d1d3c01202d520ee262c344b548c1ecab2f3da78c6e13f4c36e6cac599a6817115f8e68f9b81dd9848b8ae4eb744763773576d918ebfa4859009f02bc7652fd3500265fb7d0ec4a6488a390f76a721b1fdbea4f9535528523c2d5a7aed4be86ef68c1cf6a4e6d5bad5834087aabc234464dfa9a3c039c51dca24fe8ae5a0444c560da9d4ed2331f83453e40b0d7d5045aaa2793d4db061af9da9ec7a8ec185017e7edde060a3483722f69361450013c0c81a9cfff7d06a9eece04920054535a18c94ba56789b1b02a42d78fdef43236a4ce560f6a779dfdd3d7d125965fb59ed7a12a62df43da983931b78fd26446f02409bcf83cac0f7af321d42771f5c04c3a689fbb55ea8aa570f019f5d05c75e1d5b3d53e598c9c8580b1df97a9e7a35c9b5ff796d8bc6d8f6c1d3ad4bcca92daff0f45f7cf5796bd0e4b5f4d5538ae65891a3d09809c8728bb9ea31b43808be6a23238dffccaa2ca71763a8f80134c704b4e053c442485c10a4f1a651cf7a62f078ecf96a5ca3ce79cd146eee37625b11f07ef326b6934b3d355cd0eb6835460698529da90b197de1307659640d86670e565a4bc0e718f11e2235e7b6a602dc83fd8bdc8c1c142365f0aa69b1f7a95a136a71de8a7347f79c5714129982edec0d962d0c1e0ecc90e729d1fbe1340d5445dab173ed9888f11b01203fa4c074644c5b29e806ce73f5d3ccd93d3b3f1aa3997883201c95afe0fc9836073d611f0ea06d013605233a2dde7ab71da53245bf0d3fd3f57e503336ba9f404398b5980331e402638a8129a18557ebd891858b23550a7edfd7fba8249c1ac2868f521f6d8c5cd4410f56e9dacac4f493eaa5916f803de34580c4ed8852d35baefd84200f79f88f691aa5819493076fb7300850eb88f95f6c94fc3a4c07327b531622ad99ce795e1071d65b18eb372578a8409808a618fe5e0ab7dfbfc67b7985d00b3f4854cd0b43af160f7b2d3b7ca0d5029e61c3100a728162f1df08f94122147e1afdbef31415aec44865b1c145af0839c73a321b4001f94140b4d53b0ded095e9452fee853fec1adfa388eb4fd9abe765575d2cb390a58aa06ab28ca603a724b52db7ba4158317ecf03ecdece1660c82a6c09b452757ae903e4cc1fbf3b50ce855affbf290ca9cf830007427a199b9841f758d549a2057b83abd44a0c0d8fed5e48d63f0da029aa8e35766b95d39a5db56e314164899afa7f140d9dc6441a9b203bebacd91c8de4a8d459360ccc63d67b9e9b56961fce4e17e785666a4ab83e925f0dc8d48cc621e580b30cd2740b6a119063b6249f62a4a48e6d2c568e9b0b10ef22bc996ee1ab4d476d72a14718704d233fd3510df95f77220101ed1de704f759edab01974df35216bac1d682f5986c92cee3df63adc320f759b1ea231174d8fddd294a8f90d02bf31f54b9471ea8fb592a9493424d5ea9f186ab4acb440c142e9636ea7b5267cdd7cabc33412322b957645ed82aff66fe48c95e20f8ae8fa7eb456b84145666b31156693f7d4f90a3cab8abd768e6325e94b11a457566a2de85bd0a74c90fedbbe0e8a1dee0c1819897e05e710e6984a89efef9cb09aaab4ea0750154c4dbce9c5cfbb90ea0973ef7110ee8eb30029018147d4d3b4558bc57afbddc7ccfc7e1e8303c0424f46311f0c8b0b5b5d20c80a42f425f343a692d61e95531fb3494d041513abd759538f52109f300f0f27b3083d274a32d911f5a7144c3c8c9e3b85279c05278fd611d6d", @generic="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", @typed={0x4, 0x59}]}, @generic="93b8dab403d37d", @generic="1a7c3048202218f2d5666bb8f6e3726aec2eecfe722811281026fc6e3512a2435d02da8c6fc92595a5d19b2f1c93", @generic='l', @typed={0x8, 0x25, 0x0, 0x0, @uid}, @generic]}, 0x225c}, 0x1, 0x0, 0x0, 0x84}, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$sock(r2, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000200)="03", 0x1, 0x0, 0x0, 0x0) 16:08:18 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2004c000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) unshare(0x0) unshare(0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 16:08:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0xfffffd37) close(r1) 16:08:18 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@link_local, @empty, @void, {@mpls_mc={0x4305, {[], @ipv4=@tipc={{0x10, 0x4, 0x3, 0x3, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @multicast1, {[@ra={0x94, 0x4}, @cipso={0x86, 0x6}, @noop, @noop, @ssrr={0x89, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @rand_addr, @local, @private]}, @end, @generic={0x0, 0x5, "62178c"}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 16:08:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="f1b05dc74d349eb65054b18886dd", 0x36, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 16:08:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, 0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='ip6erspan0\x00'}) 16:08:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="f1b05dc74d349eb65054b18886dd", 0x36, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 16:08:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xfffffd9d) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r2, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) 16:08:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="f1b05dc74d349eb65054b18886dd", 0x36, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) [ 223.053223][ T9141] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.071631][ T9141] device ‘|‚ªu entered promiscuous mode [ 223.138859][ T9146] device ‘|‚ªu left promiscuous mode [ 223.144934][ T9146] ‘|‚ªu: refused to change device tx_queue_len [ 223.162160][ T9141] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.215613][ T9141] A link change request failed with some changes committed already. Interface ‘|‚ªu may have been left with an inconsistent configuration, please check. 16:08:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0xfffffd37) close(r1) 16:08:20 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f00000001c0)=0x54) 16:08:20 executing program 4: unshare(0x6c060000) socket(0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) pipe(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) recvmsg$unix(0xffffffffffffffff, 0x0, 0xc0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 16:08:20 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2004c000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) unshare(0x0) unshare(0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 16:08:22 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2004c000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) unshare(0x0) unshare(0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 16:08:22 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000013000100000000000000000008000000", @ANYRES32=r1, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000d002e14f9879b775c18f690157cb5c091d2d64c726995b126462250ef14ff5aea22760a8776648bd4daf6163a577dcba4088b088bfa", @ANYRES32], 0x28}], 0x1}, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000013001104680907000000000f0000ff3f04000000290a001700000000040037000a00030014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) 16:08:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xfffffd9d) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r2, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) 16:08:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0xfffffd37) close(r1) 16:08:22 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2004c000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) unshare(0x0) unshare(0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 16:08:22 executing program 4: unshare(0x6c060000) socket(0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) pipe(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) recvmsg$unix(0xffffffffffffffff, 0x0, 0xc0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 16:08:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xfffffd9d) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r2, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) [ 226.921206][ T9358] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.944920][ T9358] device ‘|‚ªu entered promiscuous mode 16:08:23 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2004c000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) unshare(0x0) unshare(0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 16:08:23 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2004c000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) unshare(0x0) unshare(0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 16:08:23 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2004c000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) unshare(0x0) unshare(0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 227.033982][ T9371] device ‘|‚ªu left promiscuous mode [ 227.039999][ T9371] ‘|‚ªu: refused to change device tx_queue_len [ 227.060324][ T9464] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.118435][ T9464] A link change request failed with some changes committed already. Interface ‘|‚ªu may have been left with an inconsistent configuration, please check. 16:08:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xfffffd9d) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r2, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) 16:08:25 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 16:08:25 executing program 4: unshare(0x6c060000) socket(0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) pipe(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) recvmsg$unix(0xffffffffffffffff, 0x0, 0xc0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 16:08:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5b}]}}, &(0x7f00000000c0)=""/225, 0x2a, 0xe1, 0x1}, 0x20) 16:08:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0), 0x1) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000180)="ed", 0x1}], 0x1}, 0x0) 16:08:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x120, 0x0, 0x0, 0x0, 0x1e6, 0x270, 0x240, 0x240, 0x270, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @private1, [], [], 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@socket2={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xd6ac}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5503}}, @common=@ah={{0x30}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:08:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x2000, 0x0, 0x2, 0x20, 0x10}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}}, 0x0) [ 228.845935][ T9577] ip6t_srh: unknown srh invflags 5503 16:08:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 228.950870][ T9580] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.5'. [ 229.050937][ T9580] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.5'. [ 229.082959][ T9594] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000280)=""/140, 0x44, 0x8c, 0x1}, 0x20) [ 229.154004][ T9595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.192885][ T9596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:08:29 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2004c000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) unshare(0x0) unshare(0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 16:08:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xa, 0x1, @broadcast}]}, 0x28}}, 0x0) 16:08:29 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2004c000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) unshare(0x0) unshare(0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 16:08:29 executing program 5: socket$isdn(0x22, 0x3, 0x0) 16:08:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000199c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000019a00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000019c40)={0x0, 0x0, &(0x7f0000019c00)={&(0x7f0000019a40)={0x28, r2, 0x1, 0x0, 0x0, {{0x55}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 16:08:29 executing program 4: unshare(0x6c060000) socket(0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) pipe(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) recvmsg$unix(0xffffffffffffffff, 0x0, 0xc0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 16:08:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 16:08:29 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 16:08:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000004800)) recvmmsg(r0, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000940)=""/105, 0x69}], 0x2}}], 0x1, 0x0, 0x0) 16:08:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000340)="d2", 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @timestamp, @timestamp, @window, @timestamp, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1b38, 0x805, 0x0, 0x6) 16:08:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={0x0, @in={{0xa, 0x0, @local}}}, 0x90) 16:08:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000340)="d2", 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @timestamp, @timestamp, @window, @timestamp, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1b38, 0x805, 0x0, 0x6) 16:08:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000340)="d2", 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @timestamp, @timestamp, @window, @timestamp, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1b38, 0x805, 0x0, 0x6) 16:08:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000340)="d2", 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @timestamp, @timestamp, @window, @timestamp, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1b38, 0x805, 0x0, 0x6) 16:08:30 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2004c000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) unshare(0x0) unshare(0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 16:08:30 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/180, 0xb4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001700)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 16:08:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000340)="d2", 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @timestamp, @timestamp, @window, @timestamp, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca414516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x1b38, 0x805, 0x0, 0x6) 16:08:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000340)="d2", 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @timestamp, @timestamp, @window, @timestamp, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca414516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x1b38, 0x805, 0x0, 0x6) 16:08:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000540)={'filter\x00', 0x4}, 0x68) 16:08:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x18, 0x4, 0x0, 0x0, 0x1}, 0x40) 16:08:31 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/180, 0xb4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001700)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 16:08:31 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 16:08:31 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c000200180054801400038005000100010000000800020000000000100055"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:08:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@local, @local, @local}) 16:08:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000340)="d2", 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @timestamp, @timestamp, @window, @timestamp, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1b38, 0x805, 0x0, 0x6) [ 235.176612][ T9784] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.207234][ T9787] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:08:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@local, @local, @local}) [ 235.291308][ T9784] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.321381][ T9797] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:08:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}]}]}}]}, 0x58}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 16:08:32 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) connect$caif(r0, &(0x7f0000000040)=@dbg, 0x18) 16:08:32 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/180, 0xb4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001700)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 16:08:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xcd, 0x0, 0x0) [ 235.584869][ T9812] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@local, @local, @local}) [ 235.648059][ T9818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv4_newrule={0x24, 0x20, 0x4b06dbc44e0a6979, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 16:08:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}]}]}}]}, 0x58}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 236.141341][ T9830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="56a397f3000000000000002000000000"], 0x10}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x22, 0x2, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010088090000040003800c000200100000000100000008000500", @ANYRES16=r5, @ANYBLOB="0800f000", @ANYRES32=r4, @ANYBLOB], 0x5c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="740ff68a553fc573a0f0756e6c3000"/25, @ANYRES32=0x0, @ANYBLOB="7800002000000005000200024d3800b400650000022f90780a0101020a010101890be8ffffffff64010100442ce6717f0000010000076de0000002000000077f000001000000050000000000007fffac1414bb000000084414b5430a010100ffffffffffffffff00400000940400008307cfe00000010717b6ac14142dac1414bbe000000200000000ac1414bb94040000442ca711ac1414bb00000006ffffffff000080017f00000100000007ac14141800000009e0000001000000a8000000"]}) r6 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x80, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x5c}}, 0x0) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 16:08:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x8, 0x4}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)}, 0x20) 16:08:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@local, @local, @local}) 16:08:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@ipv4={'\x00', '\xff\xff', @remote}, @dev={0xfe, 0x80, '\x00', 0x2c}, @local, 0x161f, 0x68, 0x8, 0x400, 0x0, 0x1000000}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 16:08:33 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/180, 0xb4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001700)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 16:08:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}]}]}}]}, 0x58}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 16:08:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) [ 237.146232][ T9870] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@deltaction={0x28, 0x1c, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) 16:08:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}]}]}}]}, 0x58}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 16:08:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x3c}]}}}}}}}, 0x0) [ 237.550520][ T9964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:34 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) 16:08:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="56a397f3000000000000002000000000"], 0x10}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x22, 0x2, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010088090000040003800c000200100000000100000008000500", @ANYRES16=r5, @ANYBLOB="0800f000", @ANYRES32=r4, @ANYBLOB], 0x5c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="740ff68a553fc573a0f0756e6c3000"/25, @ANYRES32=0x0, @ANYBLOB="7800002000000005000200024d3800b400650000022f90780a0101020a010101890be8ffffffff64010100442ce6717f0000010000076de0000002000000077f000001000000050000000000007fffac1414bb000000084414b5430a010100ffffffffffffffff00400000940400008307cfe00000010717b6ac14142dac1414bbe000000200000000ac1414bb94040000442ca711ac1414bb00000006ffffffff000080017f00000100000007ac14141800000009e0000001000000a8000000"]}) r6 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x80, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x5c}}, 0x0) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 16:08:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="56a397f3000000000000002000000000"], 0x10}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x22, 0x2, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010088090000040003800c000200100000000100000008000500", @ANYRES16=r5, @ANYBLOB="0800f000", @ANYRES32=r4, @ANYBLOB], 0x5c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="740ff68a553fc573a0f0756e6c3000"/25, @ANYRES32=0x0, @ANYBLOB="7800002000000005000200024d3800b400650000022f90780a0101020a010101890be8ffffffff64010100442ce6717f0000010000076de0000002000000077f000001000000050000000000007fffac1414bb000000084414b5430a010100ffffffffffffffff00400000940400008307cfe00000010717b6ac14142dac1414bbe000000200000000ac1414bb94040000442ca711ac1414bb00000006ffffffff000080017f00000100000007ac14141800000009e0000001000000a8000000"]}) r6 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x80, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x5c}}, 0x0) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 16:08:34 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESDEC=r0, @ANYRES16, @ANYRESHEX, @ANYBLOB="51440b279cb800fc895ba2704d71e648c730d6dca1c87bf9f5d9a2fcb30290733f41960c359d04aae0fc8c764c7da4b0258185c9b8a7d3", @ANYRES32], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 16:08:34 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x8, 0x0, 0x4) [ 237.746149][ T9969] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:08:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@ipv4={'\x00', '\xff\xff', @remote}, @dev={0xfe, 0x80, '\x00', 0x2c}, @local, 0x161f, 0x68, 0x8, 0x400, 0x0, 0x1000000}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 16:08:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x3c}]}}}}}}}, 0x0) 16:08:35 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000080400000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r4}}, 0x20}}, 0x0) 16:08:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="56a397f3000000000000002000000000"], 0x10}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x22, 0x2, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010088090000040003800c000200100000000100000008000500", @ANYRES16=r5, @ANYBLOB="0800f000", @ANYRES32=r4, @ANYBLOB], 0x5c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="740ff68a553fc573a0f0756e6c3000"/25, @ANYRES32=0x0, @ANYBLOB="7800002000000005000200024d3800b400650000022f90780a0101020a010101890be8ffffffff64010100442ce6717f0000010000076de0000002000000077f000001000000050000000000007fffac1414bb000000084414b5430a010100ffffffffffffffff00400000940400008307cfe00000010717b6ac14142dac1414bbe000000200000000ac1414bb94040000442ca711ac1414bb00000006ffffffff000080017f00000100000007ac14141800000009e0000001000000a8000000"]}) r6 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x80, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x5c}}, 0x0) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 16:08:35 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESDEC=r0, @ANYRES16, @ANYRESHEX, @ANYBLOB="51440b279cb800fc895ba2704d71e648c730d6dca1c87bf9f5d9a2fcb30290733f41960c359d04aae0fc8c764c7da4b0258185c9b8a7d3", @ANYRES32], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) [ 239.097193][T10006] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 239.107253][T10007] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:08:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x3c}]}}}}}}}, 0x0) [ 239.190637][T10014] batman_adv: batadv0: Adding interface: veth3 [ 239.207473][T10014] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.297254][T10028] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 239.311858][T10014] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active 16:08:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x3c}]}}}}}}}, 0x0) [ 239.380811][T10006] batman_adv: batadv0: Removing interface: veth3 16:08:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="56a397f3000000000000002000000000"], 0x10}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x22, 0x2, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010088090000040003800c000200100000000100000008000500", @ANYRES16=r5, @ANYBLOB="0800f000", @ANYRES32=r4, @ANYBLOB], 0x5c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="740ff68a553fc573a0f0756e6c3000"/25, @ANYRES32=0x0, @ANYBLOB="7800002000000005000200024d3800b400650000022f90780a0101020a010101890be8ffffffff64010100442ce6717f0000010000076de0000002000000077f000001000000050000000000007fffac1414bb000000084414b5430a010100ffffffffffffffff00400000940400008307cfe00000010717b6ac14142dac1414bbe000000200000000ac1414bb94040000442ca711ac1414bb00000006ffffffff000080017f00000100000007ac14141800000009e0000001000000a8000000"]}) r6 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x80, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x5c}}, 0x0) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 16:08:36 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000080400000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 239.599669][T10051] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 239.862806][T10066] batman_adv: batadv0: Adding interface: veth5 [ 239.884402][T10066] batman_adv: batadv0: The MTU of interface veth5 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.049421][T10066] batman_adv: batadv0: Not using interface veth5 (retrying later): interface not active [ 240.108851][T10058] batman_adv: batadv0: Removing interface: veth5 16:08:37 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESDEC=r0, @ANYRES16, @ANYRESHEX, @ANYBLOB="51440b279cb800fc895ba2704d71e648c730d6dca1c87bf9f5d9a2fcb30290733f41960c359d04aae0fc8c764c7da4b0258185c9b8a7d3", @ANYRES32], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 16:08:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="56a397f3000000000000002000000000"], 0x10}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x22, 0x2, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010088090000040003800c000200100000000100000008000500", @ANYRES16=r5, @ANYBLOB="0800f000", @ANYRES32=r4, @ANYBLOB], 0x5c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="740ff68a553fc573a0f0756e6c3000"/25, @ANYRES32=0x0, @ANYBLOB="7800002000000005000200024d3800b400650000022f90780a0101020a010101890be8ffffffff64010100442ce6717f0000010000076de0000002000000077f000001000000050000000000007fffac1414bb000000084414b5430a010100ffffffffffffffff00400000940400008307cfe00000010717b6ac14142dac1414bbe000000200000000ac1414bb94040000442ca711ac1414bb00000006ffffffff000080017f00000100000007ac14141800000009e0000001000000a8000000"]}) r6 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x80, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x5c}}, 0x0) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 16:08:37 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESDEC=r0, @ANYRES16, @ANYRESHEX, @ANYBLOB="51440b279cb800fc895ba2704d71e648c730d6dca1c87bf9f5d9a2fcb30290733f41960c359d04aae0fc8c764c7da4b0258185c9b8a7d3", @ANYRES32], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 16:08:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@ipv4={'\x00', '\xff\xff', @remote}, @dev={0xfe, 0x80, '\x00', 0x2c}, @local, 0x161f, 0x68, 0x8, 0x400, 0x0, 0x1000000}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 16:08:37 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000080400000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r4}}, 0x20}}, 0x0) 16:08:37 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 240.723768][T10091] __nla_validate_parse: 2 callbacks suppressed [ 240.723786][T10091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:37 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00c5020400000000040000000a000100726f757465"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 240.875481][T10099] batman_adv: batadv0: Adding interface: veth5 [ 240.895360][T10099] batman_adv: batadv0: The MTU of interface veth5 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.038856][T10099] batman_adv: batadv0: Not using interface veth5 (retrying later): interface not active [ 241.126447][T10109] batman_adv: batadv0: Removing interface: veth5 [ 241.207126][T10120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.247468][T10121] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.280707][T10121] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.381469][T10120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.411291][T10128] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.468241][T10128] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:08:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@ipv4={'\x00', '\xff\xff', @remote}, @dev={0xfe, 0x80, '\x00', 0x2c}, @local, 0x161f, 0x68, 0x8, 0x400, 0x0, 0x1000000}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 16:08:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 16:08:39 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESDEC=r0, @ANYRES16, @ANYRESHEX, @ANYBLOB="51440b279cb800fc895ba2704d71e648c730d6dca1c87bf9f5d9a2fcb30290733f41960c359d04aae0fc8c764c7da4b0258185c9b8a7d3", @ANYRES32], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 16:08:39 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESDEC=r0, @ANYRES16, @ANYRESHEX, @ANYBLOB="51440b279cb800fc895ba2704d71e648c730d6dca1c87bf9f5d9a2fcb30290733f41960c359d04aae0fc8c764c7da4b0258185c9b8a7d3", @ANYRES32], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 16:08:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="56a397f3000000000000002000000000"], 0x10}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x22, 0x2, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010088090000040003800c000200100000000100000008000500", @ANYRES16=r5, @ANYBLOB="0800f000", @ANYRES32=r4, @ANYBLOB], 0x5c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="740ff68a553fc573a0f0756e6c3000"/25, @ANYRES32=0x0, @ANYBLOB="7800002000000005000200024d3800b400650000022f90780a0101020a010101890be8ffffffff64010100442ce6717f0000010000076de0000002000000077f000001000000050000000000007fffac1414bb000000084414b5430a010100ffffffffffffffff00400000940400008307cfe00000010717b6ac14142dac1414bbe000000200000000ac1414bb94040000442ca711ac1414bb00000006ffffffff000080017f00000100000007ac14141800000009e0000001000000a8000000"]}) r6 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x80, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x5c}}, 0x0) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 16:08:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2c3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000fa0000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x10000350b) 16:08:39 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x20000000) [ 242.597235][ T26] audit: type=1804 audit(1634573319.532:5): pid=10155 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020853610/syzkaller.Gz8BLU/22/cgroup.controllers" dev="sda1" ino=13896 res=1 errno=0 16:08:39 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 16:08:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2c3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000fa0000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x10000350b) 16:08:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2c3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000fa0000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x10000350b) 16:08:40 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) [ 243.308256][ T26] audit: type=1804 audit(1634573320.242:6): pid=10166 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020853610/syzkaller.Gz8BLU/23/cgroup.controllers" dev="sda1" ino=14071 res=1 errno=0 [ 243.598640][ T26] audit: type=1804 audit(1634573320.532:7): pid=10171 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir006279684/syzkaller.NA7sJD/30/cgroup.controllers" dev="sda1" ino=14072 res=1 errno=0 16:08:40 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000080400000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 243.896772][T10176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.949074][T10177] batman_adv: batadv0: Adding interface: veth5 [ 243.955571][T10177] batman_adv: batadv0: The MTU of interface veth5 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.995308][T10177] batman_adv: batadv0: Not using interface veth5 (retrying later): interface not active [ 244.012373][T10176] batman_adv: batadv0: Removing interface: veth5 16:08:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2c3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000fa0000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x10000350b) 16:08:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 16:08:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2c3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000fa0000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x10000350b) 16:08:41 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESDEC=r0, @ANYRES16, @ANYRESHEX, @ANYBLOB="51440b279cb800fc895ba2704d71e648c730d6dca1c87bf9f5d9a2fcb30290733f41960c359d04aae0fc8c764c7da4b0258185c9b8a7d3", @ANYRES32], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 16:08:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2c3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000fa0000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x10000350b) 16:08:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2c3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000fa0000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x10000350b) 16:08:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) [ 244.403306][ T26] audit: type=1804 audit(1634573321.342:8): pid=10201 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020853610/syzkaller.Gz8BLU/24/cgroup.controllers" dev="sda1" ino=14085 res=1 errno=0 16:08:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2c3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000fa0000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x10000350b) [ 244.608612][ T26] audit: type=1804 audit(1634573321.342:9): pid=10210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir948995483/syzkaller.nR61P3/32/cgroup.controllers" dev="sda1" ino=14087 res=1 errno=0 16:08:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) [ 244.792271][ T26] audit: type=1804 audit(1634573321.482:10): pid=10205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir006279684/syzkaller.NA7sJD/31/cgroup.controllers" dev="sda1" ino=14086 res=1 errno=0 16:08:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2c3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000fa0000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x10000350b) 16:08:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2c3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000fa0000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x10000350b) [ 245.100801][ T26] audit: type=1804 audit(1634573322.032:11): pid=10219 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir483221074/syzkaller.dXqfY9/26/cgroup.controllers" dev="sda1" ino=14083 res=1 errno=0 16:08:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2c3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000fa0000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x10000350b) 16:08:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @hash={{0x9}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_OFFSET={0x8}, @NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x2e}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x10001}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x8}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) [ 245.284876][ T26] audit: type=1804 audit(1634573322.222:12): pid=10226 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir948995483/syzkaller.nR61P3/33/cgroup.controllers" dev="sda1" ino=14095 res=1 errno=0 16:08:42 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfffffffd) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r2 = socket(0x22, 0x2, 0x1) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0xc0, &(0x7f0000000100)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0x100, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xdc0}, @in6={0xa, 0x4e21, 0x6479, @ipv4={'\x00', '\xff\xff', @local}, 0x4}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0xce20, @local}, @in6={0xa, 0x4e26, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80000000}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e23, 0x4, @loopback, 0x9}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={r3, 0x6, 0x5, 0x1ff, 0x8, 0xf8, 0x0, 0x5a, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x10001, 0x0, 0x1f, 0xffffff80, 0xe55}}, &(0x7f0000000340)=0xb0) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14, 0x80000) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000340)={r6}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)={r6, 0x99, "ef6454a77804f4f36a72b255ad5318919142144dee8b5a18b35bb28574f6c6af27350e5748ca98586cff0c1ea3916b24437a09240fabc4ae3071686eca9fc549925ff5ceda76f2d6025319bd4d29697e64d2197b27433596f6dbe5d71bd6429f3f0b3805b24c726910ba807df6a2c896142b4dfe602ae8a03aec3a62dc389439375ba6b49034330d817a9d48c874648e014391bb0af66f19f7"}, &(0x7f00000000c0)=0xa1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0x100000003) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 16:08:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2c3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000fa0000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x10000350b) [ 245.726607][ T26] audit: type=1804 audit(1634573322.662:13): pid=10231 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir006279684/syzkaller.NA7sJD/32/cgroup.controllers" dev="sda1" ino=14086 res=1 errno=0 16:08:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000900000000001400000008000e0001000000200001800800030001000000140002006e657464657673696d30"], 0x3c}}, 0x0) 16:08:42 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x2, @broadcast, 'bond_slave_0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @dev, 'bond_slave_0\x00'}}, 0x1e) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x6b03, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x3, @dev, 'veth1_virt_wifi\x00'}}, 0x1e) 16:08:42 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfffffffd) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r2 = socket(0x22, 0x2, 0x1) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0xc0, &(0x7f0000000100)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0x100, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xdc0}, @in6={0xa, 0x4e21, 0x6479, @ipv4={'\x00', '\xff\xff', @local}, 0x4}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0xce20, @local}, @in6={0xa, 0x4e26, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80000000}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e23, 0x4, @loopback, 0x9}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={r3, 0x6, 0x5, 0x1ff, 0x8, 0xf8, 0x0, 0x5a, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x10001, 0x0, 0x1f, 0xffffff80, 0xe55}}, &(0x7f0000000340)=0xb0) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14, 0x80000) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000340)={r6}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)={r6, 0x99, "ef6454a77804f4f36a72b255ad5318919142144dee8b5a18b35bb28574f6c6af27350e5748ca98586cff0c1ea3916b24437a09240fabc4ae3071686eca9fc549925ff5ceda76f2d6025319bd4d29697e64d2197b27433596f6dbe5d71bd6429f3f0b3805b24c726910ba807df6a2c896142b4dfe602ae8a03aec3a62dc389439375ba6b49034330d817a9d48c874648e014391bb0af66f19f7"}, &(0x7f00000000c0)=0xa1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0x100000003) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 16:08:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2c3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000fa0000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x10000350b) [ 246.055641][T10246] device bond0 entered promiscuous mode [ 246.061548][ T26] audit: type=1804 audit(1634573322.992:14): pid=10240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir948995483/syzkaller.nR61P3/34/cgroup.controllers" dev="sda1" ino=14078 res=1 errno=0 [ 246.118097][T10246] device bond_slave_0 entered promiscuous mode [ 246.154495][T10246] device bond_slave_1 entered promiscuous mode 16:08:43 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfffffffd) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r2 = socket(0x22, 0x2, 0x1) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0xc0, &(0x7f0000000100)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0x100, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xdc0}, @in6={0xa, 0x4e21, 0x6479, @ipv4={'\x00', '\xff\xff', @local}, 0x4}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0xce20, @local}, @in6={0xa, 0x4e26, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80000000}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e23, 0x4, @loopback, 0x9}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={r3, 0x6, 0x5, 0x1ff, 0x8, 0xf8, 0x0, 0x5a, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x10001, 0x0, 0x1f, 0xffffff80, 0xe55}}, &(0x7f0000000340)=0xb0) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14, 0x80000) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000340)={r6}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)={r6, 0x99, "ef6454a77804f4f36a72b255ad5318919142144dee8b5a18b35bb28574f6c6af27350e5748ca98586cff0c1ea3916b24437a09240fabc4ae3071686eca9fc549925ff5ceda76f2d6025319bd4d29697e64d2197b27433596f6dbe5d71bd6429f3f0b3805b24c726910ba807df6a2c896142b4dfe602ae8a03aec3a62dc389439375ba6b49034330d817a9d48c874648e014391bb0af66f19f7"}, &(0x7f00000000c0)=0xa1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0x100000003) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 16:08:43 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x2, @broadcast, 'bond_slave_0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @dev, 'bond_slave_0\x00'}}, 0x1e) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x6b03, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x3, @dev, 'veth1_virt_wifi\x00'}}, 0x1e) 16:08:43 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000300)="aa", &(0x7f0000000400)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001640)={r0, &(0x7f0000001440), &(0x7f0000001540)=""/204}, 0x20) 16:08:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newsa={0x184, 0x10, 0x5f41978d1e0060f1, 0x0, 0x0, {{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private0, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha384-ssse3\x00'}}}, @algo_aead={0x4c, 0x12, {{'rfc7539esp(ecb-cast6-avx,sha224-avx2)\x00'}}}]}, 0x184}}, 0x0) 16:08:43 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfffffffd) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r2 = socket(0x22, 0x2, 0x1) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0xc0, &(0x7f0000000100)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0x100, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xdc0}, @in6={0xa, 0x4e21, 0x6479, @ipv4={'\x00', '\xff\xff', @local}, 0x4}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0xce20, @local}, @in6={0xa, 0x4e26, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80000000}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e23, 0x4, @loopback, 0x9}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={r3, 0x6, 0x5, 0x1ff, 0x8, 0xf8, 0x0, 0x5a, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x10001, 0x0, 0x1f, 0xffffff80, 0xe55}}, &(0x7f0000000340)=0xb0) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14, 0x80000) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000340)={r6}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)={r6, 0x99, "ef6454a77804f4f36a72b255ad5318919142144dee8b5a18b35bb28574f6c6af27350e5748ca98586cff0c1ea3916b24437a09240fabc4ae3071686eca9fc549925ff5ceda76f2d6025319bd4d29697e64d2197b27433596f6dbe5d71bd6429f3f0b3805b24c726910ba807df6a2c896142b4dfe602ae8a03aec3a62dc389439375ba6b49034330d817a9d48c874648e014391bb0af66f19f7"}, &(0x7f00000000c0)=0xa1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0x100000003) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 16:08:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x11}, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x5c}}}}}, 0x30}}, 0x0) 16:08:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newsa={0x184, 0x10, 0x5f41978d1e0060f1, 0x0, 0x0, {{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private0, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha384-ssse3\x00'}}}, @algo_aead={0x4c, 0x12, {{'rfc7539esp(ecb-cast6-avx,sha224-avx2)\x00'}}}]}, 0x184}}, 0x0) 16:08:43 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) 16:08:43 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x2, @broadcast, 'bond_slave_0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @dev, 'bond_slave_0\x00'}}, 0x1e) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x6b03, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x3, @dev, 'veth1_virt_wifi\x00'}}, 0x1e) 16:08:43 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000940)={0x14, r3, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 16:08:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0xb7, 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x44, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1f1}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f0000000740)={0x78, 0x0, 0x0, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x200, {0x915, 0x0, 0x0, 0x3}}}, @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x17, {0xfc, 0x81, 0x8, 0xef46}}}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x20000000, {0x1, 0x6, 0x6, 0xee}}}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x2, 0x2, 0x4, 0x0, {0x0, 0x7ca, 0x0, 0x6, 0x0, 0x1}, 0x1, 0xfffffeff, 0x20}}, @NL80211_ATTR_DISABLE_HT={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x4008801) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r2) r6 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1f1}, @NL80211_ATTR_STA_WME={0x1c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x80}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1f}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x89}]}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="0c706624e5f6ab0f240ec38adf2d4cb324a469e98727a35a8b1986d52a8ea3996fe1e7f9055c6709135049baf7b801d15a1ac8054e87462583eadb723abb5533f9189e3717b496e45089787f245f99bf2944c2a1794286e8eb5548ed286ee08d512045f56ecb49bdfb81ba7594e81dbc41ca9fed6d8d7cd5", @ANYRES16=0x0, @ANYBLOB="000125bd7000fbdbdf251500000008000300", @ANYRES32=r7, @ANYBLOB="0a001a00ffffffffffff00000a001a00ffffffffffff00000a001a00ffffffffffff00000a00060008021100000100000a000600ffffffffffff0000"], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x24000840) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)={0x94, r9, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME={0x75, 0x33, @assoc_req={@with_ht={{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x7f01}, @device_a, @device_b, @initial, {0xe}}, @ver_80211n={0x0, 0x2, 0x0, 0x3, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1}}, 0x80, 0xdf70, {0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x6, [{0x30}, {0x30, 0x1}, {0x48, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}]}, @void, [{0xdd, 0x3f, "d664cb735115ed55e08c5a4d6bba10f368b1eaa5d725dcc60c2eac00f84aa5e5bd31739d7221c637521444060cdadfb32d7f79c8c52fc1a2324b199afde2a5"}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 16:08:43 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000000000000000004dd6000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100001f34010400000000000000040004800900020073793a30002e37000900010073797a3000000000080003400000000022000200b717fa41", @ANYRES16, @ANYBLOB="7f899703417262cbc4baf0b56655f579"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 16:08:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newsa={0x184, 0x10, 0x5f41978d1e0060f1, 0x0, 0x0, {{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private0, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha384-ssse3\x00'}}}, @algo_aead={0x4c, 0x12, {{'rfc7539esp(ecb-cast6-avx,sha224-avx2)\x00'}}}]}, 0x184}}, 0x0) 16:08:43 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x2, @broadcast, 'bond_slave_0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @dev, 'bond_slave_0\x00'}}, 0x1e) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x6b03, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x3, @dev, 'veth1_virt_wifi\x00'}}, 0x1e) 16:08:43 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_free_percpu\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_free_percpu\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) close(r2) 16:08:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x3190, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 247.135006][T10285] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:08:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newsa={0x184, 0x10, 0x5f41978d1e0060f1, 0x0, 0x0, {{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private0, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha384-ssse3\x00'}}}, @algo_aead={0x4c, 0x12, {{'rfc7539esp(ecb-cast6-avx,sha224-avx2)\x00'}}}]}, 0x184}}, 0x0) [ 247.251243][T10285] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:08:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0xb7, 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x44, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1f1}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f0000000740)={0x78, 0x0, 0x0, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x200, {0x915, 0x0, 0x0, 0x3}}}, @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x17, {0xfc, 0x81, 0x8, 0xef46}}}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x20000000, {0x1, 0x6, 0x6, 0xee}}}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x2, 0x2, 0x4, 0x0, {0x0, 0x7ca, 0x0, 0x6, 0x0, 0x1}, 0x1, 0xfffffeff, 0x20}}, @NL80211_ATTR_DISABLE_HT={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x4008801) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r2) r6 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1f1}, @NL80211_ATTR_STA_WME={0x1c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x80}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1f}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x89}]}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="0c706624e5f6ab0f240ec38adf2d4cb324a469e98727a35a8b1986d52a8ea3996fe1e7f9055c6709135049baf7b801d15a1ac8054e87462583eadb723abb5533f9189e3717b496e45089787f245f99bf2944c2a1794286e8eb5548ed286ee08d512045f56ecb49bdfb81ba7594e81dbc41ca9fed6d8d7cd5", @ANYRES16=0x0, @ANYBLOB="000125bd7000fbdbdf251500000008000300", @ANYRES32=r7, @ANYBLOB="0a001a00ffffffffffff00000a001a00ffffffffffff00000a001a00ffffffffffff00000a00060008021100000100000a000600ffffffffffff0000"], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x24000840) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)={0x94, r9, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME={0x75, 0x33, @assoc_req={@with_ht={{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x7f01}, @device_a, @device_b, @initial, {0xe}}, @ver_80211n={0x0, 0x2, 0x0, 0x3, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1}}, 0x80, 0xdf70, {0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x6, [{0x30}, {0x30, 0x1}, {0x48, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}]}, @void, [{0xdd, 0x3f, "d664cb735115ed55e08c5a4d6bba10f368b1eaa5d725dcc60c2eac00f84aa5e5bd31739d7221c637521444060cdadfb32d7f79c8c52fc1a2324b199afde2a5"}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 16:08:44 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100), 0x9) sendfile(r1, r1, 0x0, 0x4) [ 247.305567][T10293] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:08:44 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000000000000000004dd6000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100001f34010400000000000000040004800900020073793a30002e37000900010073797a3000000000080003400000000022000200b717fa41", @ANYRES16, @ANYBLOB="7f899703417262cbc4baf0b56655f579"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 16:08:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000006640)={0x77359400}) 16:08:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0x1b, 0x0, "992d447d9696fc18f7e34c4457905b86422d6dd7816701ffa218312493dbcbb61b8f3c3361a503870c687076a788fcd89ca36cae3633b06d8d9c5a0f4af01d7a5255f23672b25b9141dafec9156ba473"}, 0xd8) 16:08:44 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 16:08:44 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100), 0x9) sendfile(r1, r1, 0x0, 0x4) 16:08:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0xb7, 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x44, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1f1}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f0000000740)={0x78, 0x0, 0x0, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x200, {0x915, 0x0, 0x0, 0x3}}}, @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x17, {0xfc, 0x81, 0x8, 0xef46}}}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x20000000, {0x1, 0x6, 0x6, 0xee}}}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x2, 0x2, 0x4, 0x0, {0x0, 0x7ca, 0x0, 0x6, 0x0, 0x1}, 0x1, 0xfffffeff, 0x20}}, @NL80211_ATTR_DISABLE_HT={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x4008801) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r2) r6 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1f1}, @NL80211_ATTR_STA_WME={0x1c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x80}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1f}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x89}]}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="0c706624e5f6ab0f240ec38adf2d4cb324a469e98727a35a8b1986d52a8ea3996fe1e7f9055c6709135049baf7b801d15a1ac8054e87462583eadb723abb5533f9189e3717b496e45089787f245f99bf2944c2a1794286e8eb5548ed286ee08d512045f56ecb49bdfb81ba7594e81dbc41ca9fed6d8d7cd5", @ANYRES16=0x0, @ANYBLOB="000125bd7000fbdbdf251500000008000300", @ANYRES32=r7, @ANYBLOB="0a001a00ffffffffffff00000a001a00ffffffffffff00000a001a00ffffffffffff00000a00060008021100000100000a000600ffffffffffff0000"], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x24000840) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)={0x94, r9, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME={0x75, 0x33, @assoc_req={@with_ht={{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x7f01}, @device_a, @device_b, @initial, {0xe}}, @ver_80211n={0x0, 0x2, 0x0, 0x3, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1}}, 0x80, 0xdf70, {0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x6, [{0x30}, {0x30, 0x1}, {0x48, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}]}, @void, [{0xdd, 0x3f, "d664cb735115ed55e08c5a4d6bba10f368b1eaa5d725dcc60c2eac00f84aa5e5bd31739d7221c637521444060cdadfb32d7f79c8c52fc1a2324b199afde2a5"}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 247.667001][T10311] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:08:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="80"], 0x80}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x6c8}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 16:08:44 executing program 3: socketpair(0x28, 0x1, 0x0, &(0x7f0000003400)) 16:08:44 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100), 0x9) sendfile(r1, r1, 0x0, 0x4) [ 247.794704][T10311] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:08:44 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448de, &(0x7f0000001580)) 16:08:44 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000000000000000004dd6000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100001f34010400000000000000040004800900020073793a30002e37000900010073797a3000000000080003400000000022000200b717fa41", @ANYRES16, @ANYBLOB="7f899703417262cbc4baf0b56655f579"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 16:08:44 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100), 0x9) sendfile(r1, r1, 0x0, 0x4) 16:08:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0xb7, 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x44, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1f1}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f0000000740)={0x78, 0x0, 0x0, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x200, {0x915, 0x0, 0x0, 0x3}}}, @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x17, {0xfc, 0x81, 0x8, 0xef46}}}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x20000000, {0x1, 0x6, 0x6, 0xee}}}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x2, 0x2, 0x4, 0x0, {0x0, 0x7ca, 0x0, 0x6, 0x0, 0x1}, 0x1, 0xfffffeff, 0x20}}, @NL80211_ATTR_DISABLE_HT={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x4008801) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r2) r6 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1f1}, @NL80211_ATTR_STA_WME={0x1c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x80}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1f}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x89}]}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="0c706624e5f6ab0f240ec38adf2d4cb324a469e98727a35a8b1986d52a8ea3996fe1e7f9055c6709135049baf7b801d15a1ac8054e87462583eadb723abb5533f9189e3717b496e45089787f245f99bf2944c2a1794286e8eb5548ed286ee08d512045f56ecb49bdfb81ba7594e81dbc41ca9fed6d8d7cd5", @ANYRES16=0x0, @ANYBLOB="000125bd7000fbdbdf251500000008000300", @ANYRES32=r7, @ANYBLOB="0a001a00ffffffffffff00000a001a00ffffffffffff00000a001a00ffffffffffff00000a00060008021100000100000a000600ffffffffffff0000"], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x24000840) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)={0x94, r9, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME={0x75, 0x33, @assoc_req={@with_ht={{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x7f01}, @device_a, @device_b, @initial, {0xe}}, @ver_80211n={0x0, 0x2, 0x0, 0x3, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1}}, 0x80, 0xdf70, {0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x6, [{0x30}, {0x30, 0x1}, {0x48, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}]}, @void, [{0xdd, 0x3f, "d664cb735115ed55e08c5a4d6bba10f368b1eaa5d725dcc60c2eac00f84aa5e5bd31739d7221c637521444060cdadfb32d7f79c8c52fc1a2324b199afde2a5"}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 248.014563][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 248.014580][ T26] audit: type=1804 audit(1634573324.952:16): pid=10324 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir483221074/syzkaller.dXqfY9/31/cgroup.controllers" dev="sda1" ino=14110 res=1 errno=0 16:08:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000000)='X', 0x20000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 248.089173][T10331] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.215399][T10331] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:08:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x21, 0x0, 0x0) 16:08:45 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000000000000000004dd6000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100001f34010400000000000000040004800900020073793a30002e37000900010073797a3000000000080003400000000022000200b717fa41", @ANYRES16, @ANYBLOB="7f899703417262cbc4baf0b56655f579"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 16:08:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000000)='X', 0x20000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:08:45 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 16:08:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="80"], 0x80}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x6c8}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 248.505483][T10348] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:08:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="80"], 0x80}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x6c8}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 16:08:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 248.618419][T10348] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.782666][ T26] audit: type=1804 audit(1634573325.722:17): pid=10360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir360774688/syzkaller.c2hkUd/38/cgroup.controllers" dev="sda1" ino=14102 res=1 errno=0 16:08:45 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$xdp(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x20000058, &(0x7f0000000080)={&(0x7f00000000c0)='4', 0x6fffff9}}, 0xee) 16:08:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000000)='X', 0x20000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:08:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r1}, 0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) sendmsg$NL80211_CMD_START_NAN(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r3, 0x4, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x80, 0x61}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x80}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x9}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x440c0}, 0x8000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xeffe}) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0xfdef}], 0x1) 16:08:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="80"], 0x80}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x6c8}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 248.904031][ T26] audit: type=1804 audit(1634573325.752:18): pid=10357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir360774688/syzkaller.c2hkUd/38/cgroup.controllers" dev="sda1" ino=14102 res=1 errno=0 [ 249.071885][ T26] audit: type=1800 audit(1634573325.752:19): pid=10360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=14102 res=0 errno=0 16:08:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000000)='X', 0x20000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 249.218953][ T26] audit: type=1804 audit(1634573325.772:20): pid=10354 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir483221074/syzkaller.dXqfY9/32/cgroup.controllers" dev="sda1" ino=14101 res=1 errno=0 16:08:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="80"], 0x80}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x6c8}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 249.344991][ T26] audit: type=1804 audit(1634573326.192:21): pid=10372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir360774688/syzkaller.c2hkUd/39/cgroup.controllers" dev="sda1" ino=14127 res=1 errno=0 16:08:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 16:08:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:08:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="80"], 0x80}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x6c8}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 16:08:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="80"], 0x80}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x6c8}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 16:08:46 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:08:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x84}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) [ 250.071151][ T7] Bluetooth: hci0: command 0x0c20 tx timeout [ 250.090318][ T26] audit: type=1804 audit(1634573327.022:22): pid=10390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir483221074/syzkaller.dXqfY9/34/cgroup.controllers" dev="sda1" ino=14127 res=1 errno=0 [ 250.155993][ T26] audit: type=1804 audit(1634573327.062:23): pid=10393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir360774688/syzkaller.c2hkUd/40/cgroup.controllers" dev="sda1" ino=14125 res=1 errno=0 [ 250.406177][ C1] vcan0: j1939_tp_rxtimer: 0xffff888073c1b800: rx timeout, send abort [ 250.416689][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888073c1b800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 16:08:48 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$xdp(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x20000058, &(0x7f0000000080)={&(0x7f00000000c0)='4', 0x6fffff9}}, 0xee) 16:08:48 executing program 2: unshare(0x4c060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x0, 0xff}, 0x40) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 16:08:48 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000001680)='ns/mnt\x00') 16:08:48 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@srh={0x0, 0x0, 0x2}], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "6d8be4", 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}}}}, 0x0) 16:08:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:08:48 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 251.703480][ C0] vcan0: j1939_tp_rxtimer: 0xffff888025b6c000: rx timeout, send abort [ 251.712235][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888025b6c000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 16:08:48 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x81, 0x0, 0x0) 16:08:48 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000040)=0xfffffd93) 16:08:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 16:08:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}, @NFTA_META_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 16:08:49 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffffffffffffffff}) 16:08:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x128, 0x0, 0x128, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @remote, [], [], 'sit0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x370}, @common=@inet=@SET3={0x38}}, {{@ipv6={@remote, @remote, [], [], 'ip6gretap0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'caif0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 253.218862][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e900c00: rx timeout, send abort [ 253.227308][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e900c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 16:08:50 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$xdp(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x20000058, &(0x7f0000000080)={&(0x7f00000000c0)='4', 0x6fffff9}}, 0xee) 16:08:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 16:08:50 executing program 4: unshare(0x42000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x4c, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}]}]}, 0x4c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0101000000000023280012000c00010076657468"], 0x48}}, 0x0) 16:08:50 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) getuid() 16:08:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:08:50 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 253.361638][T10493] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.502004][T10493] 8021q: adding VLAN 0 to HW filter on device bond3 16:08:50 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="d40000001000390e8300000000eeff0000ff0000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011024e2c6900050016000200000005001700000000000500080000000000080006007f"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000021e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x400000000000159, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'nr0\x00'}) [ 253.790163][T10561] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. [ 253.907994][T10562] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.966336][T10561] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. [ 254.119259][T10494] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:08:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 16:08:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz1'}, 0x4) shutdown(r0, 0x0) 16:08:51 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x0, 0x1}, 0x20) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}]}, 0x5c}}, 0x0) 16:08:51 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x4c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) 16:08:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_SRC={0x4, 0x3, @private2}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x44}}, 0x0) [ 254.671037][T10624] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 254.909796][ C0] vcan0: j1939_tp_rxtimer: 0xffff888073c1f400: rx timeout, send abort [ 254.918365][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888073c1f400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 16:08:51 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$xdp(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x20000058, &(0x7f0000000080)={&(0x7f00000000c0)='4', 0x6fffff9}}, 0xee) 16:08:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x55e}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="a0", 0x1}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 255.034621][T10631] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 255.432042][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.438406][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 16:08:52 executing program 5: socket(0x2c, 0x3, 0x0) 16:08:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r3, 0xa9cb15df5345c667, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}]}, 0x28}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100007810) 16:08:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x55e}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="a0", 0x1}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:08:52 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x0, 0x1}, 0x20) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}]}, 0x5c}}, 0x0) 16:08:52 executing program 4: unshare(0x42000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x4c, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}]}]}, 0x4c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0101000000000023280012000c00010076657468"], 0x48}}, 0x0) 16:08:52 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x0, 0x1}, 0x20) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}]}, 0x5c}}, 0x0) 16:08:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54c1653c", 0x5, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000000180)={&(0x7f00000003c0)=""/173, 0xad, 0x0, 0x4a}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x100, 0x0, 0x9}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$rxrpc(0x21, 0x2, 0xa) [ 256.005077][ T26] audit: type=1804 audit(1634573332.943:24): pid=10662 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020853610/syzkaller.Gz8BLU/39/cgroup.controllers" dev="sda1" ino=14176 res=1 errno=0 16:08:53 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x0, 0x1}, 0x20) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}]}, 0x5c}}, 0x0) [ 256.441068][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801b4c0800: rx timeout, send abort [ 256.449526][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801b4c0800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 16:08:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xaf) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 16:08:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) ioctl$TUNATTACHFILTER(r0, 0x800454df, &(0x7f0000000200)={0x0, 0x0}) [ 256.932728][T10709] tap0: tun_chr_ioctl cmd 2147767519 [ 257.157275][T10666] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:08:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54c1653c", 0x5, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000000180)={&(0x7f00000003c0)=""/173, 0xad, 0x0, 0x4a}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x100, 0x0, 0x9}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 16:08:54 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000240)=0x79, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000280), 0x4) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 16:08:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r3, 0xa9cb15df5345c667, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}]}, 0x28}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100007810) 16:08:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54c1653c", 0x5, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000000180)={&(0x7f00000003c0)=""/173, 0xad, 0x0, 0x4a}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x100, 0x0, 0x9}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 16:08:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x55e}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="a0", 0x1}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:08:54 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000240)=0x79, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000280), 0x4) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 257.613992][ T26] audit: type=1804 audit(1634573334.553:25): pid=10737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020853610/syzkaller.Gz8BLU/40/cgroup.controllers" dev="sda1" ino=14197 res=1 errno=0 16:08:54 executing program 4: unshare(0x42000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x4c, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}]}]}, 0x4c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0101000000000023280012000c00010076657468"], 0x48}}, 0x0) 16:08:55 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000240)=0x79, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000280), 0x4) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 16:08:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x55e}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="a0", 0x1}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:08:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r3, 0xa9cb15df5345c667, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}]}, 0x28}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100007810) 16:08:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54c1653c", 0x5, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000000180)={&(0x7f00000003c0)=""/173, 0xad, 0x0, 0x4a}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x100, 0x0, 0x9}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 16:08:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54c1653c", 0x5, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000000180)={&(0x7f00000003c0)=""/173, 0xad, 0x0, 0x4a}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x100, 0x0, 0x9}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 16:08:55 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000240)=0x79, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000280), 0x4) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 258.837901][ T26] audit: type=1804 audit(1634573335.773:26): pid=10788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020853610/syzkaller.Gz8BLU/41/cgroup.controllers" dev="sda1" ino=14187 res=1 errno=0 16:08:56 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='Q\x00\x00\x00\x00\x00\x00\x00.']}) 16:08:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'nat\x00', 0x0, 0x0, 0x0, [], 0x12, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) 16:08:56 executing program 1: socketpair(0x0, 0x5, 0xfffffe01, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4048000) sendmsg$DCCPDIAG_GETSOCK(r1, 0x0, 0xc4) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x10000) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) unshare(0x40000000) accept4(0xffffffffffffffff, &(0x7f0000002100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0, 0x0) 16:08:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r3, 0xa9cb15df5345c667, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}]}, 0x28}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100007810) 16:08:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6, 0xfffffffd}, 0x3c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) [ 259.892592][T10756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 260.196523][ T26] audit: type=1804 audit(1634573337.133:27): pid=10826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020853610/syzkaller.Gz8BLU/42/cgroup.controllers" dev="sda1" ino=14188 res=1 errno=0 16:08:57 executing program 4: unshare(0x42000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x4c, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}]}]}, 0x4c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0101000000000023280012000c00010076657468"], 0x48}}, 0x0) 16:08:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x13\x00'}, @typed={0x8, 0xa, 0x0, 0x0, @u32}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r2) sendmsg$nl_generic(r2, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x13\x00'}, @typed={0x8, 0xa, 0x0, 0x0, @u32}]}, 0x24}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000600)={@loopback, @dev, 0x0}, &(0x7f0000000640)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1c, 0x2, &(0x7f0000000480)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x1}], &(0x7f00000004c0)='syzkaller\x00', 0xffff, 0xed, &(0x7f0000000500)=""/237, 0x100, 0x1a, '\x00', r4, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x5, 0x8001, 0x8, 0x9}, 0x10}, 0x78) splice(r1, &(0x7f0000000100)=0x5c8, r2, &(0x7f0000000140)=0x8, 0xffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) 16:08:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54c1653c", 0x5, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000000180)={&(0x7f00000003c0)=""/173, 0xad, 0x0, 0x4a}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x100, 0x0, 0x9}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 16:08:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54c1653c", 0x5, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000000180)={&(0x7f00000003c0)=""/173, 0xad, 0x0, 0x4a}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x100, 0x0, 0x9}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 16:08:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000100)={@private2}) 16:08:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) 16:08:57 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) 16:08:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x7}, 0xc) 16:08:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'geneve0\x00'}) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) socket$caif_seqpacket(0x25, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 16:08:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x7}, 0xc) 16:08:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x7}, 0xc) 16:08:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x7}, 0xc) [ 262.588279][T10886] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:09:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'geneve0\x00'}) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) socket$caif_seqpacket(0x25, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 16:09:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x801}, 0x14}}, 0x0) 16:09:00 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:09:00 executing program 3: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 16:09:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040), 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000840)={0xae, 0x200, 0x9, 0x3}, &(0x7f0000000880)=0x10) pwritev(r2, &(0x7f0000000700)=[{&(0x7f0000000040)="6d748508", 0x4}, {&(0x7f0000000100)="d9bdbc900e0ae5f0517c66aea8ce0e13c8391375d09026b4acb759fd21fabe59ed81f6f564e726610f716a3ec5c33d379747dd9fffed567436eab34991191e696c6600ced204582cfc", 0x49}, {&(0x7f0000000200)="b7a6f1ba2c3e8e38de0bd67774edfdbce828c58b821a6cbbba62a401b49380c5d4e9ed38f696c54d0887126b632e7e8145ab31f3ebe9ad6bdf577bcced102764b7e5a972730af6e647a6acf3485b9f01dcddc214030cf3047fd3d700ce3c50ee9c553c3b6f7a285a73fdfc0cf3da92708215f924faf196b3098bcccad97853fa6a27fc088f3959d98b2ac2cc3385d631d3a17e141e63bc22ea72530bae16d04b", 0xa0}, {&(0x7f00000002c0)="8bb149189cb94cb5e0fb3b4f3fb7ae59fb728ceb1f5c84c6369b92418f13d04339a92e28eb37edd7fd40a528a6b4587e769242fba117844a5268071d146d8243e284614a534ec5093b4ae96c1725f8bbb8de5f16e8911361eb2c5af0c3277d73", 0x60}, {&(0x7f0000000180)}, {&(0x7f0000000340)="3a2e2c17b29e13c432b0f026f97649b287c1f715aed647c2608d79d458edf4", 0x1f}, {&(0x7f0000000440)="597a95ec17c5aa3c5dd24b91885a08f455521b9fc142622f5c59bd28d3a24744a863e1cd4d675d98e7560398c48af094e82dc93bf9b28f706368b1805b3d342a94879b84adfa7907b7a69f5de73c6324104b023b0294db055f73acda954ff1fbcb2ad4742c6a17333750d137d9f92f07d380e3149ed80bbcc73f3e57502629591e2e65437155dce57ab0b966ea8cdb21d25d69920d8200a489eee465a95fcfb5b873db5aa3948984b0936559", 0xac}, {&(0x7f0000000500)="405fc64d9a2ec60082b5902452ae90e6d4a15d6bff40d41e3823da4c91b4d7f9089b9399d786b2e2b806e40ef303cabe17a50ee2999e6f4beadfacd815e766b0544c9683189ee29637081d23d2b2ea692db2b241ed6480a06c63f14946ebb145d372e4fcaf59d2800de05f87de124e2ff2e28e49b1640f4ae941c7bceca655e8f2769b4ecb7bb946b514b34414c02842d53e5ba0d331e0f9351c56b10c1f5d1911eda88ba778b27a4cdfb874dbadd6d9b8604bbb7d635c07d9026b66876c06d207f4ef25c60adf74a2ff022a4a8ad3645704db0f1c6d7864357f9373c42e81f9cbd7324cc8ff943f4e38855ed036365b3c825d0fb2abaa3c4c", 0xf9}, {&(0x7f0000000600)="1fb4e8167e0eb4e56846c2f10d4be62ef89a2ff3c984986f7bc219fdee59b2d0c97b55453e5217f0adfbe1eca382764353afc9457c4c7e17fb22da01a7c1412ef75f1aefb6d35eec41b087005e4bcad83205aa8d2ec72907b90b16b1360ade650510b77db3cf79dfa03b0c7dc60c3d4c231ef98e7f7fc974b92d2ab1020b62f812d767b6063e344f18fd6097828a6dfad80ce0831509283a6290ae6937db0d298dc647e93aeaed31e895926e730a7544a669ca09728b8294a26c22efd71e2a4afd36b6cb2e0a7cea7cbfc58b6332c0933a2ab44a7a6bd6bd732d67785bf9039aeed57a684d84cd1609", 0xe9}], 0x9, 0x6, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, r3, 0x2}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0x100000001) syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) ioctl$int_out(r1, 0x1, &(0x7f00000007c0)) 16:09:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x801, 0x4) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:09:00 executing program 1: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000840)='ext4_ext_rm_idx\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="193fff7f", @ANYRES32, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000000)='fscache_netfs\x00'}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b00)={&(0x7f0000000880)=ANY=[@ANYBLOB="30ce", @ANYRES16=0x0, @ANYBLOB="000327bd7000fddbdf2501000000000000000841000000140018000000057564703a73797a3000000000"], 0x30}}, 0x40880) sendfile(r3, r2, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 16:09:00 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000002c0)=0xffff, 0x4) bind$can_raw(r0, &(0x7f0000000280)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) [ 263.504375][ T26] audit: type=1804 audit(1634573340.443:28): pid=11046 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir483221074/syzkaller.dXqfY9/49/cgroup.controllers" dev="sda1" ino=14230 res=1 errno=0 16:09:00 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000002c0)=0xffff, 0x4) bind$can_raw(r0, &(0x7f0000000280)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) [ 263.717750][ T26] audit: type=1804 audit(1634573340.543:29): pid=11053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir483221074/syzkaller.dXqfY9/49/cgroup.controllers" dev="sda1" ino=14230 res=1 errno=0 16:09:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000040), 0xc) [ 264.026182][ T26] audit: type=1800 audit(1634573340.963:30): pid=11056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=14234 res=0 errno=0 16:09:01 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000002c0)=0xffff, 0x4) bind$can_raw(r0, &(0x7f0000000280)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 16:09:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'geneve0\x00'}) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) socket$caif_seqpacket(0x25, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 16:09:01 executing program 1: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000840)='ext4_ext_rm_idx\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="193fff7f", @ANYRES32, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000000)='fscache_netfs\x00'}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b00)={&(0x7f0000000880)=ANY=[@ANYBLOB="30ce", @ANYRES16=0x0, @ANYBLOB="000327bd7000fddbdf2501000000000000000841000000140018000000057564703a73797a3000000000"], 0x30}}, 0x40880) sendfile(r3, r2, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 16:09:01 executing program 3: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 16:09:01 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006500)=[{0x0}, {&(0x7f0000005100)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 16:09:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 16:09:01 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000002c0)=0xffff, 0x4) bind$can_raw(r0, &(0x7f0000000280)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) [ 264.533674][T11082] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 264.682701][T11093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:09:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2, 0x0, 0x0) 16:09:01 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000780)={@random="63409f20dafb", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f0ff", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '&>m', 0x0, 0x4, 0x0, @local, @private2, [], "3bf738f2e9bf779c"}}}}}}}, 0x0) 16:09:01 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @local}, {0x2, 0x4e24, @remote}, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb615, 0x1, 0xfff9}) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @local, 0x0, 0x2, [@loopback, @empty]}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x488, 0xffffffff, 0x0, 0xb8, 0xb8, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00', 0x0, 0x8, 0x2, 0x1}}, @common=@socket0={{0x20}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x6, 0x3, 0x4], 0x0, 0x1}, {0x4, [0x0, 0x0, 0x1, 0x4, 0x1, 0x3], 0x5, 0x2}}}}, {{@ip={@loopback, @multicast2, 0xffffff00, 0x0, 'gre0\x00', 'veth1\x00', {0xff}, {}, 0x6, 0x1, 0x20}, 0x0, 0x198, 0x1f8, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e21], [0x4e23, 0x4e23], 0x3}}, @common=@inet=@recent0={{0xf8}, {0x1ff, 0x4, 0x0, 0x1, 'syz1\x00', 0x4}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x6, 0x6, 0x2, 0x1, 0x0, 0x2], 0x4, 0x1}, {0x1, [0x2, 0x1, 0x6, 0x6, 0x2, 0x2], 0x2, 0x6}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) getsockopt$inet_buf(r1, 0x0, 0x28, &(0x7f0000000000)=""/97, &(0x7f0000000080)=0x61) 16:09:02 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000100)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='percpu_alloc_percpu\x00', r0}, 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000100)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@local}, 0x14) 16:09:02 executing program 3: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 16:09:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'geneve0\x00'}) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) socket$caif_seqpacket(0x25, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 16:09:02 executing program 1: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000840)='ext4_ext_rm_idx\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="193fff7f", @ANYRES32, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000000)='fscache_netfs\x00'}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b00)={&(0x7f0000000880)=ANY=[@ANYBLOB="30ce", @ANYRES16=0x0, @ANYBLOB="000327bd7000fddbdf2501000000000000000841000000140018000000057564703a73797a3000000000"], 0x30}}, 0x40880) sendfile(r3, r2, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 16:09:02 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000100)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='percpu_alloc_percpu\x00', r0}, 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000100)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:02 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @local}, {0x2, 0x4e24, @remote}, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb615, 0x1, 0xfff9}) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @local, 0x0, 0x2, [@loopback, @empty]}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x488, 0xffffffff, 0x0, 0xb8, 0xb8, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00', 0x0, 0x8, 0x2, 0x1}}, @common=@socket0={{0x20}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x6, 0x3, 0x4], 0x0, 0x1}, {0x4, [0x0, 0x0, 0x1, 0x4, 0x1, 0x3], 0x5, 0x2}}}}, {{@ip={@loopback, @multicast2, 0xffffff00, 0x0, 'gre0\x00', 'veth1\x00', {0xff}, {}, 0x6, 0x1, 0x20}, 0x0, 0x198, 0x1f8, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e21], [0x4e23, 0x4e23], 0x3}}, @common=@inet=@recent0={{0xf8}, {0x1ff, 0x4, 0x0, 0x1, 'syz1\x00', 0x4}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x6, 0x6, 0x2, 0x1, 0x0, 0x2], 0x4, 0x1}, {0x1, [0x2, 0x1, 0x6, 0x6, 0x2, 0x2], 0x2, 0x6}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) getsockopt$inet_buf(r1, 0x0, 0x28, &(0x7f0000000000)=""/97, &(0x7f0000000080)=0x61) 16:09:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x802, 0x1}, 0x40) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 16:09:02 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000100)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='percpu_alloc_percpu\x00', r0}, 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000100)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:02 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @local}, {0x2, 0x4e24, @remote}, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb615, 0x1, 0xfff9}) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @local, 0x0, 0x2, [@loopback, @empty]}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x488, 0xffffffff, 0x0, 0xb8, 0xb8, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00', 0x0, 0x8, 0x2, 0x1}}, @common=@socket0={{0x20}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x6, 0x3, 0x4], 0x0, 0x1}, {0x4, [0x0, 0x0, 0x1, 0x4, 0x1, 0x3], 0x5, 0x2}}}}, {{@ip={@loopback, @multicast2, 0xffffff00, 0x0, 'gre0\x00', 'veth1\x00', {0xff}, {}, 0x6, 0x1, 0x20}, 0x0, 0x198, 0x1f8, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e21], [0x4e23, 0x4e23], 0x3}}, @common=@inet=@recent0={{0xf8}, {0x1ff, 0x4, 0x0, 0x1, 'syz1\x00', 0x4}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x6, 0x6, 0x2, 0x1, 0x0, 0x2], 0x4, 0x1}, {0x1, [0x2, 0x1, 0x6, 0x6, 0x2, 0x2], 0x2, 0x6}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) getsockopt$inet_buf(r1, 0x0, 0x28, &(0x7f0000000000)=""/97, &(0x7f0000000080)=0x61) 16:09:02 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 16:09:03 executing program 3: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 16:09:03 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000100)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='percpu_alloc_percpu\x00', r0}, 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000100)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:03 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x219, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x0, 0x0, 0x0, {@in6_addr=@mcast2}}}]}, 0x38}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe6, 0x0) 16:09:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004d40)={0x0, 0x0, &(0x7f0000004d00)={&(0x7f0000004c80)=@RTM_DELMDB={0x18, 0x55, 0xd03}, 0x18}}, 0x0) 16:09:03 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 16:09:03 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @local}, {0x2, 0x4e24, @remote}, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb615, 0x1, 0xfff9}) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @local, 0x0, 0x2, [@loopback, @empty]}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x488, 0xffffffff, 0x0, 0xb8, 0xb8, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00', 0x0, 0x8, 0x2, 0x1}}, @common=@socket0={{0x20}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x6, 0x3, 0x4], 0x0, 0x1}, {0x4, [0x0, 0x0, 0x1, 0x4, 0x1, 0x3], 0x5, 0x2}}}}, {{@ip={@loopback, @multicast2, 0xffffff00, 0x0, 'gre0\x00', 'veth1\x00', {0xff}, {}, 0x6, 0x1, 0x20}, 0x0, 0x198, 0x1f8, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e22, 0x4e21], [0x4e23, 0x4e23], 0x3}}, @common=@inet=@recent0={{0xf8}, {0x1ff, 0x4, 0x0, 0x1, 'syz1\x00', 0x4}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x6, 0x6, 0x2, 0x1, 0x0, 0x2], 0x4, 0x1}, {0x1, [0x2, 0x1, 0x6, 0x6, 0x2, 0x2], 0x2, 0x6}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) getsockopt$inet_buf(r1, 0x0, 0x28, &(0x7f0000000000)=""/97, &(0x7f0000000080)=0x61) 16:09:03 executing program 1: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000840)='ext4_ext_rm_idx\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="193fff7f", @ANYRES32, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000000)='fscache_netfs\x00'}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b00)={&(0x7f0000000880)=ANY=[@ANYBLOB="30ce", @ANYRES16=0x0, @ANYBLOB="000327bd7000fddbdf2501000000000000000841000000140018000000057564703a73797a3000000000"], 0x30}}, 0x40880) sendfile(r3, r2, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 266.598933][T11160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@ptr, @restrict={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001d00)=""/226, 0x37, 0xe2, 0x1}, 0x20) [ 266.723617][T11160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000200)="f0", 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 16:09:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 16:09:03 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f0000000000)) 16:09:03 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 267.095299][T11195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fffe8ff25060000020000f3070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000ff1f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c139b170962bd1735140ecd8c3c090c1072248445f9fa9869473a88519df1465870fbe7f8c01c982af9f453c072c0596101040000a905f77bc08627d42de2a4d7936fa2f4d9c817c5f71e0f46c0b890022865a94531b0ec9aece23339be6da4d03de41cfb8277313a5726aff19dde0ef085bde2ed2bb7277330b4d981ee32d61913c7a962a1975e498d6fdecf6fb3086de88ffe7f46571e1a590000000000000003ffed9b9dc694c9f7ea6cc09e1aeacf7619e536999182719e2b20c57711d31609289beba1b1fe1720e07d8d87ce2c20f62b56b8c391aefbd114821dcd7cbbbf1298f663e75a733518e14641a51672909671fb51b8fd292b4e540e4753630a4b3d7457c0c392ffbaddcf39a4922becbaba02006be1d19f1917f4fba7028ad90d72c7832b2130f839e7000000000000c102d07b464e5dcd40d382b8a606c27474d48710dd067f7df909a6ba60089cee33f761bf40ac1727e28dc0c884c2d0bd7a9085b93ad4e954eb03db43fc8d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 16:09:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private0}, @in], 0x2c) 16:09:04 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000200), 0x4) 16:09:04 executing program 3: pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003e40), 0xffffffffffffffff) 16:09:04 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 16:09:04 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000), 0x4) [ 267.732514][T11231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) 16:09:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 16:09:04 executing program 3: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x3c}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="d02a2b7ba76127fcbda203f6fdcc", 0xe, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x13f5c) 16:09:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:09:04 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 16:09:05 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)="21af197698084edc3cf8eea4c1", 0xd}}, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/29, 0x1d}], 0x1}, 0x60) 16:09:05 executing program 3: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x3c}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="d02a2b7ba76127fcbda203f6fdcc", 0xe, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x13f5c) 16:09:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 16:09:05 executing program 4: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x3c}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="d02a2b7ba76127fcbda203f6fdcc", 0xe, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x13f5c) 16:09:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 268.172425][T11257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 268.246408][T11269] ieee802154 phy0 wpan0: encryption failed: -22 [ 268.318742][T11269] ieee802154 phy0 wpan0: encryption failed: -22 16:09:05 executing program 4: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x3c}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="d02a2b7ba76127fcbda203f6fdcc", 0xe, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x13f5c) [ 268.423481][T11257] syz-executor.5 (11257) used greatest stack depth: 22272 bytes left 16:09:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:09:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000cc0), r0) syz_genetlink_get_family_id$nl80211(&(0x7f00000027c0), 0xffffffffffffffff) 16:09:05 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) 16:09:05 executing program 3: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x3c}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="d02a2b7ba76127fcbda203f6fdcc", 0xe, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x13f5c) 16:09:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x54, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa}]}, 0x54}}, 0x0) 16:09:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = epoll_create(0x0) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r6}, r7, 0x12, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff960000000000000000000000000000fe0400000000000000070000000000000070870000000000002000000000000000"]}, @subvolid=0x1f}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r9 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r8, 0x50009417, &(0x7f0000000800)={{r9}, r10, 0x12, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r9, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, r10, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x800, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r10, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 16:09:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:09:05 executing program 4: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x3c}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="d02a2b7ba76127fcbda203f6fdcc", 0xe, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x13f5c) 16:09:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001a80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000001d00)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:09:05 executing program 3: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x3c}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcc, &(0x7f0000000580)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="d02a2b7ba76127fcbda203f6fdcc", 0xe, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x13f5c) 16:09:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x54, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa}]}, 0x54}}, 0x0) [ 268.943752][ T26] audit: type=1804 audit(1634573345.884:31): pid=11301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir483221074/syzkaller.dXqfY9/61/memory.events" dev="sda1" ino=14215 res=1 errno=0 16:09:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}}, 0x0) [ 269.117632][ T26] audit: type=1800 audit(1634573345.884:32): pid=11301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14215 res=0 errno=0 16:09:06 executing program 3: r0 = socket(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x10d, 0x0, 0x0, 0xfffffffffffffffd) 16:09:06 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f0000000180)) 16:09:06 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e8000000000300060007180000020049000900000000006d9d20000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000cdff00000001020014bb000001000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2, 0x0) 16:09:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x54, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa}]}, 0x54}}, 0x0) [ 269.292065][ T26] audit: type=1804 audit(1634573345.904:33): pid=11301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir483221074/syzkaller.dXqfY9/61/memory.events" dev="sda1" ino=14215 res=1 errno=0 16:09:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x800000000000f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) [ 269.410338][T11320] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 270.681598][ T26] audit: type=1804 audit(1634573347.624:34): pid=11334 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir483221074/syzkaller.dXqfY9/61/memory.events" dev="sda1" ino=14215 res=1 errno=0 [ 270.769346][ T26] audit: type=1800 audit(1634573347.624:35): pid=11334 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14215 res=0 errno=0 [ 270.855666][ T26] audit: type=1804 audit(1634573347.624:36): pid=11335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir483221074/syzkaller.dXqfY9/61/memory.events" dev="sda1" ino=14215 res=1 errno=0 16:09:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = epoll_create(0x0) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r6}, r7, 0x12, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff960000000000000000000000000000fe0400000000000000070000000000000070870000000000002000000000000000"]}, @subvolid=0x1f}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r9 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r8, 0x50009417, &(0x7f0000000800)={{r9}, r10, 0x12, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r9, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, r10, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x800, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r10, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 16:09:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x800000000000f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) 16:09:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x54, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa}]}, 0x54}}, 0x0) 16:09:08 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2, 0x6}, 0x20) 16:09:08 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2=0xac14140a, @initdev={0xac, 0x1e, 0x0, 0x0}}, "00006371bc9b1c03"}}}}}, 0x0) 16:09:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000040000019000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x1d, 0x800cf, 0x7}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), 0x2, r1}, 0x38) [ 271.226843][ T26] audit: type=1804 audit(1634573348.164:37): pid=11354 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir483221074/syzkaller.dXqfY9/62/memory.events" dev="sda1" ino=14270 res=1 errno=0 16:09:08 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2=0xac14140a, @initdev={0xac, 0x1e, 0x0, 0x0}}, "00006371bc9b1c03"}}}}}, 0x0) 16:09:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = epoll_create(0x0) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r6}, r7, 0x12, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff960000000000000000000000000000fe0400000000000000070000000000000070870000000000002000000000000000"]}, @subvolid=0x1f}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r9 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r8, 0x50009417, &(0x7f0000000800)={{r9}, r10, 0x12, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r9, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, r10, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x800, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r10, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 16:09:08 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = epoll_create(0x0) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r6}, r7, 0x12, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff960000000000000000000000000000fe0400000000000000070000000000000070870000000000002000000000000000"]}, @subvolid=0x1f}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r9 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r8, 0x50009417, &(0x7f0000000800)={{r9}, r10, 0x12, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r9, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, r10, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x800, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r10, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 271.432496][ T26] audit: type=1800 audit(1634573348.194:38): pid=11354 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14270 res=0 errno=0 16:09:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x800000000000f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) [ 271.591908][ T26] audit: type=1804 audit(1634573348.214:39): pid=11354 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir483221074/syzkaller.dXqfY9/62/memory.events" dev="sda1" ino=14270 res=1 errno=0 16:09:08 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2=0xac14140a, @initdev={0xac, 0x1e, 0x0, 0x0}}, "00006371bc9b1c03"}}}}}, 0x0) [ 271.807938][ T26] audit: type=1804 audit(1634573348.514:40): pid=11365 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir948995483/syzkaller.nR61P3/71/memory.events" dev="sda1" ino=14261 res=1 errno=0 16:09:08 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2=0xac14140a, @initdev={0xac, 0x1e, 0x0, 0x0}}, "00006371bc9b1c03"}}}}}, 0x0) 16:09:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = epoll_create(0x0) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r6}, r7, 0x12, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff960000000000000000000000000000fe0400000000000000070000000000000070870000000000002000000000000000"]}, @subvolid=0x1f}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r9 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r8, 0x50009417, &(0x7f0000000800)={{r9}, r10, 0x12, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r9, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, r10, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x800, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r10, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 16:09:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x800000000000f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) 16:09:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x40}, 0xc) 16:09:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x800000000000f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) 16:09:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 16:09:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = epoll_create(0x0) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r6}, r7, 0x12, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff960000000000000000000000000000fe0400000000000000070000000000000070870000000000002000000000000000"]}, @subvolid=0x1f}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r9 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r8, 0x50009417, &(0x7f0000000800)={{r9}, r10, 0x12, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r9, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, r10, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x800, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r10, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 16:09:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = epoll_create(0x0) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r6}, r7, 0x12, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff960000000000000000000000000000fe0400000000000000070000000000000070870000000000002000000000000000"]}, @subvolid=0x1f}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r9 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r8, 0x50009417, &(0x7f0000000800)={{r9}, r10, 0x12, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r9, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, r10, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x800, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r10, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 274.044930][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 274.044986][ T26] audit: type=1804 audit(1634573350.984:49): pid=11407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir006279684/syzkaller.NA7sJD/65/memory.events" dev="sda1" ino=14264 res=1 errno=0 [ 274.274007][ T26] audit: type=1800 audit(1634573350.984:50): pid=11407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14264 res=0 errno=0 [ 274.390231][ T26] audit: type=1804 audit(1634573350.994:51): pid=11407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir006279684/syzkaller.NA7sJD/65/memory.events" dev="sda1" ino=14264 res=1 errno=0 [ 274.568287][ T26] audit: type=1804 audit(1634573351.124:52): pid=11413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir948995483/syzkaller.nR61P3/72/memory.events" dev="sda1" ino=14288 res=1 errno=0 16:09:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x800000000000f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) 16:09:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x800000000000f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) [ 274.774544][ T26] audit: type=1800 audit(1634573351.124:53): pid=11413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=14288 res=0 errno=0 [ 275.013188][ T26] audit: type=1804 audit(1634573351.194:54): pid=11411 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir948995483/syzkaller.nR61P3/72/memory.events" dev="sda1" ino=14288 res=1 errno=0 16:09:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 16:09:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 16:09:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x7d}]}]}, 0x28}}, 0x0) 16:09:13 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = epoll_create(0x0) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r6}, r7, 0x12, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff960000000000000000000000000000fe0400000000000000070000000000000070870000000000002000000000000000"]}, @subvolid=0x1f}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r9 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r8, 0x50009417, &(0x7f0000000800)={{r9}, r10, 0x12, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r9, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, r10, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x800, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r10, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 16:09:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = epoll_create(0x0) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r6}, r7, 0x12, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff960000000000000000000000000000fe0400000000000000070000000000000070870000000000002000000000000000"]}, @subvolid=0x1f}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r9 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r8, 0x50009417, &(0x7f0000000800)={{r9}, r10, 0x12, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r9, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, r10, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x800, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r10, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 16:09:13 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r1) openat$cgroup_subtree(r1, &(0x7f0000000280), 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}], 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) sendfile(r3, r0, 0x0, 0x109) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=@deltclass={0x60, 0x29, 0x0, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x9}, {0x4, 0x1}, {0xffff}}, [@tclass_kind_options=@c_sfq={0x8}, @TCA_RATE={0x6, 0x5, {0x6, 0x40}}, @tclass_kind_options=@c_taprio={0xb}, @TCA_RATE={0x6, 0x5, {0x1f, 0x40}}, @TCA_RATE={0x6, 0x5, {0x9, 0x7}}, @TCA_RATE={0x6, 0x5, {0x40, 0x80}}, @TCA_RATE={0x6, 0x5, {0xd, 0x41}}]}, 0x60}}, 0x805) accept4$bt_l2cap(r0, &(0x7f00000003c0)={0x1f, 0x0, @none}, &(0x7f0000000400)=0xe, 0x1800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000000)={0x23}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5, 0x1}, 0x8) 16:09:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = epoll_create(0x0) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r6}, r7, 0x12, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff960000000000000000000000000000fe0400000000000000070000000000000070870000000000002000000000000000"]}, @subvolid=0x1f}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r9 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r8, 0x50009417, &(0x7f0000000800)={{r9}, r10, 0x12, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r9, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, r10, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x800, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", r10, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 276.870885][ T26] audit: type=1804 audit(1634573353.814:55): pid=11447 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir483221074/syzkaller.dXqfY9/64/memory.events" dev="sda1" ino=14264 res=1 errno=0 16:09:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) [ 277.012791][ T26] audit: type=1800 audit(1634573353.844:56): pid=11447 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14264 res=0 errno=0 [ 277.117682][T11452] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 35 (only 16 groups) [ 277.169680][ T26] audit: type=1804 audit(1634573353.854:57): pid=11447 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir483221074/syzkaller.dXqfY9/64/memory.events" dev="sda1" ino=14264 res=1 errno=0 [ 277.236495][T11455] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 35 (only 16 groups) [ 277.366224][ T26] audit: type=1804 audit(1634573353.934:58): pid=11451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir006279684/syzkaller.NA7sJD/66/memory.events" dev="sda1" ino=14256 res=1 errno=0 16:09:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 16:09:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 16:09:14 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 16:09:15 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6}]}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 16:09:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 16:09:15 executing program 2: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="400100000400000000000000f1000100e0", @ANYRESOCT=0x0], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x24004001) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0xc0810) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 16:09:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 16:09:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000001b00)={0x340, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x220, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x340}}, 0x0) recvmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x340}], 0x1}}], 0x1, 0x0, 0x0) 16:09:16 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0x0) 16:09:16 executing program 5: epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x80980, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x3) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 16:09:16 executing program 3: unshare(0x40000600) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) 16:09:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4, 0x0, 0x4, 0xfffffffe, 0x4, 0x0, 0x0, 0x0, 0x2}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x3, @private0, 0xec70}, @in6={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00', 0xea2}], 0x48) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40, 0x3f, 0x80, 0x3, 0x0, 0x0, 0xa4, 0x0, 0x3, 0x7, 0xff, 0x79, 0x8, 0x1}, 0xe) shutdown(r0, 0x2) 16:09:16 executing program 5: epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x80980, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x3) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) [ 280.219338][T11590] bridge0: port 3(‘|‚ªu) entered blocking state [ 280.228297][T11590] bridge0: port 3(‘|‚ªu) entered disabled state [ 280.262594][T11590] device ‘|‚ªu entered promiscuous mode [ 280.295249][T11590] bridge0: port 3(‘|‚ªu) entered blocking state [ 280.302042][T11590] bridge0: port 3(‘|‚ªu) entered forwarding state 16:09:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002400)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}], 0x18}}], 0x1, 0x0) 16:09:17 executing program 5: epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x80980, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x3) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 16:09:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000a00)=ANY=[@ANYBLOB="b8010000", @ANYRES16=r1, @ANYBLOB="01002dbd7000ffdbdf25190000003000018008000100", @ANYRES32=0x0, @ANYBLOB="1400020077673100000000000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="0c000180", @ANYRES32, @ANYBLOB="3c000180", @ANYRES32=0x0, @ANYBLOB="30000180", @ANYRES32=0x0, @ANYBLOB="78000180"], 0x1b8}}, 0x0) 16:09:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x64, 0x30, 0x727, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x38}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) [ 280.868955][T11642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.928131][T11645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:09:20 executing program 2: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="400100000400000000000000f1000100e0", @ANYRESOCT=0x0], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x24004001) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0xc0810) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 16:09:20 executing program 5: epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x80980, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x3) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 16:09:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4, 0x0, 0x4, 0xfffffffe, 0x4, 0x0, 0x0, 0x0, 0x2}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x3, @private0, 0xec70}, @in6={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00', 0xea2}], 0x48) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40, 0x3f, 0x80, 0x3, 0x0, 0x0, 0xa4, 0x0, 0x3, 0x7, 0xff, 0x79, 0x8, 0x1}, 0xe) shutdown(r0, 0x2) 16:09:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4, 0x0, 0x4, 0xfffffffe, 0x4, 0x0, 0x0, 0x0, 0x2}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x3, @private0, 0xec70}, @in6={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00', 0xea2}], 0x48) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40, 0x3f, 0x80, 0x3, 0x0, 0x0, 0xa4, 0x0, 0x3, 0x7, 0xff, 0x79, 0x8, 0x1}, 0xe) shutdown(r0, 0x2) 16:09:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0xffffff80, 0x4) sendto$packet(r0, &(0x7f0000000140)="78d50001004102e22000ffff8100", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 16:09:20 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'bridge_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x1, 0xd90f, 0x0, 0xd, 0x5}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000000)) sendfile(r3, r2, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) connect$netrom(r0, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}, 0x48) [ 283.756077][T11671] bridge0: port 3(gretap0) entered blocking state [ 283.786860][T11671] bridge0: port 3(gretap0) entered disabled state 16:09:20 executing program 4: pipe(&(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000177000/0x3000)=nil, 0x3000, 0x7fffffdfff4c9, 0x28011, r0, 0x0) [ 283.848945][T11671] device gretap0 entered promiscuous mode [ 283.876625][T11671] bridge0: port 3(gretap0) entered blocking state [ 283.883261][T11671] bridge0: port 3(gretap0) entered forwarding state 16:09:21 executing program 4: pipe(&(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000177000/0x3000)=nil, 0x3000, 0x7fffffdfff4c9, 0x28011, r0, 0x0) [ 284.043591][T11693] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 4294967295 (only 16 groups) 16:09:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4, 0x0, 0x4, 0xfffffffe, 0x4, 0x0, 0x0, 0x0, 0x2}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x3, @private0, 0xec70}, @in6={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00', 0xea2}], 0x48) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40, 0x3f, 0x80, 0x3, 0x0, 0x0, 0xa4, 0x0, 0x3, 0x7, 0xff, 0x79, 0x8, 0x1}, 0xe) shutdown(r0, 0x2) 16:09:21 executing program 4: pipe(&(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000177000/0x3000)=nil, 0x3000, 0x7fffffdfff4c9, 0x28011, r0, 0x0) 16:09:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4, 0x0, 0x4, 0xfffffffe, 0x4, 0x0, 0x0, 0x0, 0x2}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x3, @private0, 0xec70}, @in6={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00', 0xea2}], 0x48) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40, 0x3f, 0x80, 0x3, 0x0, 0x0, 0xa4, 0x0, 0x3, 0x7, 0xff, 0x79, 0x8, 0x1}, 0xe) shutdown(r0, 0x2) 16:09:21 executing program 4: pipe(&(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000177000/0x3000)=nil, 0x3000, 0x7fffffdfff4c9, 0x28011, r0, 0x0) [ 316.869450][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.875777][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 324.066089][ T1265] Bluetooth: hci0: command 0x0406 tx timeout [ 324.066116][ T9356] Bluetooth: hci1: command 0x0406 tx timeout [ 324.072380][ T1265] Bluetooth: hci2: command 0x0406 tx timeout [ 324.080209][ T9356] Bluetooth: hci3: command 0x0406 tx timeout [ 324.100435][ T1265] Bluetooth: hci4: command 0x0406 tx timeout [ 329.185860][ T7] Bluetooth: hci5: command 0x0406 tx timeout [ 378.304664][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.311002][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 437.182446][ T27] INFO: task kworker/u4:19:11004 blocked for more than 143 seconds. [ 437.190837][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 437.207291][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 437.218547][ T27] task:kworker/u4:19 state:D stack:26048 pid:11004 ppid: 2 flags:0x00004000 [ 437.232955][ T27] Workqueue: netns cleanup_net [ 437.237867][ T27] Call Trace: [ 437.241161][ T27] __schedule+0xb44/0x5960 [ 437.248266][ T27] ? find_held_lock+0x2d/0x110 [ 437.255531][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 437.260423][ T27] ? io_schedule_timeout+0x140/0x140 [ 437.268318][ T27] schedule+0xd3/0x270 [ 437.274737][ T27] schedule_preempt_disabled+0xf/0x20 [ 437.280146][ T27] __mutex_lock+0xa34/0x12f0 [ 437.288787][ T27] ? fib6_rules_net_exit+0xe/0x50 [ 437.295198][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 437.300775][ T27] ? pde_put+0x15d/0x1e0 [ 437.306632][ T27] ? remove_proc_entry+0x1e3/0x460 [ 437.314107][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 437.319366][ T27] ? __local_bh_enable_ip+0xa0/0x120 [ 437.328022][ T27] ? fib6_rule_suppress+0x2d0/0x2d0 [ 437.336976][ T27] fib6_rules_net_exit+0xe/0x50 [ 437.345899][ T27] ops_exit_list+0xb0/0x160 [ 437.350531][ T27] cleanup_net+0x4ea/0xb00 [ 437.357013][ T27] ? unregister_pernet_device+0x70/0x70 [ 437.365293][ T27] process_one_work+0x9bf/0x16b0 [ 437.370335][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 437.379066][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 437.387572][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 437.394805][ T27] worker_thread+0x658/0x11f0 [ 437.399526][ T27] ? process_one_work+0x16b0/0x16b0 [ 437.407190][ T27] kthread+0x3e5/0x4d0 [ 437.411350][ T27] ? set_kthread_struct+0x130/0x130 [ 437.419261][ T27] ret_from_fork+0x1f/0x30 [ 437.426263][ T27] INFO: task syz-executor.5:11661 blocked for more than 143 seconds. [ 437.437232][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 437.446581][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 437.459912][ T27] task:syz-executor.5 state:D stack:27992 pid:11661 ppid: 6710 flags:0x00004004 [ 437.471675][ T27] Call Trace: [ 437.474998][ T27] __schedule+0xb44/0x5960 [ 437.479442][ T27] ? find_held_lock+0x2d/0x110 [ 437.486651][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 437.494558][ T27] ? io_schedule_timeout+0x140/0x140 [ 437.499886][ T27] schedule+0xd3/0x270 [ 437.506412][ T27] schedule_preempt_disabled+0xf/0x20 [ 437.514645][ T27] __mutex_lock+0xa34/0x12f0 [ 437.519299][ T27] ? find_held_lock+0x2d/0x110 [ 437.526214][ T27] ? netdev_run_todo+0x6fa/0xa80 [ 437.531266][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 437.539428][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 437.547126][ T27] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 437.558803][ T27] netdev_run_todo+0x6fa/0xa80 [ 437.565441][ T27] ? generic_xdp_install+0x4a0/0x4a0 [ 437.570759][ T27] ? unregister_netdevice_queue+0x216/0x3c0 [ 437.577137][ T27] ? unregister_netdevice_many+0x1790/0x1790 [ 437.583756][ T27] ? fcntl_setlk+0xd50/0xd50 [ 437.588463][ T27] ppp_release+0x1ad/0x240 [ 437.593991][ T27] __fput+0x288/0x9f0 [ 437.598041][ T27] ? ppp_dev_init+0x2a0/0x2a0 [ 437.603246][ T27] task_work_run+0xdd/0x1a0 [ 437.607767][ T27] exit_to_user_mode_prepare+0x27e/0x290 [ 437.614004][ T27] syscall_exit_to_user_mode+0x19/0x60 [ 437.619484][ T27] do_syscall_64+0x42/0xb0 [ 437.624373][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 437.630285][ T27] RIP: 0033:0x7efcfddf967b [ 437.635371][ T27] RSP: 002b:00007fffa36c35f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 437.644089][ T27] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00007efcfddf967b [ 437.652551][ T27] RDX: 00007efcfdf4e3a0 RSI: 00007efcfdbbed00 RDI: 0000000000000005 [ 437.660541][ T27] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b32a294e4 [ 437.672221][ T27] R10: 00000000000014a9 R11: 0000000000000293 R12: 0000000000045487 [ 437.680212][ T27] R13: 00000000000003e8 R14: 00007efcfdf49f60 R15: 0000000000045449 [ 437.689983][ T27] INFO: task syz-executor.2:11668 blocked for more than 143 seconds. [ 437.699978][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 437.706485][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 437.715482][ T27] task:syz-executor.2 state:D stack:27488 pid:11668 ppid: 6557 flags:0x00004004 [ 437.725250][ T27] Call Trace: [ 437.728547][ T27] __schedule+0xb44/0x5960 [ 437.733137][ T27] ? find_held_lock+0x2d/0x110 [ 437.738395][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 437.743467][ T27] ? io_schedule_timeout+0x140/0x140 [ 437.748792][ T27] schedule+0xd3/0x270 [ 437.752970][ T27] schedule_preempt_disabled+0xf/0x20 [ 437.758354][ T27] __mutex_lock+0xa34/0x12f0 [ 437.763150][ T27] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 437.768456][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 437.775795][ T27] ? ip_tunnel_init_net+0x14e/0x9d0 [ 437.781043][ T27] ip_tunnel_init_net+0x2d5/0x9d0 [ 437.786274][ T27] ? ip_tunnel_changelink+0x540/0x540 [ 437.793214][ T27] ? ipip_exit_batch_net+0x20/0x20 [ 437.798753][ T27] ops_init+0xaf/0x470 [ 437.804350][ T27] setup_net+0x40f/0xa30 [ 437.808625][ T27] ? down_read_killable+0x1a9/0x480 [ 437.815182][ T27] ? ops_init+0x470/0x470 [ 437.819527][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 437.828614][ T27] copy_net_ns+0x319/0x760 [ 437.834998][ T27] create_new_namespaces+0x3f6/0xb20 [ 437.840336][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 437.846978][ T27] ksys_unshare+0x445/0x920 [ 437.852520][ T27] ? unshare_fd+0x1c0/0x1c0 [ 437.857056][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 437.863929][ T27] __x64_sys_unshare+0x2d/0x40 [ 437.868702][ T27] do_syscall_64+0x35/0xb0 [ 437.873947][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 437.879939][ T27] RIP: 0033:0x7f173a418a39 [ 437.885850][ T27] RSP: 002b:00007f173798e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 437.895622][ T27] RAX: ffffffffffffffda RBX: 00007f173a51bf60 RCX: 00007f173a418a39 [ 437.905412][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 437.915286][ T27] RBP: 00007f173a472c5f R08: 0000000000000000 R09: 0000000000000000 [ 437.923928][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 437.934174][ T27] R13: 00007ffd9ce2aa3f R14: 00007f173798e300 R15: 0000000000022000 [ 437.943126][ T27] INFO: task syz-executor.2:11675 blocked for more than 144 seconds. [ 437.951378][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 437.957426][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 437.966209][ T27] task:syz-executor.2 state:D stack:27816 pid:11675 ppid: 6557 flags:0x00004004 [ 437.975541][ T27] Call Trace: [ 437.978868][ T27] __schedule+0xb44/0x5960 [ 437.983394][ T27] ? find_held_lock+0x2d/0x110 [ 437.988166][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 437.993032][ T27] ? io_schedule_timeout+0x140/0x140 [ 437.998365][ T27] schedule+0xd3/0x270 [ 438.003086][ T27] schedule_preempt_disabled+0xf/0x20 [ 438.008486][ T27] __mutex_lock+0xa34/0x12f0 [ 438.013724][ T27] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 438.018963][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 438.024651][ T27] ? ip_tunnel_init_net+0x14e/0x9d0 [ 438.029889][ T27] ip_tunnel_init_net+0x2d5/0x9d0 [ 438.035077][ T27] ? ip_tunnel_changelink+0x540/0x540 [ 438.040468][ T27] ? ipip_exit_batch_net+0x20/0x20 [ 438.046509][ T27] ops_init+0xaf/0x470 [ 438.050610][ T27] setup_net+0x40f/0xa30 [ 438.060499][ T27] ? down_read_killable+0x1a9/0x480 [ 438.067674][ T27] ? ops_init+0x470/0x470 [ 438.076896][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 438.083212][ T27] copy_net_ns+0x319/0x760 [ 438.087713][ T27] create_new_namespaces+0x3f6/0xb20 [ 438.098204][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 438.104516][ T27] ksys_unshare+0x445/0x920 [ 438.109049][ T27] ? unshare_fd+0x1c0/0x1c0 [ 438.113776][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 438.119695][ T27] __x64_sys_unshare+0x2d/0x40 [ 438.124700][ T27] do_syscall_64+0x35/0xb0 [ 438.129135][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 438.135303][ T27] RIP: 0033:0x7f173a418a39 [ 438.139813][ T27] RSP: 002b:00007f173796d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 438.148615][ T27] RAX: ffffffffffffffda RBX: 00007f173a51c020 RCX: 00007f173a418a39 [ 438.158419][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000000 [ 438.166850][ T27] RBP: 00007f173a472c5f R08: 0000000000000000 R09: 0000000000000000 [ 438.175023][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 438.184719][ T27] R13: 00007ffd9ce2aa3f R14: 00007f173796d300 R15: 0000000000022000 [ 438.193577][ T27] INFO: task syz-executor.0:11697 blocked for more than 144 seconds. [ 438.202034][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 438.208354][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 438.217691][ T27] task:syz-executor.0 state:D stack:28744 pid:11697 ppid: 6553 flags:0x00004004 [ 438.227555][ T27] Call Trace: [ 438.230859][ T27] __schedule+0xb44/0x5960 [ 438.235703][ T27] ? find_held_lock+0x2d/0x110 [ 438.240495][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 438.245889][ T27] ? io_schedule_timeout+0x140/0x140 [ 438.251211][ T27] schedule+0xd3/0x270 [ 438.256714][ T27] schedule_preempt_disabled+0xf/0x20 [ 438.263554][ T27] __mutex_lock+0xa34/0x12f0 [ 438.268179][ T27] ? dev_ioctl+0x279/0xee0 [ 438.273351][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 438.278932][ T27] ? dev_load+0x79/0x200 [ 438.283862][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.290196][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.297004][ T27] ? netdev_name_node_lookup_rcu+0x108/0x150 [ 438.303548][ T27] dev_ioctl+0x279/0xee0 [ 438.308388][ T27] sock_ioctl+0x537/0x640 [ 438.313346][ T27] ? br_ioctl_call+0xa0/0xa0 [ 438.317970][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.324766][ T27] ? br_ioctl_call+0xa0/0xa0 [ 438.329397][ T27] __x64_sys_ioctl+0x193/0x200 [ 438.334631][ T27] do_syscall_64+0x35/0xb0 [ 438.339093][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 438.345527][ T27] RIP: 0033:0x7fb2d5418a39 [ 438.349959][ T27] RSP: 002b:00007fb2d298e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 438.359394][ T27] RAX: ffffffffffffffda RBX: 00007fb2d551bf60 RCX: 00007fb2d5418a39 [ 438.367886][ T27] RDX: 0000000020000040 RSI: 00000000000089f0 RDI: 0000000000000004 [ 438.376357][ T27] RBP: 00007fb2d5472c5f R08: 0000000000000000 R09: 0000000000000000 [ 438.384788][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 438.393633][ T27] R13: 00007ffc7749db6f R14: 00007fb2d298e300 R15: 0000000000022000 [ 438.402165][ T27] INFO: task syz-executor.1:11706 blocked for more than 144 seconds. [ 438.410806][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 438.417788][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 438.427052][ T27] task:syz-executor.1 state:D stack:29168 pid:11706 ppid: 6555 flags:0x00004004 [ 438.436653][ T27] Call Trace: [ 438.439949][ T27] __schedule+0xb44/0x5960 [ 438.444867][ T27] ? find_held_lock+0x2d/0x110 [ 438.449657][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 438.454834][ T27] ? io_schedule_timeout+0x140/0x140 [ 438.460146][ T27] schedule+0xd3/0x270 [ 438.466279][ T27] schedule_preempt_disabled+0xf/0x20 [ 438.472875][ T27] __mutex_lock+0xa34/0x12f0 [ 438.477489][ T27] ? dev_ioctl+0x279/0xee0 [ 438.482602][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 438.488162][ T27] ? dev_load+0x79/0x200 [ 438.492916][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.499182][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.505894][ T27] ? netdev_name_node_lookup_rcu+0x108/0x150 [ 438.512289][ T27] dev_ioctl+0x279/0xee0 [ 438.517160][ T27] sock_ioctl+0x537/0x640 [ 438.522002][ T27] ? br_ioctl_call+0xa0/0xa0 [ 438.526634][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.533285][ T27] ? br_ioctl_call+0xa0/0xa0 [ 438.537906][ T27] __x64_sys_ioctl+0x193/0x200 [ 438.543623][ T27] do_syscall_64+0x35/0xb0 [ 438.548072][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 438.554502][ T27] RIP: 0033:0x7f2a282bda39 [ 438.558933][ T27] RSP: 002b:00007f2a25833188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 438.567825][ T27] RAX: ffffffffffffffda RBX: 00007f2a283c0f60 RCX: 00007f2a282bda39 [ 438.576063][ T27] RDX: 0000000020000040 RSI: 00000000000089f0 RDI: 0000000000000004 [ 438.584571][ T27] RBP: 00007f2a28317c5f R08: 0000000000000000 R09: 0000000000000000 [ 438.592721][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 438.600704][ T27] R13: 00007ffdd1f376cf R14: 00007f2a25833300 R15: 0000000000022000 [ 438.608852][ T27] [ 438.608852][ T27] Showing all locks held in the system: [ 438.617306][ T27] 1 lock held by khungtaskd/27: [ 438.622348][ T27] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 438.632555][ T27] 1 lock held by in:imklog/6257: [ 438.637495][ T27] #0: ffff888074406d70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 438.646752][ T27] 3 locks held by kworker/1:20/9360: [ 438.652217][ T27] #0: ffff8880251dbd38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 438.663717][ T27] #1: ffffc9000443fdb0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 438.674309][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 438.684485][ T27] 4 locks held by kworker/u4:19/11004: [ 438.689970][ T27] #0: ffff88801204b138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 438.702747][ T27] #1: ffffc90004b47db0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 438.714454][ T27] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 438.724845][ T27] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: fib6_rules_net_exit+0xe/0x50 [ 438.734328][ T27] 1 lock held by syz-executor.5/11661: [ 438.739792][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: netdev_run_todo+0x6fa/0xa80 [ 438.749093][ T27] 2 locks held by syz-executor.2/11668: [ 438.754744][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 438.764242][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 438.773879][ T27] 2 locks held by syz-executor.2/11675: [ 438.779701][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 438.789636][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 438.802138][ T27] 1 lock held by syz-executor.2/11677: [ 438.807624][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 438.817211][ T27] 1 lock held by syz-executor.0/11697: [ 438.823364][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x279/0xee0 [ 438.832299][ T27] 1 lock held by syz-executor.1/11706: [ 438.837757][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x279/0xee0 [ 438.846613][ T27] [ 438.848936][ T27] ============================================= [ 438.848936][ T27] [ 438.857537][ T27] NMI backtrace for cpu 1 [ 438.861869][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 438.870027][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 438.880420][ T27] Call Trace: [ 438.883694][ T27] dump_stack_lvl+0xcd/0x134 [ 438.888383][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 438.893689][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 438.899086][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 438.905718][ T27] watchdog+0xc1d/0xf50 [ 438.910002][ T27] ? reset_hung_task_detector+0x30/0x30 [ 438.915546][ T27] kthread+0x3e5/0x4d0 [ 438.919615][ T27] ? set_kthread_struct+0x130/0x130 [ 438.924913][ T27] ret_from_fork+0x1f/0x30 [ 438.930232][ T27] Sending NMI from CPU 1 to CPUs 0: [ 438.935807][ C0] NMI backtrace for cpu 0 [ 438.935817][ C0] CPU: 0 PID: 2968 Comm: systemd-journal Not tainted 5.15.0-rc5-syzkaller #0 [ 438.935837][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 438.935847][ C0] RIP: 0010:unwind_next_frame+0x315/0x1ce0 [ 438.935878][ C0] Code: c2 01 49 81 f9 a4 b2 85 8e 0f 83 f3 10 00 00 89 d7 48 8d 3c 7f 48 8d bc 3f 74 df e3 8d 48 81 ff a4 b2 85 8e 0f 87 d8 10 00 00 <48> 8d 3c 85 54 fd 77 8d 29 ca 4c 89 ce 4c 89 f9 e8 96 f5 ff ff 49 [ 438.935896][ C0] RSP: 0018:ffffc90002c2f930 EFLAGS: 00000287 [ 438.935913][ C0] RAX: 000000000002cc0c RBX: 1ffff92000585f2e RCX: 000000000002cc0c [ 438.935926][ C0] RDX: 000000000002cc17 RSI: 000000000000be58 RDI: ffffffff8df4a7fe [ 438.935938][ C0] RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff8df4a7bc [ 438.935951][ C0] R10: fffff52000585f4c R11: 0000000000086089 R12: ffffc90002c2fa50 [ 438.935964][ C0] R13: ffffc90002c2fa3d R14: ffffc90002c2fa08 R15: ffffffff81be582f [ 438.935978][ C0] FS: 00007f634ea1b8c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 438.935997][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 438.936010][ C0] CR2: 00007f634be69000 CR3: 000000001cd52000 CR4: 00000000003506f0 [ 438.936022][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 438.936033][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 438.936046][ C0] Call Trace: [ 438.936052][ C0] ? kasan_set_free_info+0x20/0x30 [ 438.936141][ C0] ? deref_stack_reg+0x150/0x150 [ 438.936160][ C0] ? __unwind_start+0x51b/0x800 [ 438.936178][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 438.936200][ C0] arch_stack_walk+0x7d/0xe0 [ 438.936233][ C0] ? kasan_set_free_info+0x20/0x30 [ 438.936253][ C0] ? kmem_cache_free+0x8a/0x5b0 [ 438.936272][ C0] stack_trace_save+0x8c/0xc0 [ 438.936292][ C0] ? stack_trace_consume_entry+0x160/0x160 [ 438.936317][ C0] kasan_save_stack+0x1b/0x40 [ 438.936335][ C0] ? kasan_save_stack+0x1b/0x40 [ 438.936352][ C0] ? kasan_set_track+0x1c/0x30 [ 438.936369][ C0] ? kasan_set_free_info+0x20/0x30 [ 438.936388][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 438.936416][ C0] ? find_held_lock+0x2d/0x110 [ 438.936436][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 438.936484][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 438.936506][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 438.936532][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 438.936555][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 438.936579][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 438.936599][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 438.936622][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 438.936645][ C0] kasan_set_track+0x1c/0x30 [ 438.936662][ C0] kasan_set_free_info+0x20/0x30 [ 438.936682][ C0] __kasan_slab_free+0xff/0x130 [ 438.936701][ C0] slab_free_freelist_hook+0x81/0x190 [ 438.936743][ C0] kmem_cache_free+0x8a/0x5b0 [ 438.936760][ C0] ? security_file_free+0xa4/0xd0 [ 438.936812][ C0] security_file_free+0xa4/0xd0 [ 438.936832][ C0] __fput+0x3d8/0x9f0 [ 438.936859][ C0] task_work_run+0xdd/0x1a0 [ 438.936881][ C0] exit_to_user_mode_prepare+0x27e/0x290 [ 438.936902][ C0] syscall_exit_to_user_mode+0x19/0x60 [ 438.936925][ C0] do_syscall_64+0x42/0xb0 [ 438.936949][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 438.936969][ C0] RIP: 0033:0x7f634dfaa840 [ 438.936983][ C0] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 438.937001][ C0] RSP: 002b:00007ffe4e8c7508 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 438.937019][ C0] RAX: fffffffffffffffe RBX: 00007ffe4e8c7810 RCX: 00007f634dfaa840 [ 438.937032][ C0] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 0000555aba5b6570 [ 438.937044][ C0] RBP: 000000000000000d R08: 00007f634df94c08 R09: 00000000ffffffff [ 438.937056][ C0] R10: 00007f634df94b58 R11: 0000000000000246 R12: 00000000ffffffff [ 438.937068][ C0] R13: 0000555aba5b2040 R14: 00007ffe4e8c77d0 R15: 0000555aba5bf780 [ 438.976352][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 438.976367][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 438.976390][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 438.976403][ T27] Call Trace: [ 438.976411][ T27] dump_stack_lvl+0xcd/0x134 [ 438.976445][ T27] panic+0x2b0/0x6dd [ 438.976504][ T27] ? __warn_printk+0xf3/0xf3 [ 438.976534][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 438.976562][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 438.976589][ T27] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 438.976619][ T27] ? watchdog.cold+0x130/0x158 [ 438.976655][ T27] watchdog.cold+0x141/0x158 [ 438.976682][ T27] ? reset_hung_task_detector+0x30/0x30 [ 438.976712][ T27] kthread+0x3e5/0x4d0 [ 438.976737][ T27] ? set_kthread_struct+0x130/0x130 [ 438.976767][ T27] ret_from_fork+0x1f/0x30 [ 438.977074][ T27] Kernel Offset: disabled [ 439.438697][ T27] Rebooting in 86400 seconds..