Warning: Permanently added '10.128.0.90' (ECDSA) to the list of known hosts. 2021/10/18 14:29:41 fuzzer started 2021/10/18 14:29:42 dialing manager at 10.128.0.169:45165 2021/10/18 14:29:42 syscalls: 1698 2021/10/18 14:29:42 code coverage: enabled 2021/10/18 14:29:42 comparison tracing: enabled 2021/10/18 14:29:42 extra coverage: enabled 2021/10/18 14:29:42 setuid sandbox: enabled 2021/10/18 14:29:42 namespace sandbox: enabled 2021/10/18 14:29:42 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 14:29:42 fault injection: enabled 2021/10/18 14:29:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 14:29:42 net packet injection: enabled 2021/10/18 14:29:42 net device setup: enabled 2021/10/18 14:29:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 14:29:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 14:29:42 USB emulation: enabled 2021/10/18 14:29:42 hci packet injection: enabled 2021/10/18 14:29:42 wifi device emulation: enabled 2021/10/18 14:29:42 802.15.4 emulation: enabled 2021/10/18 14:29:42 fetching corpus: 0, signal 0/2000 (executing program) [ 68.006733][ T6526] cgroup: Unknown subsys name 'net' [ 68.018742][ T6526] cgroup: Unknown subsys name 'rlimit' 2021/10/18 14:29:42 fetching corpus: 50, signal 38784/42321 (executing program) 2021/10/18 14:29:42 fetching corpus: 100, signal 51984/57059 (executing program) 2021/10/18 14:29:43 fetching corpus: 150, signal 59419/66048 (executing program) 2021/10/18 14:29:43 fetching corpus: 200, signal 66641/74677 (executing program) 2021/10/18 14:29:43 fetching corpus: 250, signal 72893/82301 (executing program) 2021/10/18 14:29:43 fetching corpus: 300, signal 77298/88150 (executing program) 2021/10/18 14:29:43 fetching corpus: 350, signal 83981/96106 (executing program) 2021/10/18 14:29:43 fetching corpus: 400, signal 88951/102351 (executing program) 2021/10/18 14:29:43 fetching corpus: 450, signal 92983/107664 (executing program) 2021/10/18 14:29:43 fetching corpus: 500, signal 95945/111908 (executing program) 2021/10/18 14:29:44 fetching corpus: 549, signal 99227/116407 (executing program) 2021/10/18 14:29:44 fetching corpus: 599, signal 103135/121424 (executing program) 2021/10/18 14:29:44 fetching corpus: 649, signal 105689/125179 (executing program) 2021/10/18 14:29:44 fetching corpus: 699, signal 108433/129074 (executing program) 2021/10/18 14:29:44 fetching corpus: 749, signal 111296/133063 (executing program) 2021/10/18 14:29:44 fetching corpus: 799, signal 114267/137124 (executing program) 2021/10/18 14:29:44 fetching corpus: 849, signal 116691/140553 (executing program) 2021/10/18 14:29:44 fetching corpus: 899, signal 118705/143677 (executing program) 2021/10/18 14:29:44 fetching corpus: 949, signal 121691/147643 (executing program) 2021/10/18 14:29:45 fetching corpus: 999, signal 123873/150829 (executing program) 2021/10/18 14:29:45 fetching corpus: 1048, signal 126192/154131 (executing program) 2021/10/18 14:29:45 fetching corpus: 1098, signal 128347/157302 (executing program) 2021/10/18 14:29:45 fetching corpus: 1148, signal 130888/160745 (executing program) 2021/10/18 14:29:45 fetching corpus: 1198, signal 132597/163386 (executing program) [ 70.985335][ T1363] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.991853][ T1363] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 14:29:45 fetching corpus: 1248, signal 134482/166214 (executing program) 2021/10/18 14:29:45 fetching corpus: 1298, signal 136659/169289 (executing program) 2021/10/18 14:29:45 fetching corpus: 1348, signal 137881/171522 (executing program) 2021/10/18 14:29:46 fetching corpus: 1398, signal 139783/174267 (executing program) 2021/10/18 14:29:46 fetching corpus: 1448, signal 141077/176538 (executing program) 2021/10/18 14:29:46 fetching corpus: 1497, signal 142563/178949 (executing program) 2021/10/18 14:29:46 fetching corpus: 1547, signal 143849/181138 (executing program) 2021/10/18 14:29:46 fetching corpus: 1597, signal 144915/183172 (executing program) 2021/10/18 14:29:46 fetching corpus: 1647, signal 146011/185161 (executing program) 2021/10/18 14:29:46 fetching corpus: 1696, signal 147480/187444 (executing program) 2021/10/18 14:29:46 fetching corpus: 1746, signal 149815/190406 (executing program) 2021/10/18 14:29:46 fetching corpus: 1796, signal 151401/192789 (executing program) 2021/10/18 14:29:47 fetching corpus: 1846, signal 152936/195111 (executing program) 2021/10/18 14:29:47 fetching corpus: 1896, signal 154400/197303 (executing program) 2021/10/18 14:29:47 fetching corpus: 1946, signal 155567/199275 (executing program) 2021/10/18 14:29:47 fetching corpus: 1996, signal 156849/201321 (executing program) 2021/10/18 14:29:47 fetching corpus: 2046, signal 158613/203760 (executing program) 2021/10/18 14:29:47 fetching corpus: 2096, signal 160193/206024 (executing program) 2021/10/18 14:29:47 fetching corpus: 2146, signal 161203/207828 (executing program) 2021/10/18 14:29:47 fetching corpus: 2196, signal 162429/209818 (executing program) 2021/10/18 14:29:48 fetching corpus: 2246, signal 163500/211661 (executing program) 2021/10/18 14:29:48 fetching corpus: 2296, signal 165443/214096 (executing program) 2021/10/18 14:29:48 fetching corpus: 2345, signal 166860/216175 (executing program) 2021/10/18 14:29:48 fetching corpus: 2395, signal 168020/217997 (executing program) 2021/10/18 14:29:48 fetching corpus: 2445, signal 168841/219607 (executing program) 2021/10/18 14:29:48 fetching corpus: 2495, signal 170207/221573 (executing program) 2021/10/18 14:29:48 fetching corpus: 2545, signal 171130/223199 (executing program) 2021/10/18 14:29:48 fetching corpus: 2595, signal 171988/224770 (executing program) 2021/10/18 14:29:49 fetching corpus: 2645, signal 172927/226406 (executing program) 2021/10/18 14:29:49 fetching corpus: 2695, signal 174210/228315 (executing program) 2021/10/18 14:29:49 fetching corpus: 2745, signal 175617/230233 (executing program) 2021/10/18 14:29:49 fetching corpus: 2795, signal 176974/232135 (executing program) 2021/10/18 14:29:49 fetching corpus: 2845, signal 178164/233849 (executing program) 2021/10/18 14:29:49 fetching corpus: 2895, signal 179165/235480 (executing program) 2021/10/18 14:29:49 fetching corpus: 2945, signal 179922/236982 (executing program) 2021/10/18 14:29:49 fetching corpus: 2995, signal 181016/238618 (executing program) 2021/10/18 14:29:49 fetching corpus: 3045, signal 182026/240211 (executing program) 2021/10/18 14:29:50 fetching corpus: 3095, signal 182832/241665 (executing program) 2021/10/18 14:29:50 fetching corpus: 3145, signal 183661/243157 (executing program) 2021/10/18 14:29:50 fetching corpus: 3195, signal 184522/244633 (executing program) 2021/10/18 14:29:50 fetching corpus: 3245, signal 185522/246168 (executing program) 2021/10/18 14:29:50 fetching corpus: 3295, signal 186696/247799 (executing program) 2021/10/18 14:29:50 fetching corpus: 3345, signal 187403/249156 (executing program) 2021/10/18 14:29:50 fetching corpus: 3395, signal 188070/250480 (executing program) 2021/10/18 14:29:50 fetching corpus: 3445, signal 189079/251994 (executing program) 2021/10/18 14:29:51 fetching corpus: 3495, signal 189883/253350 (executing program) 2021/10/18 14:29:51 fetching corpus: 3544, signal 190633/254681 (executing program) 2021/10/18 14:29:51 fetching corpus: 3594, signal 191407/255986 (executing program) 2021/10/18 14:29:51 fetching corpus: 3644, signal 192293/257338 (executing program) 2021/10/18 14:29:51 fetching corpus: 3694, signal 193366/258834 (executing program) 2021/10/18 14:29:51 fetching corpus: 3744, signal 194268/260196 (executing program) 2021/10/18 14:29:51 fetching corpus: 3794, signal 195215/261628 (executing program) 2021/10/18 14:29:51 fetching corpus: 3844, signal 196228/262998 (executing program) 2021/10/18 14:29:51 fetching corpus: 3893, signal 197121/264371 (executing program) 2021/10/18 14:29:52 fetching corpus: 3943, signal 198014/265682 (executing program) 2021/10/18 14:29:52 fetching corpus: 3993, signal 199071/267143 (executing program) 2021/10/18 14:29:52 fetching corpus: 4043, signal 199910/268394 (executing program) 2021/10/18 14:29:52 fetching corpus: 4093, signal 200875/269710 (executing program) 2021/10/18 14:29:52 fetching corpus: 4142, signal 201810/271040 (executing program) 2021/10/18 14:29:52 fetching corpus: 4192, signal 202717/272317 (executing program) 2021/10/18 14:29:52 fetching corpus: 4242, signal 203578/273546 (executing program) 2021/10/18 14:29:53 fetching corpus: 4292, signal 204450/274829 (executing program) 2021/10/18 14:29:53 fetching corpus: 4342, signal 205191/275998 (executing program) 2021/10/18 14:29:53 fetching corpus: 4392, signal 206297/277347 (executing program) 2021/10/18 14:29:53 fetching corpus: 4442, signal 206950/278489 (executing program) 2021/10/18 14:29:53 fetching corpus: 4491, signal 208092/279851 (executing program) 2021/10/18 14:29:53 fetching corpus: 4541, signal 209088/281080 (executing program) 2021/10/18 14:29:53 fetching corpus: 4591, signal 209636/282123 (executing program) 2021/10/18 14:29:53 fetching corpus: 4640, signal 210643/283379 (executing program) 2021/10/18 14:29:54 fetching corpus: 4690, signal 211480/284527 (executing program) 2021/10/18 14:29:54 fetching corpus: 4739, signal 212236/285601 (executing program) 2021/10/18 14:29:54 fetching corpus: 4789, signal 213121/286754 (executing program) 2021/10/18 14:29:54 fetching corpus: 4839, signal 213975/287901 (executing program) 2021/10/18 14:29:54 fetching corpus: 4889, signal 214592/288922 (executing program) 2021/10/18 14:29:54 fetching corpus: 4939, signal 215211/289931 (executing program) 2021/10/18 14:29:54 fetching corpus: 4989, signal 215740/290929 (executing program) 2021/10/18 14:29:54 fetching corpus: 5039, signal 216515/291980 (executing program) 2021/10/18 14:29:54 fetching corpus: 5089, signal 217136/292974 (executing program) 2021/10/18 14:29:55 fetching corpus: 5137, signal 217831/293996 (executing program) 2021/10/18 14:29:55 fetching corpus: 5187, signal 218994/295197 (executing program) 2021/10/18 14:29:55 fetching corpus: 5237, signal 219606/296129 (executing program) 2021/10/18 14:29:55 fetching corpus: 5287, signal 220349/297089 (executing program) 2021/10/18 14:29:55 fetching corpus: 5337, signal 220951/298033 (executing program) 2021/10/18 14:29:55 fetching corpus: 5387, signal 221581/298985 (executing program) 2021/10/18 14:29:55 fetching corpus: 5437, signal 222313/299969 (executing program) 2021/10/18 14:29:56 fetching corpus: 5487, signal 223160/300973 (executing program) 2021/10/18 14:29:56 fetching corpus: 5537, signal 223799/301884 (executing program) 2021/10/18 14:29:56 fetching corpus: 5587, signal 224416/302799 (executing program) 2021/10/18 14:29:56 fetching corpus: 5637, signal 224974/303650 (executing program) 2021/10/18 14:29:56 fetching corpus: 5687, signal 225678/304594 (executing program) 2021/10/18 14:29:56 fetching corpus: 5737, signal 226409/305498 (executing program) 2021/10/18 14:29:56 fetching corpus: 5787, signal 226818/306331 (executing program) 2021/10/18 14:29:56 fetching corpus: 5837, signal 227436/307187 (executing program) 2021/10/18 14:29:56 fetching corpus: 5887, signal 227966/308041 (executing program) 2021/10/18 14:29:57 fetching corpus: 5937, signal 228508/308883 (executing program) 2021/10/18 14:29:57 fetching corpus: 5987, signal 228920/309713 (executing program) 2021/10/18 14:29:57 fetching corpus: 6037, signal 229432/310499 (executing program) 2021/10/18 14:29:57 fetching corpus: 6087, signal 229999/311321 (executing program) 2021/10/18 14:29:57 fetching corpus: 6137, signal 230656/312148 (executing program) 2021/10/18 14:29:57 fetching corpus: 6186, signal 231109/312908 (executing program) 2021/10/18 14:29:57 fetching corpus: 6236, signal 231718/313725 (executing program) 2021/10/18 14:29:57 fetching corpus: 6286, signal 232336/314526 (executing program) 2021/10/18 14:29:58 fetching corpus: 6336, signal 232945/315400 (executing program) 2021/10/18 14:29:58 fetching corpus: 6386, signal 233547/316181 (executing program) 2021/10/18 14:29:58 fetching corpus: 6436, signal 234107/316933 (executing program) 2021/10/18 14:29:58 fetching corpus: 6486, signal 234836/317701 (executing program) 2021/10/18 14:29:58 fetching corpus: 6536, signal 235753/318535 (executing program) 2021/10/18 14:29:58 fetching corpus: 6586, signal 236579/319353 (executing program) 2021/10/18 14:29:58 fetching corpus: 6634, signal 237219/320131 (executing program) 2021/10/18 14:29:59 fetching corpus: 6684, signal 237810/320894 (executing program) 2021/10/18 14:29:59 fetching corpus: 6732, signal 238308/321589 (executing program) 2021/10/18 14:29:59 fetching corpus: 6781, signal 238767/322275 (executing program) 2021/10/18 14:29:59 fetching corpus: 6831, signal 239279/323012 (executing program) 2021/10/18 14:29:59 fetching corpus: 6880, signal 239625/323653 (executing program) 2021/10/18 14:29:59 fetching corpus: 6930, signal 240043/324338 (executing program) 2021/10/18 14:29:59 fetching corpus: 6980, signal 240505/325064 (executing program) 2021/10/18 14:29:59 fetching corpus: 7030, signal 241059/325787 (executing program) 2021/10/18 14:30:00 fetching corpus: 7080, signal 241542/326431 (executing program) 2021/10/18 14:30:00 fetching corpus: 7130, signal 242204/327088 (executing program) 2021/10/18 14:30:00 fetching corpus: 7180, signal 242580/327753 (executing program) 2021/10/18 14:30:00 fetching corpus: 7229, signal 242982/328429 (executing program) 2021/10/18 14:30:00 fetching corpus: 7279, signal 243531/329080 (executing program) 2021/10/18 14:30:00 fetching corpus: 7329, signal 244323/329773 (executing program) 2021/10/18 14:30:00 fetching corpus: 7379, signal 244722/330385 (executing program) 2021/10/18 14:30:00 fetching corpus: 7429, signal 245216/331036 (executing program) 2021/10/18 14:30:01 fetching corpus: 7479, signal 245658/331634 (executing program) 2021/10/18 14:30:01 fetching corpus: 7529, signal 246163/332274 (executing program) 2021/10/18 14:30:01 fetching corpus: 7578, signal 246570/332863 (executing program) 2021/10/18 14:30:01 fetching corpus: 7628, signal 247053/333470 (executing program) 2021/10/18 14:30:01 fetching corpus: 7677, signal 247547/334047 (executing program) 2021/10/18 14:30:01 fetching corpus: 7727, signal 248137/334696 (executing program) 2021/10/18 14:30:01 fetching corpus: 7777, signal 248520/335285 (executing program) 2021/10/18 14:30:02 fetching corpus: 7827, signal 249003/335869 (executing program) 2021/10/18 14:30:02 fetching corpus: 7877, signal 249520/336458 (executing program) 2021/10/18 14:30:02 fetching corpus: 7927, signal 249965/337034 (executing program) 2021/10/18 14:30:02 fetching corpus: 7977, signal 250373/337613 (executing program) 2021/10/18 14:30:02 fetching corpus: 8026, signal 250734/338164 (executing program) 2021/10/18 14:30:02 fetching corpus: 8075, signal 251000/338714 (executing program) 2021/10/18 14:30:02 fetching corpus: 8125, signal 251362/339258 (executing program) 2021/10/18 14:30:02 fetching corpus: 8175, signal 251710/339809 (executing program) 2021/10/18 14:30:03 fetching corpus: 8225, signal 252095/340345 (executing program) 2021/10/18 14:30:03 fetching corpus: 8275, signal 252519/340878 (executing program) 2021/10/18 14:30:03 fetching corpus: 8325, signal 252886/341436 (executing program) 2021/10/18 14:30:03 fetching corpus: 8374, signal 253207/341976 (executing program) 2021/10/18 14:30:03 fetching corpus: 8424, signal 253599/342510 (executing program) 2021/10/18 14:30:03 fetching corpus: 8474, signal 254015/343048 (executing program) 2021/10/18 14:30:03 fetching corpus: 8524, signal 254387/343409 (executing program) 2021/10/18 14:30:03 fetching corpus: 8574, signal 254820/343409 (executing program) 2021/10/18 14:30:03 fetching corpus: 8624, signal 255247/343411 (executing program) 2021/10/18 14:30:04 fetching corpus: 8674, signal 255976/343411 (executing program) 2021/10/18 14:30:04 fetching corpus: 8724, signal 256466/343411 (executing program) 2021/10/18 14:30:04 fetching corpus: 8774, signal 256902/343411 (executing program) 2021/10/18 14:30:04 fetching corpus: 8824, signal 257439/343411 (executing program) 2021/10/18 14:30:04 fetching corpus: 8873, signal 257860/343411 (executing program) 2021/10/18 14:30:04 fetching corpus: 8923, signal 258293/343411 (executing program) 2021/10/18 14:30:04 fetching corpus: 8973, signal 258555/343411 (executing program) 2021/10/18 14:30:04 fetching corpus: 9023, signal 259133/343411 (executing program) 2021/10/18 14:30:05 fetching corpus: 9073, signal 259487/343411 (executing program) 2021/10/18 14:30:05 fetching corpus: 9123, signal 259860/343413 (executing program) 2021/10/18 14:30:05 fetching corpus: 9173, signal 260232/343413 (executing program) 2021/10/18 14:30:05 fetching corpus: 9223, signal 260668/343413 (executing program) 2021/10/18 14:30:05 fetching corpus: 9273, signal 261281/343414 (executing program) 2021/10/18 14:30:05 fetching corpus: 9323, signal 261826/343421 (executing program) 2021/10/18 14:30:05 fetching corpus: 9372, signal 262227/343421 (executing program) 2021/10/18 14:30:05 fetching corpus: 9422, signal 262820/343424 (executing program) 2021/10/18 14:30:06 fetching corpus: 9472, signal 263336/343424 (executing program) 2021/10/18 14:30:06 fetching corpus: 9522, signal 263645/343424 (executing program) 2021/10/18 14:30:06 fetching corpus: 9572, signal 264031/343424 (executing program) 2021/10/18 14:30:06 fetching corpus: 9622, signal 264412/343424 (executing program) 2021/10/18 14:30:06 fetching corpus: 9672, signal 264821/343424 (executing program) 2021/10/18 14:30:06 fetching corpus: 9722, signal 265256/343430 (executing program) 2021/10/18 14:30:06 fetching corpus: 9772, signal 265638/343430 (executing program) 2021/10/18 14:30:07 fetching corpus: 9821, signal 265990/343430 (executing program) 2021/10/18 14:30:07 fetching corpus: 9870, signal 266351/343430 (executing program) 2021/10/18 14:30:07 fetching corpus: 9920, signal 266802/343430 (executing program) 2021/10/18 14:30:07 fetching corpus: 9970, signal 267198/343430 (executing program) 2021/10/18 14:30:07 fetching corpus: 10020, signal 267482/343430 (executing program) 2021/10/18 14:30:07 fetching corpus: 10069, signal 267935/343430 (executing program) 2021/10/18 14:30:07 fetching corpus: 10118, signal 268401/343430 (executing program) 2021/10/18 14:30:07 fetching corpus: 10168, signal 268729/343430 (executing program) 2021/10/18 14:30:08 fetching corpus: 10218, signal 269086/343430 (executing program) 2021/10/18 14:30:08 fetching corpus: 10267, signal 269424/343431 (executing program) 2021/10/18 14:30:08 fetching corpus: 10317, signal 269830/343431 (executing program) 2021/10/18 14:30:08 fetching corpus: 10367, signal 270126/343431 (executing program) 2021/10/18 14:30:08 fetching corpus: 10417, signal 270478/343432 (executing program) 2021/10/18 14:30:08 fetching corpus: 10467, signal 270865/343432 (executing program) 2021/10/18 14:30:08 fetching corpus: 10516, signal 271123/343432 (executing program) 2021/10/18 14:30:08 fetching corpus: 10564, signal 271555/343436 (executing program) 2021/10/18 14:30:09 fetching corpus: 10613, signal 271914/343440 (executing program) 2021/10/18 14:30:09 fetching corpus: 10663, signal 272233/343440 (executing program) 2021/10/18 14:30:09 fetching corpus: 10713, signal 272541/343440 (executing program) 2021/10/18 14:30:09 fetching corpus: 10763, signal 272910/343440 (executing program) 2021/10/18 14:30:09 fetching corpus: 10812, signal 273576/343450 (executing program) 2021/10/18 14:30:09 fetching corpus: 10862, signal 274208/343450 (executing program) 2021/10/18 14:30:09 fetching corpus: 10912, signal 274518/343450 (executing program) 2021/10/18 14:30:09 fetching corpus: 10961, signal 274834/343450 (executing program) 2021/10/18 14:30:09 fetching corpus: 11011, signal 275133/343450 (executing program) 2021/10/18 14:30:10 fetching corpus: 11061, signal 275715/343452 (executing program) 2021/10/18 14:30:10 fetching corpus: 11111, signal 276031/343452 (executing program) 2021/10/18 14:30:10 fetching corpus: 11161, signal 276634/343452 (executing program) 2021/10/18 14:30:10 fetching corpus: 11211, signal 277016/343452 (executing program) 2021/10/18 14:30:10 fetching corpus: 11261, signal 277334/343452 (executing program) 2021/10/18 14:30:10 fetching corpus: 11311, signal 277647/343453 (executing program) 2021/10/18 14:30:10 fetching corpus: 11360, signal 277990/343453 (executing program) 2021/10/18 14:30:10 fetching corpus: 11410, signal 278747/343453 (executing program) 2021/10/18 14:30:11 fetching corpus: 11460, signal 279052/343453 (executing program) 2021/10/18 14:30:11 fetching corpus: 11510, signal 279471/343453 (executing program) 2021/10/18 14:30:11 fetching corpus: 11560, signal 279777/343453 (executing program) 2021/10/18 14:30:11 fetching corpus: 11610, signal 280033/343464 (executing program) 2021/10/18 14:30:11 fetching corpus: 11660, signal 280315/343464 (executing program) 2021/10/18 14:30:11 fetching corpus: 11710, signal 280720/343464 (executing program) 2021/10/18 14:30:11 fetching corpus: 11760, signal 280999/343464 (executing program) 2021/10/18 14:30:11 fetching corpus: 11809, signal 281262/343469 (executing program) 2021/10/18 14:30:12 fetching corpus: 11859, signal 281700/343469 (executing program) 2021/10/18 14:30:12 fetching corpus: 11909, signal 282026/343469 (executing program) 2021/10/18 14:30:12 fetching corpus: 11959, signal 282540/343469 (executing program) 2021/10/18 14:30:12 fetching corpus: 12008, signal 282853/343472 (executing program) 2021/10/18 14:30:12 fetching corpus: 12058, signal 283376/343472 (executing program) 2021/10/18 14:30:12 fetching corpus: 12107, signal 283647/343472 (executing program) 2021/10/18 14:30:12 fetching corpus: 12156, signal 284149/343474 (executing program) 2021/10/18 14:30:13 fetching corpus: 12206, signal 284482/343474 (executing program) 2021/10/18 14:30:13 fetching corpus: 12256, signal 284771/343474 (executing program) 2021/10/18 14:30:13 fetching corpus: 12305, signal 285049/343474 (executing program) 2021/10/18 14:30:13 fetching corpus: 12355, signal 285383/343474 (executing program) 2021/10/18 14:30:13 fetching corpus: 12404, signal 285772/343474 (executing program) 2021/10/18 14:30:13 fetching corpus: 12453, signal 286041/343479 (executing program) 2021/10/18 14:30:13 fetching corpus: 12503, signal 286333/343479 (executing program) 2021/10/18 14:30:13 fetching corpus: 12553, signal 286661/343479 (executing program) 2021/10/18 14:30:14 fetching corpus: 12603, signal 286979/343479 (executing program) 2021/10/18 14:30:14 fetching corpus: 12653, signal 287171/343479 (executing program) 2021/10/18 14:30:14 fetching corpus: 12703, signal 287526/343479 (executing program) 2021/10/18 14:30:14 fetching corpus: 12752, signal 287782/343483 (executing program) 2021/10/18 14:30:14 fetching corpus: 12802, signal 288094/343485 (executing program) 2021/10/18 14:30:14 fetching corpus: 12852, signal 288313/343485 (executing program) 2021/10/18 14:30:14 fetching corpus: 12902, signal 288672/343487 (executing program) 2021/10/18 14:30:14 fetching corpus: 12952, signal 288992/343489 (executing program) 2021/10/18 14:30:15 fetching corpus: 13002, signal 289331/343489 (executing program) 2021/10/18 14:30:15 fetching corpus: 13052, signal 289660/343489 (executing program) 2021/10/18 14:30:15 fetching corpus: 13101, signal 289965/343489 (executing program) 2021/10/18 14:30:15 fetching corpus: 13150, signal 290219/343494 (executing program) 2021/10/18 14:30:15 fetching corpus: 13200, signal 290590/343494 (executing program) 2021/10/18 14:30:15 fetching corpus: 13250, signal 290927/343494 (executing program) 2021/10/18 14:30:15 fetching corpus: 13300, signal 291174/343494 (executing program) 2021/10/18 14:30:15 fetching corpus: 13350, signal 291438/343494 (executing program) 2021/10/18 14:30:16 fetching corpus: 13400, signal 291750/343494 (executing program) 2021/10/18 14:30:16 fetching corpus: 13449, signal 292066/343494 (executing program) 2021/10/18 14:30:16 fetching corpus: 13499, signal 292296/343494 (executing program) 2021/10/18 14:30:16 fetching corpus: 13549, signal 292527/343496 (executing program) 2021/10/18 14:30:16 fetching corpus: 13599, signal 292720/343496 (executing program) 2021/10/18 14:30:16 fetching corpus: 13649, signal 293026/343496 (executing program) 2021/10/18 14:30:16 fetching corpus: 13699, signal 293290/343496 (executing program) 2021/10/18 14:30:16 fetching corpus: 13747, signal 293596/343497 (executing program) 2021/10/18 14:30:17 fetching corpus: 13797, signal 293987/343497 (executing program) 2021/10/18 14:30:17 fetching corpus: 13847, signal 294434/343497 (executing program) 2021/10/18 14:30:17 fetching corpus: 13895, signal 294599/343499 (executing program) 2021/10/18 14:30:17 fetching corpus: 13945, signal 294914/343503 (executing program) 2021/10/18 14:30:17 fetching corpus: 13994, signal 295228/343503 (executing program) 2021/10/18 14:30:17 fetching corpus: 14044, signal 295478/343503 (executing program) 2021/10/18 14:30:17 fetching corpus: 14094, signal 296102/343503 (executing program) 2021/10/18 14:30:17 fetching corpus: 14144, signal 296374/343503 (executing program) 2021/10/18 14:30:17 fetching corpus: 14194, signal 296618/343503 (executing program) 2021/10/18 14:30:18 fetching corpus: 14244, signal 296839/343503 (executing program) 2021/10/18 14:30:18 fetching corpus: 14293, signal 297053/343503 (executing program) 2021/10/18 14:30:18 fetching corpus: 14343, signal 297299/343505 (executing program) 2021/10/18 14:30:18 fetching corpus: 14393, signal 297540/343505 (executing program) 2021/10/18 14:30:18 fetching corpus: 14443, signal 297883/343505 (executing program) 2021/10/18 14:30:18 fetching corpus: 14493, signal 298242/343505 (executing program) 2021/10/18 14:30:18 fetching corpus: 14543, signal 298577/343505 (executing program) 2021/10/18 14:30:18 fetching corpus: 14592, signal 298904/343505 (executing program) 2021/10/18 14:30:18 fetching corpus: 14642, signal 299239/343505 (executing program) 2021/10/18 14:30:19 fetching corpus: 14692, signal 299545/343505 (executing program) 2021/10/18 14:30:19 fetching corpus: 14741, signal 299873/343517 (executing program) 2021/10/18 14:30:19 fetching corpus: 14791, signal 300057/343517 (executing program) 2021/10/18 14:30:19 fetching corpus: 14841, signal 300278/343517 (executing program) 2021/10/18 14:30:19 fetching corpus: 14891, signal 300632/343517 (executing program) 2021/10/18 14:30:19 fetching corpus: 14940, signal 300934/343545 (executing program) 2021/10/18 14:30:19 fetching corpus: 14990, signal 301149/343545 (executing program) 2021/10/18 14:30:19 fetching corpus: 15039, signal 301368/343545 (executing program) 2021/10/18 14:30:20 fetching corpus: 15089, signal 301570/343545 (executing program) 2021/10/18 14:30:20 fetching corpus: 15139, signal 301832/343545 (executing program) 2021/10/18 14:30:20 fetching corpus: 15189, signal 302054/343545 (executing program) 2021/10/18 14:30:20 fetching corpus: 15239, signal 302280/343545 (executing program) 2021/10/18 14:30:20 fetching corpus: 15288, signal 302547/343545 (executing program) 2021/10/18 14:30:20 fetching corpus: 15338, signal 302805/343545 (executing program) 2021/10/18 14:30:20 fetching corpus: 15388, signal 303037/343545 (executing program) 2021/10/18 14:30:20 fetching corpus: 15438, signal 303332/343552 (executing program) 2021/10/18 14:30:20 fetching corpus: 15487, signal 303694/343552 (executing program) 2021/10/18 14:30:21 fetching corpus: 15537, signal 303897/343552 (executing program) 2021/10/18 14:30:21 fetching corpus: 15587, signal 304148/343552 (executing program) 2021/10/18 14:30:21 fetching corpus: 15637, signal 304383/343552 (executing program) 2021/10/18 14:30:21 fetching corpus: 15687, signal 304600/343552 (executing program) 2021/10/18 14:30:21 fetching corpus: 15736, signal 304810/343552 (executing program) 2021/10/18 14:30:21 fetching corpus: 15786, signal 305043/343552 (executing program) 2021/10/18 14:30:21 fetching corpus: 15835, signal 305410/343552 (executing program) 2021/10/18 14:30:21 fetching corpus: 15885, signal 305601/343552 (executing program) 2021/10/18 14:30:22 fetching corpus: 15935, signal 305782/343552 (executing program) 2021/10/18 14:30:22 fetching corpus: 15984, signal 306040/343552 (executing program) 2021/10/18 14:30:22 fetching corpus: 16034, signal 306209/343552 (executing program) 2021/10/18 14:30:22 fetching corpus: 16084, signal 306487/343562 (executing program) 2021/10/18 14:30:22 fetching corpus: 16133, signal 306650/343562 (executing program) 2021/10/18 14:30:22 fetching corpus: 16183, signal 306887/343562 (executing program) 2021/10/18 14:30:22 fetching corpus: 16233, signal 307138/343562 (executing program) 2021/10/18 14:30:22 fetching corpus: 16283, signal 307437/343562 (executing program) 2021/10/18 14:30:22 fetching corpus: 16332, signal 307659/343562 (executing program) 2021/10/18 14:30:23 fetching corpus: 16382, signal 307939/343562 (executing program) 2021/10/18 14:30:23 fetching corpus: 16432, signal 308704/343562 (executing program) 2021/10/18 14:30:23 fetching corpus: 16481, signal 308921/343562 (executing program) 2021/10/18 14:30:23 fetching corpus: 16531, signal 309126/343562 (executing program) 2021/10/18 14:30:23 fetching corpus: 16581, signal 309346/343564 (executing program) 2021/10/18 14:30:23 fetching corpus: 16630, signal 309613/343564 (executing program) 2021/10/18 14:30:23 fetching corpus: 16680, signal 309777/343572 (executing program) 2021/10/18 14:30:23 fetching corpus: 16729, signal 310038/343572 (executing program) 2021/10/18 14:30:24 fetching corpus: 16778, signal 310373/343573 (executing program) 2021/10/18 14:30:24 fetching corpus: 16828, signal 310657/343573 (executing program) 2021/10/18 14:30:24 fetching corpus: 16878, signal 310945/343573 (executing program) 2021/10/18 14:30:24 fetching corpus: 16928, signal 311219/343575 (executing program) 2021/10/18 14:30:24 fetching corpus: 16978, signal 311365/343575 (executing program) 2021/10/18 14:30:24 fetching corpus: 17027, signal 311558/343575 (executing program) 2021/10/18 14:30:24 fetching corpus: 17077, signal 311795/343575 (executing program) 2021/10/18 14:30:24 fetching corpus: 17127, signal 312017/343575 (executing program) 2021/10/18 14:30:24 fetching corpus: 17177, signal 312291/343575 (executing program) 2021/10/18 14:30:25 fetching corpus: 17227, signal 312547/343575 (executing program) 2021/10/18 14:30:25 fetching corpus: 17276, signal 312814/343575 (executing program) 2021/10/18 14:30:25 fetching corpus: 17325, signal 313063/343575 (executing program) 2021/10/18 14:30:25 fetching corpus: 17374, signal 313284/343575 (executing program) 2021/10/18 14:30:25 fetching corpus: 17424, signal 313506/343575 (executing program) 2021/10/18 14:30:25 fetching corpus: 17474, signal 313733/343575 (executing program) 2021/10/18 14:30:25 fetching corpus: 17524, signal 313995/343575 (executing program) 2021/10/18 14:30:25 fetching corpus: 17573, signal 314172/343575 (executing program) 2021/10/18 14:30:26 fetching corpus: 17623, signal 314402/343575 (executing program) 2021/10/18 14:30:26 fetching corpus: 17673, signal 314631/343578 (executing program) 2021/10/18 14:30:26 fetching corpus: 17723, signal 314854/343578 (executing program) 2021/10/18 14:30:26 fetching corpus: 17773, signal 315099/343578 (executing program) 2021/10/18 14:30:26 fetching corpus: 17822, signal 315285/343583 (executing program) 2021/10/18 14:30:26 fetching corpus: 17872, signal 315697/343583 (executing program) 2021/10/18 14:30:26 fetching corpus: 17922, signal 315876/343583 (executing program) 2021/10/18 14:30:26 fetching corpus: 17972, signal 316074/343583 (executing program) 2021/10/18 14:30:27 fetching corpus: 18022, signal 316376/343583 (executing program) 2021/10/18 14:30:27 fetching corpus: 18069, signal 316786/343583 (executing program) 2021/10/18 14:30:27 fetching corpus: 18119, signal 317018/343583 (executing program) 2021/10/18 14:30:27 fetching corpus: 18169, signal 317227/343583 (executing program) 2021/10/18 14:30:27 fetching corpus: 18217, signal 317433/343583 (executing program) 2021/10/18 14:30:27 fetching corpus: 18267, signal 317639/343583 (executing program) 2021/10/18 14:30:27 fetching corpus: 18316, signal 317886/343583 (executing program) 2021/10/18 14:30:27 fetching corpus: 18366, signal 318073/343583 (executing program) 2021/10/18 14:30:27 fetching corpus: 18416, signal 318284/343583 (executing program) 2021/10/18 14:30:28 fetching corpus: 18466, signal 318501/343583 (executing program) 2021/10/18 14:30:28 fetching corpus: 18516, signal 318750/343583 (executing program) 2021/10/18 14:30:28 fetching corpus: 18565, signal 318980/343583 (executing program) 2021/10/18 14:30:28 fetching corpus: 18615, signal 319268/343590 (executing program) 2021/10/18 14:30:28 fetching corpus: 18665, signal 319627/343590 (executing program) 2021/10/18 14:30:28 fetching corpus: 18714, signal 319790/343590 (executing program) 2021/10/18 14:30:28 fetching corpus: 18764, signal 320025/343590 (executing program) 2021/10/18 14:30:28 fetching corpus: 18814, signal 320253/343590 (executing program) 2021/10/18 14:30:29 fetching corpus: 18863, signal 320408/343592 (executing program) 2021/10/18 14:30:29 fetching corpus: 18912, signal 320568/343592 (executing program) 2021/10/18 14:30:29 fetching corpus: 18962, signal 320782/343592 (executing program) 2021/10/18 14:30:29 fetching corpus: 19012, signal 320979/343592 (executing program) 2021/10/18 14:30:29 fetching corpus: 19062, signal 321181/343592 (executing program) 2021/10/18 14:30:29 fetching corpus: 19112, signal 321428/343592 (executing program) 2021/10/18 14:30:29 fetching corpus: 19162, signal 321607/343592 (executing program) 2021/10/18 14:30:29 fetching corpus: 19212, signal 321863/343615 (executing program) 2021/10/18 14:30:30 fetching corpus: 19262, signal 322125/343615 (executing program) 2021/10/18 14:30:30 fetching corpus: 19312, signal 322335/343615 (executing program) 2021/10/18 14:30:30 fetching corpus: 19361, signal 322671/343615 (executing program) 2021/10/18 14:30:30 fetching corpus: 19410, signal 322860/343615 (executing program) 2021/10/18 14:30:30 fetching corpus: 19460, signal 323063/343615 (executing program) 2021/10/18 14:30:30 fetching corpus: 19509, signal 323269/343615 (executing program) 2021/10/18 14:30:30 fetching corpus: 19559, signal 323527/343615 (executing program) 2021/10/18 14:30:30 fetching corpus: 19609, signal 323800/343615 (executing program) 2021/10/18 14:30:31 fetching corpus: 19658, signal 323978/343615 (executing program) 2021/10/18 14:30:31 fetching corpus: 19708, signal 324149/343615 (executing program) 2021/10/18 14:30:31 fetching corpus: 19757, signal 324380/343616 (executing program) 2021/10/18 14:30:31 fetching corpus: 19806, signal 324553/343618 (executing program) 2021/10/18 14:30:31 fetching corpus: 19855, signal 324750/343618 (executing program) 2021/10/18 14:30:31 fetching corpus: 19904, signal 324970/343618 (executing program) 2021/10/18 14:30:31 fetching corpus: 19953, signal 325254/343618 (executing program) 2021/10/18 14:30:32 fetching corpus: 20000, signal 325418/343627 (executing program) 2021/10/18 14:30:32 fetching corpus: 20050, signal 325600/343627 (executing program) 2021/10/18 14:30:32 fetching corpus: 20099, signal 325803/343627 (executing program) 2021/10/18 14:30:32 fetching corpus: 20147, signal 326057/343627 (executing program) 2021/10/18 14:30:32 fetching corpus: 20196, signal 326208/343628 (executing program) 2021/10/18 14:30:32 fetching corpus: 20246, signal 326458/343630 (executing program) 2021/10/18 14:30:32 fetching corpus: 20295, signal 326635/343630 (executing program) 2021/10/18 14:30:32 fetching corpus: 20345, signal 326785/343630 (executing program) 2021/10/18 14:30:33 fetching corpus: 20395, signal 326995/343630 (executing program) 2021/10/18 14:30:33 fetching corpus: 20445, signal 327222/343630 (executing program) 2021/10/18 14:30:33 fetching corpus: 20495, signal 327417/343630 (executing program) 2021/10/18 14:30:33 fetching corpus: 20544, signal 327622/343630 (executing program) 2021/10/18 14:30:33 fetching corpus: 20594, signal 327890/343630 (executing program) 2021/10/18 14:30:33 fetching corpus: 20644, signal 328072/343630 (executing program) 2021/10/18 14:30:33 fetching corpus: 20694, signal 328260/343636 (executing program) 2021/10/18 14:30:34 fetching corpus: 20744, signal 328494/343636 (executing program) 2021/10/18 14:30:34 fetching corpus: 20794, signal 328743/343636 (executing program) 2021/10/18 14:30:34 fetching corpus: 20843, signal 328965/343636 (executing program) 2021/10/18 14:30:34 fetching corpus: 20892, signal 329162/343636 (executing program) 2021/10/18 14:30:34 fetching corpus: 20941, signal 329389/343638 (executing program) 2021/10/18 14:30:34 fetching corpus: 20991, signal 329615/343638 (executing program) 2021/10/18 14:30:34 fetching corpus: 21041, signal 329828/343638 (executing program) 2021/10/18 14:30:34 fetching corpus: 21091, signal 330060/343638 (executing program) 2021/10/18 14:30:35 fetching corpus: 21141, signal 330290/343638 (executing program) 2021/10/18 14:30:35 fetching corpus: 21191, signal 330483/343638 (executing program) 2021/10/18 14:30:35 fetching corpus: 21241, signal 330663/343638 (executing program) 2021/10/18 14:30:35 fetching corpus: 21291, signal 330975/343638 (executing program) 2021/10/18 14:30:35 fetching corpus: 21341, signal 331209/343638 (executing program) 2021/10/18 14:30:35 fetching corpus: 21391, signal 331347/343638 (executing program) 2021/10/18 14:30:35 fetching corpus: 21440, signal 331551/343638 (executing program) 2021/10/18 14:30:35 fetching corpus: 21490, signal 331841/343640 (executing program) 2021/10/18 14:30:35 fetching corpus: 21540, signal 332126/343640 (executing program) 2021/10/18 14:30:36 fetching corpus: 21590, signal 332261/343640 (executing program) 2021/10/18 14:30:36 fetching corpus: 21640, signal 332487/343640 (executing program) 2021/10/18 14:30:36 fetching corpus: 21690, signal 332677/343640 (executing program) 2021/10/18 14:30:36 fetching corpus: 21740, signal 332849/343640 (executing program) 2021/10/18 14:30:36 fetching corpus: 21789, signal 333298/343640 (executing program) 2021/10/18 14:30:36 fetching corpus: 21839, signal 333453/343640 (executing program) 2021/10/18 14:30:36 fetching corpus: 21889, signal 333670/343640 (executing program) 2021/10/18 14:30:36 fetching corpus: 21939, signal 333854/343640 (executing program) 2021/10/18 14:30:37 fetching corpus: 21989, signal 334004/343640 (executing program) 2021/10/18 14:30:37 fetching corpus: 22037, signal 334191/343640 (executing program) 2021/10/18 14:30:37 fetching corpus: 22087, signal 334361/343642 (executing program) 2021/10/18 14:30:37 fetching corpus: 22137, signal 334542/343642 (executing program) 2021/10/18 14:30:37 fetching corpus: 22187, signal 334723/343642 (executing program) 2021/10/18 14:30:37 fetching corpus: 22236, signal 334953/343642 (executing program) 2021/10/18 14:30:37 fetching corpus: 22286, signal 335132/343642 (executing program) 2021/10/18 14:30:37 fetching corpus: 22334, signal 335350/343642 (executing program) 2021/10/18 14:30:37 fetching corpus: 22384, signal 335503/343642 (executing program) 2021/10/18 14:30:38 fetching corpus: 22434, signal 335702/343642 (executing program) 2021/10/18 14:30:38 fetching corpus: 22484, signal 335916/343642 (executing program) 2021/10/18 14:30:38 fetching corpus: 22534, signal 336085/343642 (executing program) 2021/10/18 14:30:38 fetching corpus: 22584, signal 336291/343642 (executing program) 2021/10/18 14:30:38 fetching corpus: 22634, signal 336491/343642 (executing program) 2021/10/18 14:30:38 fetching corpus: 22684, signal 336721/343645 (executing program) 2021/10/18 14:30:38 fetching corpus: 22734, signal 336952/343645 (executing program) 2021/10/18 14:30:38 fetching corpus: 22784, signal 337171/343646 (executing program) 2021/10/18 14:30:39 fetching corpus: 22832, signal 337328/343646 (executing program) 2021/10/18 14:30:39 fetching corpus: 22882, signal 337572/343646 (executing program) 2021/10/18 14:30:39 fetching corpus: 22932, signal 337752/343650 (executing program) 2021/10/18 14:30:39 fetching corpus: 22981, signal 337905/343650 (executing program) 2021/10/18 14:30:39 fetching corpus: 23031, signal 338059/343650 (executing program) 2021/10/18 14:30:39 fetching corpus: 23080, signal 338250/343652 (executing program) 2021/10/18 14:30:39 fetching corpus: 23130, signal 338393/343652 (executing program) 2021/10/18 14:30:39 fetching corpus: 23180, signal 338630/343652 (executing program) 2021/10/18 14:30:40 fetching corpus: 23230, signal 338845/343654 (executing program) 2021/10/18 14:30:40 fetching corpus: 23280, signal 338991/343654 (executing program) 2021/10/18 14:30:40 fetching corpus: 23329, signal 339174/343654 (executing program) 2021/10/18 14:30:40 fetching corpus: 23379, signal 339394/343654 (executing program) 2021/10/18 14:30:40 fetching corpus: 23428, signal 339536/343654 (executing program) 2021/10/18 14:30:40 fetching corpus: 23478, signal 339708/343654 (executing program) 2021/10/18 14:30:40 fetching corpus: 23528, signal 339868/343654 (executing program) 2021/10/18 14:30:40 fetching corpus: 23578, signal 340068/343654 (executing program) 2021/10/18 14:30:41 fetching corpus: 23628, signal 340262/343654 (executing program) 2021/10/18 14:30:41 fetching corpus: 23655, signal 340389/343654 (executing program) 2021/10/18 14:30:41 fetching corpus: 23655, signal 340389/343654 (executing program) 2021/10/18 14:30:42 starting 6 fuzzer processes 14:30:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) syz_emit_ethernet(0x2c, &(0x7f00000001c0)={@random="63409f20dafb", @dev, @void}, 0x0) 14:30:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001c80)=@assoc_value, &(0x7f0000001cc0)=0x8) 14:30:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:30:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, r3, 0x303}, 0x14}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 14:30:43 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSDEBUG(r0, 0x4004743b, 0xfffffffffffffffd) [ 129.941821][ T6539] chnl_net:caif_netlink_parms(): no params data found [ 130.020483][ T6539] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.028623][ T6539] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.038280][ T6539] device bridge_slave_0 entered promiscuous mode [ 130.058127][ T6539] bridge0: port 2(bridge_slave_1) entered blocking state 14:30:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xf003) syz_emit_ethernet(0xca, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x4, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x22, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 130.081821][ T6539] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.092164][ T6539] device bridge_slave_1 entered promiscuous mode [ 130.200983][ T6539] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.260654][ T6539] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.336905][ T6539] team0: Port device team_slave_0 added [ 130.377475][ T6539] team0: Port device team_slave_1 added [ 130.522004][ T6539] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.546707][ T6539] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.574343][ T6539] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.593222][ T6539] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.600178][ T6539] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.627107][ T6539] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.645921][ T6543] chnl_net:caif_netlink_parms(): no params data found [ 130.696491][ T6539] device hsr_slave_0 entered promiscuous mode [ 130.704204][ T6539] device hsr_slave_1 entered promiscuous mode [ 131.034544][ T6543] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.041622][ T6543] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.051145][ T6543] device bridge_slave_0 entered promiscuous mode [ 131.061985][ T6543] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.071952][ T6543] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.080348][ T6543] device bridge_slave_1 entered promiscuous mode [ 131.127726][ T6545] chnl_net:caif_netlink_parms(): no params data found [ 131.188410][ T6543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.201443][ T6543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.324227][ T6543] team0: Port device team_slave_0 added [ 131.337505][ T6545] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.344955][ T6545] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.354135][ T6545] device bridge_slave_0 entered promiscuous mode [ 131.362328][ T6543] team0: Port device team_slave_1 added [ 131.401182][ T6545] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.411452][ T6545] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.424521][ T6545] device bridge_slave_1 entered promiscuous mode [ 131.432735][ T6539] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 131.509183][ T6539] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 131.518033][ T6543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.528099][ T6543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.556744][ T6543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.578453][ T6545] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.600281][ T6539] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 131.624101][ T1053] Bluetooth: hci0: command 0x0409 tx timeout [ 131.648012][ T6543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.656675][ T6543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.698544][ T6543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.713070][ T6545] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.733924][ T6556] chnl_net:caif_netlink_parms(): no params data found [ 131.744306][ T6539] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 131.858143][ T6543] device hsr_slave_0 entered promiscuous mode [ 131.865665][ T6543] device hsr_slave_1 entered promiscuous mode [ 131.872081][ T6543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.881115][ T6543] Cannot create hsr debugfs directory [ 131.890371][ T6545] team0: Port device team_slave_0 added [ 131.903851][ T6545] team0: Port device team_slave_1 added [ 132.016118][ T6556] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.024436][ T6556] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.032076][ T6556] device bridge_slave_0 entered promiscuous mode [ 132.045588][ T6556] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.053061][ T6556] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.060727][ T6556] device bridge_slave_1 entered promiscuous mode [ 132.070091][ T6545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.078216][ T6545] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.106690][ T6545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.117879][ T7222] Bluetooth: hci2: command 0x0409 tx timeout [ 132.166925][ T6545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.174160][ T6545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.200544][ T6545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.225473][ T6556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.240522][ T6556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.316097][ T6556] team0: Port device team_slave_0 added [ 132.328204][ T6556] team0: Port device team_slave_1 added [ 132.371178][ T6545] device hsr_slave_0 entered promiscuous mode [ 132.378195][ T6545] device hsr_slave_1 entered promiscuous mode [ 132.385794][ T6545] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.393834][ T6545] Cannot create hsr debugfs directory [ 132.424027][ T1363] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.430090][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 132.430380][ T1363] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.548378][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.578407][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.607408][ T6556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.695340][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.702309][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.740006][ T6556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.779490][ T6807] chnl_net:caif_netlink_parms(): no params data found [ 132.842016][ T7687] Bluetooth: hci4: command 0x0409 tx timeout [ 132.859521][ T6556] device hsr_slave_0 entered promiscuous mode [ 132.874156][ T6556] device hsr_slave_1 entered promiscuous mode [ 132.880771][ T6556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.897344][ T6556] Cannot create hsr debugfs directory [ 132.913388][ T6543] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 132.970650][ T6543] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.017934][ T6539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.037549][ T6543] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.048578][ T6543] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.107201][ T7222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.116607][ T7222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.164824][ T6539] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.257746][ T6807] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.266962][ T6807] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.276346][ T6807] device bridge_slave_0 entered promiscuous mode [ 133.323705][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.332199][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.342313][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.349661][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.357924][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.368351][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.377479][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.384579][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.392073][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.412096][ T6807] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.423814][ T6807] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.440206][ T6807] device bridge_slave_1 entered promiscuous mode [ 133.473013][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.481541][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.491430][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.500668][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.509982][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.519095][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.528461][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.537867][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.551133][ T6545] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 133.590447][ T6539] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.611115][ T6539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.620855][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.629668][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.638191][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.647200][ T2949] Bluetooth: hci5: command 0x0409 tx timeout [ 133.649686][ T6545] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 133.713872][ T7222] Bluetooth: hci0: command 0x041b tx timeout [ 133.728889][ T6807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.776305][ T6545] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 133.796132][ T6807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.820127][ T6545] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 133.857881][ T6539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.867422][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.876251][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.905118][ T6556] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 133.940054][ T6807] team0: Port device team_slave_0 added [ 133.949562][ T6807] team0: Port device team_slave_1 added [ 133.964665][ T6556] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 133.998026][ T6543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.012718][ T6556] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.040530][ T6807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.048257][ T6807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.079120][ T6807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.109150][ T6556] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 134.129484][ T6807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.137274][ T6807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.164523][ T6807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.193542][ T8104] Bluetooth: hci2: command 0x041b tx timeout [ 134.205636][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.214568][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.224947][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.232864][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.246959][ T6543] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.289992][ T6807] device hsr_slave_0 entered promiscuous mode [ 134.297709][ T6807] device hsr_slave_1 entered promiscuous mode [ 134.305563][ T6807] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.316876][ T6807] Cannot create hsr debugfs directory [ 134.353586][ T6539] device veth0_vlan entered promiscuous mode [ 134.365271][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.377724][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.387371][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.397729][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.406638][ T8104] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.413746][ T8104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.421257][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.430553][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.439327][ T8104] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.446588][ T8104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.454974][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.462950][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.470553][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.502973][ T8011] Bluetooth: hci3: command 0x041b tx timeout [ 134.518468][ T6539] device veth1_vlan entered promiscuous mode [ 134.545659][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.554736][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.569185][ T6545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.600286][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.609198][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.618924][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.634218][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.642095][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.650811][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.659772][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.711463][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.720531][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.728649][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.737539][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.747087][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.758406][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.771740][ T6545] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.782087][ T6543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.804078][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.812404][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.821609][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.831020][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.839824][ T7687] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.847256][ T7687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.873468][ T6539] device veth0_macvtap entered promiscuous mode [ 134.880587][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.889539][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.898964][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.909167][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.919656][ T1053] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.926771][ T1053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.934538][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.944427][ T1053] Bluetooth: hci4: command 0x041b tx timeout [ 134.962276][ T6543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.004900][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.012392][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.024314][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.034732][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.044137][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.052397][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.061959][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.071487][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.080564][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.089875][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.100415][ T6539] device veth1_macvtap entered promiscuous mode [ 135.150019][ T6545] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.162057][ T6545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.171657][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.184800][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.194207][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.202304][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.212810][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.257979][ T6539] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.273624][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.282093][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.296076][ T6556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.322412][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.330558][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.339598][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.349681][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.359995][ T6543] device veth0_vlan entered promiscuous mode [ 135.373348][ T6539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.384167][ T6807] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 135.394381][ T6807] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 135.403675][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.411313][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.419918][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.428924][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.445720][ T6539] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.455195][ T6539] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.465270][ T6539] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.474604][ T6539] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.487563][ T6807] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 135.501100][ T6807] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 135.510126][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.518120][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.529503][ T6545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.537262][ T6543] device veth1_vlan entered promiscuous mode [ 135.555087][ T6556] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.615467][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.627463][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.635938][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.645001][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.653831][ T1053] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.660857][ T1053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.668718][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.677781][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.686433][ T1053] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.693572][ T1053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.711131][ T6543] device veth0_macvtap entered promiscuous mode [ 135.717644][ T2949] Bluetooth: hci5: command 0x041b tx timeout [ 135.740497][ T6543] device veth1_macvtap entered promiscuous mode [ 135.751406][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.761106][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.771057][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.780942][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.806134][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.815885][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 135.889463][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.907849][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.927184][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.938257][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.950710][ T6543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.986278][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.990176][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.995496][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.009312][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.031454][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.040866][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.050501][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.059582][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.068173][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.077011][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.085540][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.108908][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.119643][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.131785][ T6543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.169878][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.177929][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.188834][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.198135][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.207290][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.216730][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.225956][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.236039][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.244578][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.254999][ T6545] device veth0_vlan entered promiscuous mode [ 136.265713][ T6543] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.274889][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 136.280936][ T6543] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.290463][ T6543] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.299630][ T6543] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.321065][ T6556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.333341][ T6556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.349198][ T6545] device veth1_vlan entered promiscuous mode [ 136.358756][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.367007][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.375597][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.391893][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.395652][ T6807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.408920][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.465112][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.514448][ T6807] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.530858][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.552877][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.582910][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.583385][ T2949] Bluetooth: hci3: command 0x040f tx timeout [ 136.590688][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.624579][ T6556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.644731][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.654695][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.719096][ T6545] device veth0_macvtap entered promiscuous mode [ 136.732177][ T6545] device veth1_macvtap entered promiscuous mode [ 136.749669][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.760389][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:30:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000400)=@framed={{}, [@initr0]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xf5, &(0x7f0000000100)=""/245, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 136.771375][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.803229][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.811640][ T8229] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.818782][ T8229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.847912][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.867556][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.887962][ T8229] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.895121][ T8229] bridge0: port 2(bridge_slave_1) entered forwarding state 14:30:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x128, 0x148, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x7}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000003500)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x128, 0x148, 0x52020000, {}, [@common=@unspec=@limit={{0x48}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x8, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00', {0x6}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x128, 0x148, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x7}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0xe0, 0x100, 0x52020000, {}, [@common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) accept4$vsock_stream(r2, &(0x7f0000000e80)={0x28, 0x0, 0x2711, @local}, 0x10, 0x800) accept4$rose(0xffffffffffffffff, &(0x7f0000000ec0)=@short={0xb, @dev, @rose, 0x1, @rose}, &(0x7f0000000f00)=0x1c, 0x800) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000fc0)=[{{}, 0x6e}], 0x1, 0x48000) [ 136.925242][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.983583][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.995660][ T2949] Bluetooth: hci4: command 0x040f tx timeout [ 137.020543][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.070564][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.084881][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.095555][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.112888][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.119798][ T8248] xt_CT: You must specify a L4 protocol and not use inversions on it [ 137.121748][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.132372][ T8248] xt_limit: Overflow, try lower: 0/0 [ 137.147768][ T8248] xt_CT: You must specify a L4 protocol and not use inversions on it [ 137.159956][ T6545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.179345][ T6545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.181562][ T8255] xt_CT: You must specify a L4 protocol and not use inversions on it [ 137.190538][ T6545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.199686][ T8255] xt_limit: Overflow, try lower: 0/0 [ 137.214316][ T6545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.219302][ T8255] xt_CT: You must specify a L4 protocol and not use inversions on it [ 137.232262][ T6545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.259498][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:30:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x128, 0x148, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x7}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000003500)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x128, 0x148, 0x52020000, {}, [@common=@unspec=@limit={{0x48}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x8, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00', {0x6}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x128, 0x148, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x7}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0xe0, 0x100, 0x52020000, {}, [@common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) accept4$vsock_stream(r2, &(0x7f0000000e80)={0x28, 0x0, 0x2711, @local}, 0x10, 0x800) accept4$rose(0xffffffffffffffff, &(0x7f0000000ec0)=@short={0xb, @dev, @rose, 0x1, @rose}, &(0x7f0000000f00)=0x1c, 0x800) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000fc0)=[{{}, 0x6e}], 0x1, 0x48000) [ 137.273405][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.286531][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.308311][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.317350][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.329930][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.344359][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.363219][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.371638][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.404663][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.431473][ T6807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.453041][ T8259] xt_CT: You must specify a L4 protocol and not use inversions on it [ 137.476848][ T8259] xt_limit: Overflow, try lower: 0/0 [ 137.499619][ T8259] xt_CT: You must specify a L4 protocol and not use inversions on it [ 137.511001][ T6545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.536246][ T6545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:30:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x128, 0x148, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x7}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000003500)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x128, 0x148, 0x52020000, {}, [@common=@unspec=@limit={{0x48}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x8, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00', {0x6}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x128, 0x148, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x7}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0xe0, 0x100, 0x52020000, {}, [@common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) accept4$vsock_stream(r2, &(0x7f0000000e80)={0x28, 0x0, 0x2711, @local}, 0x10, 0x800) accept4$rose(0xffffffffffffffff, &(0x7f0000000ec0)=@short={0xb, @dev, @rose, 0x1, @rose}, &(0x7f0000000f00)=0x1c, 0x800) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000fc0)=[{{}, 0x6e}], 0x1, 0x48000) [ 137.559266][ T6545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.576207][ T6545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.597843][ T6545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.623016][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.633437][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.656207][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.690870][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.720546][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.732278][ T8273] xt_CT: You must specify a L4 protocol and not use inversions on it 14:30:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004804, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x23}}}, 0x1c) [ 137.737567][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.810116][ T7687] Bluetooth: hci5: command 0x040f tx timeout [ 137.833942][ T8275] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 137.841095][ T6807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.861285][ T8268] xt_limit: Overflow, try lower: 0/0 [ 137.868012][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 137.887420][ T8268] xt_CT: You must specify a L4 protocol and not use inversions on it 14:30:52 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f00000002c0)="390000001300054700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 137.917199][ T6545] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.938260][ T6545] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 14:30:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x128, 0x148, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x7}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000003500)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x128, 0x148, 0x52020000, {}, [@common=@unspec=@limit={{0x48}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x8, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00', {0x6}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x128, 0x148, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x7}}, @common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x5c, 0x160, 0x148, 0x3e0, 0x258, 0x228, 0x228, 0x258, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0xe0, 0x100, 0x52020000, {}, [@common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) accept4$vsock_stream(r2, &(0x7f0000000e80)={0x28, 0x0, 0x2711, @local}, 0x10, 0x800) accept4$rose(0xffffffffffffffff, &(0x7f0000000ec0)=@short={0xb, @dev, @rose, 0x1, @rose}, &(0x7f0000000f00)=0x1c, 0x800) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000fc0)=[{{}, 0x6e}], 0x1, 0x48000) [ 137.982101][ T6545] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.005640][ T6545] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.039145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.051926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.099022][ T6556] device veth0_vlan entered promiscuous mode [ 138.164068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.178507][ T8282] xt_CT: You must specify a L4 protocol and not use inversions on it [ 138.191747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.214188][ T8282] xt_limit: Overflow, try lower: 0/0 [ 138.220658][ T8282] xt_CT: You must specify a L4 protocol and not use inversions on it [ 138.248721][ T6556] device veth1_vlan entered promiscuous mode [ 138.324974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.342876][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 138.342992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.374374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.551707][ T6556] device veth0_macvtap entered promiscuous mode [ 138.573690][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.591414][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.640388][ T6556] device veth1_macvtap entered promiscuous mode [ 138.652244][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.661998][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.671590][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.680880][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.702993][ T7687] Bluetooth: hci3: command 0x0419 tx timeout [ 138.705143][ T8281] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 138.724125][ T8284] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 138.759971][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.774251][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.791678][ T6807] device veth0_vlan entered promiscuous mode [ 138.808925][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.829396][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.856226][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.859785][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.881420][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.898846][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.928184][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.939469][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.949660][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.960452][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.975394][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.990530][ T6807] device veth1_vlan entered promiscuous mode [ 138.999940][ T8284] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 139.010130][ T8317] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 139.037235][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.045471][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.056859][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.063099][ T7687] Bluetooth: hci4: command 0x0419 tx timeout [ 139.066824][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.084313][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.097651][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.108851][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.120628][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.131791][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.146377][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.159753][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.185497][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.199996][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.216540][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.246062][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.267118][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.284086][ T6556] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.299912][ T6556] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.315812][ T6556] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.327597][ T6556] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.344050][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.354246][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.363811][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.393942][ T6807] device veth0_macvtap entered promiscuous mode [ 139.434349][ T6807] device veth1_macvtap entered promiscuous mode [ 139.481774][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.494726][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.519949][ T26] audit: type=1804 audit(1634567454.007:2): pid=8336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir860518917/syzkaller.oDb2R3/0/cgroup.controllers" dev="sda1" ino=13901 res=1 errno=0 [ 139.621424][ T6807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.645454][ T6807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.671907][ T6807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.707344][ T6807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.733558][ T6807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.752205][ T6807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.769354][ T6807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.780915][ T6807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.794961][ T6807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.813048][ T511] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.827903][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.829282][ T511] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.846839][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.863179][ T25] Bluetooth: hci5: command 0x0419 tx timeout [ 139.881949][ T6807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.907982][ T6807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.918658][ T6807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.929575][ T6807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.941158][ T6807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.963158][ T6807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.979365][ T6807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.996878][ T6807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.009937][ T6807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.046175][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.058046][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.068532][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.095087][ T6807] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.118029][ T6807] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.166419][ T6807] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.179809][ T6807] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.202287][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.221428][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.242972][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.353601][ T511] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.369090][ T511] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.437629][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.487640][ T511] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.518871][ T511] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.554791][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.177881][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 144.253166][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.260806][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.271103][ T8400] device bridge_slave_0 entered promiscuous mode [ 144.282958][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.290085][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.298857][ T8400] device bridge_slave_1 entered promiscuous mode [ 144.331287][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.343203][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.379917][ T8400] team0: Port device team_slave_0 added [ 144.390450][ T8400] team0: Port device team_slave_1 added [ 144.427131][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.435807][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.462150][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.477412][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.484459][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.513278][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.555894][ T8400] device hsr_slave_0 entered promiscuous mode [ 144.563718][ T8400] device hsr_slave_1 entered promiscuous mode [ 144.570124][ T8400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.579670][ T8400] Cannot create hsr debugfs directory [ 144.723514][ T8400] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 144.739054][ T8400] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 144.750228][ T8400] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 144.765792][ T8400] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 144.790057][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.797341][ T8400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.805416][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.812468][ T8400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.869712][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.884121][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.892378][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.901639][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.911065][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 144.925668][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.937431][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.950797][ T8229] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.957873][ T8229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.973128][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.981421][ T8229] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.988530][ T8229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.011209][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.021414][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.043987][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.052244][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.066319][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.078398][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.099782][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.107360][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.126902][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.149270][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.159068][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.181073][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.190598][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.200169][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.208412][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.220210][ T8400] device veth0_vlan entered promiscuous mode [ 145.237679][ T8400] device veth1_vlan entered promiscuous mode [ 145.261652][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.269747][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.278677][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.287525][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.300861][ T8400] device veth0_macvtap entered promiscuous mode [ 145.313159][ T8400] device veth1_macvtap entered promiscuous mode [ 145.331533][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.343539][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.354232][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.364784][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.375008][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.385545][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.395434][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.406042][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.416116][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.426690][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.438866][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.448304][ T8001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.457457][ T8001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.466910][ T8001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.476000][ T8001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.488582][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.500290][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.510934][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.522247][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.534494][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.546158][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.556178][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.566673][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.576927][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.587464][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.598770][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.608395][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.617835][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.631956][ T8400] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.642583][ T8400] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.651536][ T8400] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.661004][ T8400] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.749229][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.764562][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.781177][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.813738][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.821734][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.834391][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:31:00 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffedc) 14:31:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x9, 0x4, 0xa0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 14:31:00 executing program 2: unshare(0x6c060000) unshare(0x8000100) unshare(0x20040100) pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="020037b9c3b7f55d7f29bd0403c0135d"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r5, 0x2, 0x37}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x2, 0x37}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x58c, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffff01}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x859, 0x3, 0x5, 0x5}, {0x200, 0x12, 0xf0, 0x51d8}, {0x33a, 0x7, 0xff, 0x2}, {0x7, 0x5, 0x80, 0xfffffff7}, {0x5, 0x7f, 0x2, 0xfffffffb}, {0x9, 0xfc, 0x0, 0x2}, {0x6, 0x9, 0x1, 0xffffffff}, {0x0, 0xff, 0x20, 0x401}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1fa1}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58c}, 0x1, 0x0, 0x0, 0x4000084}, 0x80) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 14:31:00 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)=""/102, 0x66}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)=""/112, 0x70}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 14:31:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, 0x0, 0x0) 14:31:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 146.028435][ T25] Bluetooth: hci1: command 0x0409 tx timeout 14:31:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 14:31:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getnexthop={0x20, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x404c000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r4, &(0x7f0000001240)='memory.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 14:31:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt(r0, 0x84, 0x80, &(0x7f00000002c0)="2000004a02000000", 0x8) 14:31:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r1) close(r0) 14:31:00 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x541b, &(0x7f00000003c0)) [ 146.208884][ T8763] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 146.230528][ T8763] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 146.286915][ T8756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:31:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020240060b00000029bd7000ffdbdf2508001209"], 0x58}}, 0x0) 14:31:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)="f3", 0x1, 0x0, 0x0, 0x0) 14:31:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x78, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @loopback}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) [ 146.443786][ T26] audit: type=1804 audit(1634567460.937:3): pid=8794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/2/cgroup.controllers" dev="sda1" ino=13929 res=1 errno=0 [ 146.507666][ T8763] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 146.536289][ T8756] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 146.591072][ T26] audit: type=1804 audit(1634567461.007:4): pid=8804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/2/memory.events" dev="sda1" ino=13927 res=1 errno=0 14:31:01 executing program 2: unshare(0x6c060000) unshare(0x8000100) unshare(0x20040100) pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="020037b9c3b7f55d7f29bd0403c0135d"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r5, 0x2, 0x37}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x2, 0x37}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x58c, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffff01}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x859, 0x3, 0x5, 0x5}, {0x200, 0x12, 0xf0, 0x51d8}, {0x33a, 0x7, 0xff, 0x2}, {0x7, 0x5, 0x80, 0xfffffff7}, {0x5, 0x7f, 0x2, 0xfffffffb}, {0x9, 0xfc, 0x0, 0x2}, {0x6, 0x9, 0x1, 0xffffffff}, {0x0, 0xff, 0x20, 0x401}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1fa1}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58c}, 0x1, 0x0, 0x0, 0x4000084}, 0x80) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 14:31:01 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x541b, &(0x7f00000003c0)) [ 146.673742][ T8819] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:31:01 executing program 4: unshare(0x6c060000) unshare(0x8000100) unshare(0x20040100) pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="020037b9c3b7f55d7f29bd0403c0135d"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r5, 0x2, 0x37}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x2, 0x37}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x58c, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffff01}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x859, 0x3, 0x5, 0x5}, {0x200, 0x12, 0xf0, 0x51d8}, {0x33a, 0x7, 0xff, 0x2}, {0x7, 0x5, 0x80, 0xfffffff7}, {0x5, 0x7f, 0x2, 0xfffffffb}, {0x9, 0xfc, 0x0, 0x2}, {0x6, 0x9, 0x1, 0xffffffff}, {0x0, 0xff, 0x20, 0x401}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1fa1}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58c}, 0x1, 0x0, 0x0, 0x4000084}, 0x80) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 14:31:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000000201010300000000000000000200000506000b40000100002c"], 0x48}}, 0x0) [ 146.780892][ T26] audit: type=1800 audit(1634567461.007:5): pid=8804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=13927 res=0 errno=0 14:31:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500002000000000c74396c8e3ebbadc20e5a7625ecffe7ba8337249fe564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2819bf5774fedda52e39c90fcffffffffffffff6b4673b4e8d5467e114604ea09b290a248a120c9c6e69f403ff0e80677eeba68562eaeae2bcd87cef9000000a39ca7ef365cc27dfeac7bb40e9048517354b0ca4f9c84b619e40af8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc08c2daeb060000000000009813c1efa26001b3f486eb6954871b4344faae85c4d0b96778478ae5355e6f923b1105696904fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d00000000000039d085b47e4b834a401e8b444208a680a929eb7b396e5f9950cdcbcf59957ffb034cdbeb28ac4acbf6090a83664bf03b8db948b4f38d417296742f6177cc9277a11a1c462c70bc561e95a32578e242383e3ab31a0dd41542c9225cd6a33d0ce72590a972f77240dd04319ea26a1ab09b024fdc8ba07fcd606eee9177ea47cfb731b5325754cee028e2a680a9262f8704c37d5f220044e580dcabb1c87f189131b61e1b66b67f13ab8faf740af6008d425fb7e21acbcf30eb8f830ffa20"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) [ 146.935567][ T26] audit: type=1804 audit(1634567461.007:6): pid=8804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/2/cgroup.controllers" dev="sda1" ino=13929 res=1 errno=0 14:31:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getnexthop={0x20, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x404c000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r4, &(0x7f0000001240)='memory.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 14:31:01 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x541b, &(0x7f00000003c0)) [ 147.078951][ T8831] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported 14:31:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getnexthop={0x20, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x404c000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r4, &(0x7f0000001240)='memory.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 14:31:01 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x541b, &(0x7f00000003c0)) [ 147.135413][ T8831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.226446][ T8829] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 147.244786][ T8840] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 147.290537][ T8844] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 147.344009][ T26] audit: type=1804 audit(1634567461.837:7): pid=8846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/3/cgroup.controllers" dev="sda1" ino=13938 res=1 errno=0 14:31:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getnexthop={0x20, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x404c000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r4, &(0x7f0000001240)='memory.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 14:31:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getnexthop={0x20, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x404c000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r4, &(0x7f0000001240)='memory.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 147.506795][ T8847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.585380][ T26] audit: type=1804 audit(1634567461.917:8): pid=8851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/3/memory.events" dev="sda1" ino=13937 res=1 errno=0 [ 147.788314][ T26] audit: type=1800 audit(1634567461.917:9): pid=8851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=13937 res=0 errno=0 14:31:02 executing program 2: unshare(0x6c060000) unshare(0x8000100) unshare(0x20040100) pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="020037b9c3b7f55d7f29bd0403c0135d"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r5, 0x2, 0x37}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x2, 0x37}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x58c, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffff01}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x859, 0x3, 0x5, 0x5}, {0x200, 0x12, 0xf0, 0x51d8}, {0x33a, 0x7, 0xff, 0x2}, {0x7, 0x5, 0x80, 0xfffffff7}, {0x5, 0x7f, 0x2, 0xfffffffb}, {0x9, 0xfc, 0x0, 0x2}, {0x6, 0x9, 0x1, 0xffffffff}, {0x0, 0xff, 0x20, 0x401}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1fa1}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58c}, 0x1, 0x0, 0x0, 0x4000084}, 0x80) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 14:31:02 executing program 4: unshare(0x6c060000) unshare(0x8000100) unshare(0x20040100) pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="020037b9c3b7f55d7f29bd0403c0135d"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r5, 0x2, 0x37}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x2, 0x37}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x58c, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffff01}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x859, 0x3, 0x5, 0x5}, {0x200, 0x12, 0xf0, 0x51d8}, {0x33a, 0x7, 0xff, 0x2}, {0x7, 0x5, 0x80, 0xfffffff7}, {0x5, 0x7f, 0x2, 0xfffffffb}, {0x9, 0xfc, 0x0, 0x2}, {0x6, 0x9, 0x1, 0xffffffff}, {0x0, 0xff, 0x20, 0x401}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1fa1}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58c}, 0x1, 0x0, 0x0, 0x4000084}, 0x80) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) [ 147.981190][ T26] audit: type=1804 audit(1634567461.927:10): pid=8851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/3/cgroup.controllers" dev="sda1" ino=13938 res=1 errno=0 14:31:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getnexthop={0x20, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x404c000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r4, &(0x7f0000001240)='memory.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 148.105141][ T2949] Bluetooth: hci1: command 0x041b tx timeout [ 148.182335][ T26] audit: type=1804 audit(1634567462.187:11): pid=8865 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir956037667/syzkaller.Ksz4ei/5/cgroup.controllers" dev="sda1" ino=13943 res=1 errno=0 [ 148.429853][ T8921] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 148.486248][ T8921] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 148.508105][ T26] audit: type=1804 audit(1634567462.287:12): pid=8897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir956037667/syzkaller.Ksz4ei/5/memory.events" dev="sda1" ino=13942 res=1 errno=0 [ 148.544077][ T8961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 148.572121][ T8922] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 148.616703][ T8965] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported 14:31:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getnexthop={0x20, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x404c000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r4, &(0x7f0000001240)='memory.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 148.777202][ T8920] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:31:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getnexthop={0x20, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x404c000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r4, &(0x7f0000001240)='memory.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 14:31:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getnexthop={0x20, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x404c000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r4, &(0x7f0000001240)='memory.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 14:31:03 executing program 2: unshare(0x6c060000) unshare(0x8000100) unshare(0x20040100) pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="020037b9c3b7f55d7f29bd0403c0135d"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r5, 0x2, 0x37}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x2, 0x37}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x58c, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffff01}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x859, 0x3, 0x5, 0x5}, {0x200, 0x12, 0xf0, 0x51d8}, {0x33a, 0x7, 0xff, 0x2}, {0x7, 0x5, 0x80, 0xfffffff7}, {0x5, 0x7f, 0x2, 0xfffffffb}, {0x9, 0xfc, 0x0, 0x2}, {0x6, 0x9, 0x1, 0xffffffff}, {0x0, 0xff, 0x20, 0x401}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1fa1}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58c}, 0x1, 0x0, 0x0, 0x4000084}, 0x80) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 14:31:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getnexthop={0x20, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x404c000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r4, &(0x7f0000001240)='memory.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 14:31:03 executing program 4: unshare(0x6c060000) unshare(0x8000100) unshare(0x20040100) pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="020037b9c3b7f55d7f29bd0403c0135d"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r5, 0x2, 0x37}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x2, 0x37}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x58c, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffff01}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x859, 0x3, 0x5, 0x5}, {0x200, 0x12, 0xf0, 0x51d8}, {0x33a, 0x7, 0xff, 0x2}, {0x7, 0x5, 0x80, 0xfffffff7}, {0x5, 0x7f, 0x2, 0xfffffffb}, {0x9, 0xfc, 0x0, 0x2}, {0x6, 0x9, 0x1, 0xffffffff}, {0x0, 0xff, 0x20, 0x401}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1fa1}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58c}, 0x1, 0x0, 0x0, 0x4000084}, 0x80) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) [ 149.285485][ T9003] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 149.345957][ T9012] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 149.368501][ T9003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 149.412103][ T9006] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 149.475908][ T9006] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 149.764797][ T9035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:31:04 executing program 2: sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x44, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "b8bc7aa48b673ca31ec5d0373a"}]}, 0x44}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0xc, 0x6, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0x2, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000000040), &(0x7f0000000100)=""/177, &(0x7f0000000200), &(0x7f00000001c0), 0x2, r0}, 0x38) [ 150.182882][ T8001] Bluetooth: hci1: command 0x040f tx timeout 14:31:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getnexthop={0x20, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x404c000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r4, &(0x7f0000001240)='memory.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 14:31:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getnexthop={0x20, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x404c000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r4, &(0x7f0000001240)='memory.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 14:31:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getnexthop={0x20, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x404c000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r4, &(0x7f0000001240)='memory.current\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 14:31:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010400000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000000000c00430042000000fe"], 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000f00) 14:31:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f00000003c0)=@framed={{}, [@jmp]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0xc0, &(0x7f0000000480)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:31:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@bridge_setlink={0x3c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x4, 0x0, 0x1, {0x14, 0x9, 0x0, 0x1, [{0x8, 0x1}, {0x8, 0x2}]}}]}]}, 0x3c}}, 0x0) 14:31:05 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 14:31:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="3a0e04"], 0x78) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 14:31:05 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) 14:31:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1846], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000001440)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x45, &(0x7f0000001380)="777755faf1105cb6f2f8bb6d7426d0f6b18f51c825e4589ab70ea2720a947bb1b36db933f986f066dbe2d45d7a566879824fcfdcbf40acf622b905b153b7366686684ed3e3f2badd9ddd106985801322bbbb3327a38805f457bbb9f6ac434e55c927646dadd68ca965aed01dab34bc61d1c514a8e495468a0842a96be92bb1775395a25b1530d06661fbac16563eb128e9a4ec32d4e3c24d5680b837ece275e4c908ccf6f85dcf032f776c33", &(0x7f0000000ac0)="a5dd2ee7c33ef4fd515a171c22171f02bbf3"}, 0x2c) 14:31:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010400000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000000000c00430042000000fe"], 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000f00) 14:31:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1846], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000001440)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000bd4462c183378cf4142495cf6b426cc8cda32b88f108d4abff289133514531d74d1f091acc68832224a33e46756df0ddaa783a1637acaa304758f006828e2f670f0ee4bcb4af39fcfc9af74f96cb0582dfe9b618c28f977cad98243590f9a3b3", 0x0, 0xfe, 0x60000000, 0x0, 0x45, &(0x7f0000001380)="777755faf1105cb6f2f8bb6d7426d0f6b18f51c825e4589ab70ea2720a947bb1b36db933f986f066dbe2d45d7a566879824fcfdcbf40acf622b905b153b7366686684ed3e3f2badd9ddd106985801322bbbb3327a38805f457bbb9f6ac434e55c927646dadd68ca965aed01dab34bc61d1c514a8e495468a0842a96be92bb1775395a25b1530d06661fbac16563eb128e9a4ec32d4e3c24d5680b837ece275e4c908ccf6f85dcf032f776c33", &(0x7f0000000ac0)="a5dd2ee7c33ef4fd515a171c22171f02bbf3"}, 0x2c) 14:31:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1846], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000001440)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000bd4462c183378cf4142495cf6b426cc8cda32b88f108d4abff289133514531d74d1f091acc68832224a33e46756df0ddaa783a1637acaa304758f006828e2f670f0ee4bcb4af39fcfc9af74f96cb0582dfe9b618c28f977cad98243590f9a3b3", 0x0, 0xfe, 0x60000000, 0x0, 0x45, &(0x7f0000001380)="777755faf1105cb6f2f8bb6d7426d0f6b18f51c825e4589ab70ea2720a947bb1b36db933f986f066dbe2d45d7a566879824fcfdcbf40acf622b905b153b7366686684ed3e3f2badd9ddd106985801322bbbb3327a38805f457bbb9f6ac434e55c927646dadd68ca965aed01dab34bc61d1c514a8e495468a0842a96be92bb1775395a25b1530d06661fbac16563eb128e9a4ec32d4e3c24d5680b837ece275e4c908ccf6f85dcf032f776c33", &(0x7f0000000ac0)="a5dd2ee7c33ef4fd515a171c22171f02bbf3"}, 0x2c) 14:31:06 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) 14:31:06 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) 14:31:06 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) [ 151.676142][ T26] kauditd_printk_skb: 44 callbacks suppressed [ 151.676158][ T26] audit: type=1804 audit(1634567466.167:57): pid=9119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir494503378/syzkaller.0imv6a/8/cgroup.controllers" dev="sda1" ino=13927 res=1 errno=0 14:31:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010400000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000000000c00430042000000fe"], 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000f00) [ 151.967379][ T26] audit: type=1804 audit(1634567466.457:58): pid=9125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/9/cgroup.controllers" dev="sda1" ino=13957 res=1 errno=0 [ 152.184269][ T26] audit: type=1804 audit(1634567466.597:59): pid=9131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir956037667/syzkaller.Ksz4ei/8/cgroup.controllers" dev="sda1" ino=13965 res=1 errno=0 14:31:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1846], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000001440)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x45, &(0x7f0000001380)="777755faf1105cb6f2f8bb6d7426d0f6b18f51c825e4589ab70ea2720a947bb1b36db933f986f066dbe2d45d7a566879824fcfdcbf40acf622b905b153b7366686684ed3e3f2badd9ddd106985801322bbbb3327a38805f457bbb9f6ac434e55c927646dadd68ca965aed01dab34bc61d1c514a8e495468a0842a96be92bb1775395a25b1530d06661fbac16563eb128e9a4ec32d4e3c24d5680b837ece275e4c908ccf6f85dcf032f776c33", &(0x7f0000000ac0)="a5dd2ee7c33ef4fd515a171c22171f02bbf3"}, 0x2c) [ 152.264502][ T7687] Bluetooth: hci1: command 0x0419 tx timeout 14:31:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1846], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000001440)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x45, &(0x7f0000001380)="777755faf1105cb6f2f8bb6d7426d0f6b18f51c825e4589ab70ea2720a947bb1b36db933f986f066dbe2d45d7a566879824fcfdcbf40acf622b905b153b7366686684ed3e3f2badd9ddd106985801322bbbb3327a38805f457bbb9f6ac434e55c927646dadd68ca965aed01dab34bc61d1c514a8e495468a0842a96be92bb1775395a25b1530d06661fbac16563eb128e9a4ec32d4e3c24d5680b837ece275e4c908ccf6f85dcf032f776c33", &(0x7f0000000ac0)="a5dd2ee7c33ef4fd515a171c22171f02bbf3"}, 0x2c) [ 152.315090][ T26] audit: type=1804 audit(1634567466.617:60): pid=9132 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir860518917/syzkaller.oDb2R3/8/cgroup.controllers" dev="sda1" ino=13966 res=1 errno=0 14:31:07 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) [ 152.456484][ T26] audit: type=1804 audit(1634567466.647:61): pid=9137 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir494503378/syzkaller.0imv6a/9/cgroup.controllers" dev="sda1" ino=13970 res=1 errno=0 14:31:07 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) 14:31:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1846], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000001440)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000bd4462c183378cf4142495cf6b426cc8cda32b88f108d4abff289133514531d74d1f091acc68832224a33e46756df0ddaa783a1637acaa304758f006828e2f670f0ee4bcb4af39fcfc9af74f96cb0582dfe9b618c28f977cad98243590f9a3b3", 0x0, 0xfe, 0x60000000, 0x0, 0x45, &(0x7f0000001380)="777755faf1105cb6f2f8bb6d7426d0f6b18f51c825e4589ab70ea2720a947bb1b36db933f986f066dbe2d45d7a566879824fcfdcbf40acf622b905b153b7366686684ed3e3f2badd9ddd106985801322bbbb3327a38805f457bbb9f6ac434e55c927646dadd68ca965aed01dab34bc61d1c514a8e495468a0842a96be92bb1775395a25b1530d06661fbac16563eb128e9a4ec32d4e3c24d5680b837ece275e4c908ccf6f85dcf032f776c33", &(0x7f0000000ac0)="a5dd2ee7c33ef4fd515a171c22171f02bbf3"}, 0x2c) 14:31:07 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) 14:31:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010400000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000000000c00430042000000fe"], 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000f00) 14:31:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b2cdf41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a46939868d75211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f65112412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d28307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df31f3d4bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc175876410c02889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab60200"/1846], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000001440)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000bd4462c183378cf4142495cf6b426cc8cda32b88f108d4abff289133514531d74d1f091acc68832224a33e46756df0ddaa783a1637acaa304758f006828e2f670f0ee4bcb4af39fcfc9af74f96cb0582dfe9b618c28f977cad98243590f9a3b3", 0x0, 0xfe, 0x60000000, 0x0, 0x45, &(0x7f0000001380)="777755faf1105cb6f2f8bb6d7426d0f6b18f51c825e4589ab70ea2720a947bb1b36db933f986f066dbe2d45d7a566879824fcfdcbf40acf622b905b153b7366686684ed3e3f2badd9ddd106985801322bbbb3327a38805f457bbb9f6ac434e55c927646dadd68ca965aed01dab34bc61d1c514a8e495468a0842a96be92bb1775395a25b1530d06661fbac16563eb128e9a4ec32d4e3c24d5680b837ece275e4c908ccf6f85dcf032f776c33", &(0x7f0000000ac0)="a5dd2ee7c33ef4fd515a171c22171f02bbf3"}, 0x2c) [ 152.915118][ T26] audit: type=1804 audit(1634567467.407:62): pid=9147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/10/cgroup.controllers" dev="sda1" ino=13900 res=1 errno=0 [ 153.097417][ T26] audit: type=1804 audit(1634567467.457:63): pid=9149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir956037667/syzkaller.Ksz4ei/9/cgroup.controllers" dev="sda1" ino=13960 res=1 errno=0 14:31:07 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) write$binfmt_misc(r2, &(0x7f0000004340)={'syz0', "a3fb63c3352510feec961eeae38307e2d05635a3cff1bafc363969553fcb2eda65494464e8c8847f8c93d7c5e9fd7f1de0acf33776d61f7d4f0ca4b465506c5867990de5e813d8f282dc35fda1de9cefe82ba184b5bf19c2fe1499e03bab2e904b050fb1f3d6f38be0b879b8d4953232247ec7ed141ac995ea31e7f236a59d10252fdbbfd5123a6fa387ef8ccfd0b52fc1b335525899408618a07cd1f488460d24e53be2bb380d418acdd1a7fde6ac54fd5658072e7a6b"}, 0xbb) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x400000000}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) pipe(&(0x7f0000003cc0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r5, &(0x7f0000004300)={0xa, 0x4e23, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0xc45f}, 0x1c) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000004b40)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/132, 0x84}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/70, 0x46}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/18, 0x12}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f00000049c0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00008e63"], 0xd8}}], 0x4, 0x2, &(0x7f0000004500)) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0x6e, &(0x7f0000004840)=[{&(0x7f0000004880)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x75}, {&(0x7f0000004800)=""/35, 0x23}], 0x3, &(0x7f0000003d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r7 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r7, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000007300000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) [ 153.357590][ T26] audit: type=1804 audit(1634567467.537:64): pid=9156 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir860518917/syzkaller.oDb2R3/9/cgroup.controllers" dev="sda1" ino=13969 res=1 errno=0 14:31:08 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) 14:31:08 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) 14:31:08 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) [ 153.576266][ T26] audit: type=1804 audit(1634567467.637:65): pid=9157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir494503378/syzkaller.0imv6a/10/cgroup.controllers" dev="sda1" ino=13970 res=1 errno=0 [ 153.611573][ T9167] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 14:31:08 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @multicast2=0xac14140a, @multicast2}, "c78304a1bc821c03"}}}}}, 0x0) [ 153.818528][ T26] audit: type=1804 audit(1634567468.307:66): pid=9174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/11/cgroup.controllers" dev="sda1" ino=13935 res=1 errno=0 14:31:08 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @multicast2=0xac14140a, @multicast2}, "c78304a1bc821c03"}}}}}, 0x0) 14:31:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0924fc60100003400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 154.159747][ T9191] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:31:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x6}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1a, &(0x7f0000000040)) [ 154.205928][ T9191] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.4'. 14:31:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @remote}]}}}]}, 0x40}}, 0x0) 14:31:08 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @multicast2=0xac14140a, @multicast2}, "c78304a1bc821c03"}}}}}, 0x0) 14:31:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0x87}, [@NDA_LLADDR={0xa, 0x2, @multicast}]}, 0x28}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r5, 0x80, 0x87}, [@NDA_LLADDR={0xa, 0x2, @multicast}]}, 0x28}}, 0x0) 14:31:08 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) write$binfmt_misc(r2, &(0x7f0000004340)={'syz0', "a3fb63c3352510feec961eeae38307e2d05635a3cff1bafc363969553fcb2eda65494464e8c8847f8c93d7c5e9fd7f1de0acf33776d61f7d4f0ca4b465506c5867990de5e813d8f282dc35fda1de9cefe82ba184b5bf19c2fe1499e03bab2e904b050fb1f3d6f38be0b879b8d4953232247ec7ed141ac995ea31e7f236a59d10252fdbbfd5123a6fa387ef8ccfd0b52fc1b335525899408618a07cd1f488460d24e53be2bb380d418acdd1a7fde6ac54fd5658072e7a6b"}, 0xbb) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x400000000}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) pipe(&(0x7f0000003cc0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r5, &(0x7f0000004300)={0xa, 0x4e23, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0xc45f}, 0x1c) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000004b40)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/132, 0x84}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/70, 0x46}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/18, 0x12}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f00000049c0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00008e63"], 0xd8}}], 0x4, 0x2, &(0x7f0000004500)) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0x6e, &(0x7f0000004840)=[{&(0x7f0000004880)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x75}, {&(0x7f0000004800)=""/35, 0x23}], 0x3, &(0x7f0000003d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r7 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r7, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000007300000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) 14:31:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x6}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1a, &(0x7f0000000040)) 14:31:09 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) write$binfmt_misc(r2, &(0x7f0000004340)={'syz0', "a3fb63c3352510feec961eeae38307e2d05635a3cff1bafc363969553fcb2eda65494464e8c8847f8c93d7c5e9fd7f1de0acf33776d61f7d4f0ca4b465506c5867990de5e813d8f282dc35fda1de9cefe82ba184b5bf19c2fe1499e03bab2e904b050fb1f3d6f38be0b879b8d4953232247ec7ed141ac995ea31e7f236a59d10252fdbbfd5123a6fa387ef8ccfd0b52fc1b335525899408618a07cd1f488460d24e53be2bb380d418acdd1a7fde6ac54fd5658072e7a6b"}, 0xbb) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x400000000}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) pipe(&(0x7f0000003cc0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r5, &(0x7f0000004300)={0xa, 0x4e23, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0xc45f}, 0x1c) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000004b40)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/132, 0x84}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/70, 0x46}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/18, 0x12}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f00000049c0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00008e63"], 0xd8}}], 0x4, 0x2, &(0x7f0000004500)) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0x6e, &(0x7f0000004840)=[{&(0x7f0000004880)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x75}, {&(0x7f0000004800)=""/35, 0x23}], 0x3, &(0x7f0000003d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r7 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r7, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000007300000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) 14:31:09 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) 14:31:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:31:09 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @multicast2=0xac14140a, @multicast2}, "c78304a1bc821c03"}}}}}, 0x0) [ 154.673896][ T9213] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 14:31:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x6}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1a, &(0x7f0000000040)) [ 154.839028][ T9219] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 14:31:09 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000003140)={&(0x7f0000003080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003100)={&(0x7f00000030c0)=@ipv6_getrule={0x1c, 0x22, 0x200, 0x70bd25, 0x25dfdbff, {0xa, 0x20, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x8}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044800}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname(r1, &(0x7f0000003180)=@can={0x1d, 0x0}, &(0x7f0000003200)=0x80) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000003000)={'NETMAP\x00'}, &(0x7f0000003040)=0x1e) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000400000008000100627066001800020008000600", @ANYRES32, @ANYBLOB="060006"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000003400)={'syztnl0\x00', &(0x7f0000003380)={'ip6tnl0\x00', r2, 0x2f, 0xff, 0x9, 0x0, 0x55, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, 0x8000, 0x7800, 0x4, 0x5ab}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003540)={&(0x7f00000035c0)={0x100, 0x0, 0xdc97ee605fb3d0c, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x44100}, 0x20004000) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x2, 0x6, 0x5f8, 0x0, 0x408, 0x0, 0x1b0, 0xd0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x2}}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'caif0\x00', 'gre0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000003300)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000032c0)={&(0x7f0000003280)=@ipv4_delrule={0x3c, 0x21, 0x200, 0x70bd27, 0x25dfdbfb, {0x2, 0x20, 0x14, 0x8, 0x6, 0x0, 0x0, 0x3, 0x4}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e20}}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x400}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x10001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4801) recvmmsg(r3, &(0x7f0000002f00)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/23, 0x17}, 0x4}, {{&(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/59, 0x3b}], 0x1, &(0x7f0000000280)=""/37, 0x25}, 0x81}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/102, 0x66}, {&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/71, 0x47}], 0x4, &(0x7f0000000640)=""/16, 0x10}, 0x8}, {{&(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/182, 0xb6}, {&(0x7f00000017c0)=""/132, 0x84}, {&(0x7f0000001880)=""/156, 0x9c}, {&(0x7f0000001940)=""/48, 0x30}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000002ac0)=""/157, 0x9d}, {&(0x7f0000002b80)=""/215, 0xd7}, {&(0x7f0000002c80)=""/133, 0x85}], 0xa, &(0x7f0000002e00)=""/201, 0xfffffffffffffe37}}], 0x4, 0x40010042, &(0x7f0000001a00)) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 14:31:09 executing program 0: syz_emit_ethernet(0x246, &(0x7f0000000440)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x210, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x11, 0x0, @mcast1, @private2, [@fragment, @hopopts={0x0, 0x3a, '\x00', [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xc9, "9011f2f4573b0d7da84512b44d4ab12fd2b923775720f9dbaadd9cb32b7fdd369cbcba14b910f5c929c90267299c58e8213d4c9970688f47afa7d2a89bf37a00c371b3185d4c35d5102c44d108c23e32cbab8118d53c1ea5cc23146d9980f267605a3dfc390e5504ead4f77d9a33c63bf284daf4a117d3075bdfde70c27067fd31c4a40da22a632f113a1bca05f2e74aa6a58237d7674c2ae5c03556b95bb2dbdd87dd2a79e7552236c8b3f96a491d41a5c961ae890901a619c8b94e88003b46a0b4a39369a3f20733"}, @generic={0x0, 0x9f, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b15dd85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81e"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}]}]}}}}}}}, 0x0) 14:31:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07006706000020000000070200000ee60000bf250000000000003d350000000000006507000002000000070700004a0000001f75000000000000bf54000000000000070400000400f9ff2d53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a8d09535a157f9005bd38addaa65b925cd3ded25b8b9e2a095d2c51ef45c7788ec78c7f32946b17cecfe54c53ab530c58b67851b7e0e82452a083b98a6aa766401047d150203b0417edef332233b081df18961d6822d133bf72a4de1c2ea17f04537fc211576846ac629d1d93265ba474580047a9dc88de358ce795731891a2031de4e09740c64e530"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:31:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x6}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1a, &(0x7f0000000040)) 14:31:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:31:09 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) write$binfmt_misc(r2, &(0x7f0000004340)={'syz0', "a3fb63c3352510feec961eeae38307e2d05635a3cff1bafc363969553fcb2eda65494464e8c8847f8c93d7c5e9fd7f1de0acf33776d61f7d4f0ca4b465506c5867990de5e813d8f282dc35fda1de9cefe82ba184b5bf19c2fe1499e03bab2e904b050fb1f3d6f38be0b879b8d4953232247ec7ed141ac995ea31e7f236a59d10252fdbbfd5123a6fa387ef8ccfd0b52fc1b335525899408618a07cd1f488460d24e53be2bb380d418acdd1a7fde6ac54fd5658072e7a6b"}, 0xbb) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x400000000}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) pipe(&(0x7f0000003cc0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r5, &(0x7f0000004300)={0xa, 0x4e23, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0xc45f}, 0x1c) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000004b40)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/132, 0x84}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/70, 0x46}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/18, 0x12}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f00000049c0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00008e63"], 0xd8}}], 0x4, 0x2, &(0x7f0000004500)) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0x6e, &(0x7f0000004840)=[{&(0x7f0000004880)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x75}, {&(0x7f0000004800)=""/35, 0x23}], 0x3, &(0x7f0000003d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r7 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r7, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000007300000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) 14:31:09 executing program 0: syz_emit_ethernet(0x246, &(0x7f0000000440)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x210, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x11, 0x0, @mcast1, @private2, [@fragment, @hopopts={0x0, 0x3a, '\x00', [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xc9, "9011f2f4573b0d7da84512b44d4ab12fd2b923775720f9dbaadd9cb32b7fdd369cbcba14b910f5c929c90267299c58e8213d4c9970688f47afa7d2a89bf37a00c371b3185d4c35d5102c44d108c23e32cbab8118d53c1ea5cc23146d9980f267605a3dfc390e5504ead4f77d9a33c63bf284daf4a117d3075bdfde70c27067fd31c4a40da22a632f113a1bca05f2e74aa6a58237d7674c2ae5c03556b95bb2dbdd87dd2a79e7552236c8b3f96a491d41a5c961ae890901a619c8b94e88003b46a0b4a39369a3f20733"}, @generic={0x0, 0x9f, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b15dd85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81e"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}]}]}}}}}}}, 0x0) 14:31:10 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) write$binfmt_misc(r2, &(0x7f0000004340)={'syz0', "a3fb63c3352510feec961eeae38307e2d05635a3cff1bafc363969553fcb2eda65494464e8c8847f8c93d7c5e9fd7f1de0acf33776d61f7d4f0ca4b465506c5867990de5e813d8f282dc35fda1de9cefe82ba184b5bf19c2fe1499e03bab2e904b050fb1f3d6f38be0b879b8d4953232247ec7ed141ac995ea31e7f236a59d10252fdbbfd5123a6fa387ef8ccfd0b52fc1b335525899408618a07cd1f488460d24e53be2bb380d418acdd1a7fde6ac54fd5658072e7a6b"}, 0xbb) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x400000000}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) pipe(&(0x7f0000003cc0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r5, &(0x7f0000004300)={0xa, 0x4e23, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0xc45f}, 0x1c) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000004b40)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/132, 0x84}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/70, 0x46}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/18, 0x12}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f00000049c0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00008e63"], 0xd8}}], 0x4, 0x2, &(0x7f0000004500)) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0x6e, &(0x7f0000004840)=[{&(0x7f0000004880)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x75}, {&(0x7f0000004800)=""/35, 0x23}], 0x3, &(0x7f0000003d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r7 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r7, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000007300000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) 14:31:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07006706000020000000070200000ee60000bf250000000000003d350000000000006507000002000000070700004a0000001f75000000000000bf54000000000000070400000400f9ff2d53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a8d09535a157f9005bd38addaa65b925cd3ded25b8b9e2a095d2c51ef45c7788ec78c7f32946b17cecfe54c53ab530c58b67851b7e0e82452a083b98a6aa766401047d150203b0417edef332233b081df18961d6822d133bf72a4de1c2ea17f04537fc211576846ac629d1d93265ba474580047a9dc88de358ce795731891a2031de4e09740c64e530"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:31:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_DIRECTION={0x5}, @NFTA_CT_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 14:31:10 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000003140)={&(0x7f0000003080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003100)={&(0x7f00000030c0)=@ipv6_getrule={0x1c, 0x22, 0x200, 0x70bd25, 0x25dfdbff, {0xa, 0x20, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x8}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044800}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname(r1, &(0x7f0000003180)=@can={0x1d, 0x0}, &(0x7f0000003200)=0x80) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000003000)={'NETMAP\x00'}, &(0x7f0000003040)=0x1e) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000400000008000100627066001800020008000600", @ANYRES32, @ANYBLOB="060006"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000003400)={'syztnl0\x00', &(0x7f0000003380)={'ip6tnl0\x00', r2, 0x2f, 0xff, 0x9, 0x0, 0x55, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, 0x8000, 0x7800, 0x4, 0x5ab}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003540)={&(0x7f00000035c0)={0x100, 0x0, 0xdc97ee605fb3d0c, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x44100}, 0x20004000) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x2, 0x6, 0x5f8, 0x0, 0x408, 0x0, 0x1b0, 0xd0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x2}}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'caif0\x00', 'gre0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000003300)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000032c0)={&(0x7f0000003280)=@ipv4_delrule={0x3c, 0x21, 0x200, 0x70bd27, 0x25dfdbfb, {0x2, 0x20, 0x14, 0x8, 0x6, 0x0, 0x0, 0x3, 0x4}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e20}}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x400}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x10001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4801) recvmmsg(r3, &(0x7f0000002f00)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/23, 0x17}, 0x4}, {{&(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/59, 0x3b}], 0x1, &(0x7f0000000280)=""/37, 0x25}, 0x81}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/102, 0x66}, {&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/71, 0x47}], 0x4, &(0x7f0000000640)=""/16, 0x10}, 0x8}, {{&(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/182, 0xb6}, {&(0x7f00000017c0)=""/132, 0x84}, {&(0x7f0000001880)=""/156, 0x9c}, {&(0x7f0000001940)=""/48, 0x30}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000002ac0)=""/157, 0x9d}, {&(0x7f0000002b80)=""/215, 0xd7}, {&(0x7f0000002c80)=""/133, 0x85}], 0xa, &(0x7f0000002e00)=""/201, 0xfffffffffffffe37}}], 0x4, 0x40010042, &(0x7f0000001a00)) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 14:31:10 executing program 0: syz_emit_ethernet(0x246, &(0x7f0000000440)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x210, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x11, 0x0, @mcast1, @private2, [@fragment, @hopopts={0x0, 0x3a, '\x00', [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xc9, "9011f2f4573b0d7da84512b44d4ab12fd2b923775720f9dbaadd9cb32b7fdd369cbcba14b910f5c929c90267299c58e8213d4c9970688f47afa7d2a89bf37a00c371b3185d4c35d5102c44d108c23e32cbab8118d53c1ea5cc23146d9980f267605a3dfc390e5504ead4f77d9a33c63bf284daf4a117d3075bdfde70c27067fd31c4a40da22a632f113a1bca05f2e74aa6a58237d7674c2ae5c03556b95bb2dbdd87dd2a79e7552236c8b3f96a491d41a5c961ae890901a619c8b94e88003b46a0b4a39369a3f20733"}, @generic={0x0, 0x9f, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b15dd85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81e"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}]}]}}}}}}}, 0x0) [ 155.620992][ T9275] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 14:31:10 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000003140)={&(0x7f0000003080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003100)={&(0x7f00000030c0)=@ipv6_getrule={0x1c, 0x22, 0x200, 0x70bd25, 0x25dfdbff, {0xa, 0x20, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x8}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044800}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname(r1, &(0x7f0000003180)=@can={0x1d, 0x0}, &(0x7f0000003200)=0x80) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000003000)={'NETMAP\x00'}, &(0x7f0000003040)=0x1e) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000400000008000100627066001800020008000600", @ANYRES32, @ANYBLOB="060006"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000003400)={'syztnl0\x00', &(0x7f0000003380)={'ip6tnl0\x00', r2, 0x2f, 0xff, 0x9, 0x0, 0x55, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, 0x8000, 0x7800, 0x4, 0x5ab}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003540)={&(0x7f00000035c0)={0x100, 0x0, 0xdc97ee605fb3d0c, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x44100}, 0x20004000) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x2, 0x6, 0x5f8, 0x0, 0x408, 0x0, 0x1b0, 0xd0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x2}}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'caif0\x00', 'gre0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000003300)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000032c0)={&(0x7f0000003280)=@ipv4_delrule={0x3c, 0x21, 0x200, 0x70bd27, 0x25dfdbfb, {0x2, 0x20, 0x14, 0x8, 0x6, 0x0, 0x0, 0x3, 0x4}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e20}}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x400}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x10001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4801) recvmmsg(r3, &(0x7f0000002f00)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/23, 0x17}, 0x4}, {{&(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/59, 0x3b}], 0x1, &(0x7f0000000280)=""/37, 0x25}, 0x81}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/102, 0x66}, {&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/71, 0x47}], 0x4, &(0x7f0000000640)=""/16, 0x10}, 0x8}, {{&(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/182, 0xb6}, {&(0x7f00000017c0)=""/132, 0x84}, {&(0x7f0000001880)=""/156, 0x9c}, {&(0x7f0000001940)=""/48, 0x30}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000002ac0)=""/157, 0x9d}, {&(0x7f0000002b80)=""/215, 0xd7}, {&(0x7f0000002c80)=""/133, 0x85}], 0xa, &(0x7f0000002e00)=""/201, 0xfffffffffffffe37}}], 0x4, 0x40010042, &(0x7f0000001a00)) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 14:31:10 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r0, 0x0, 0x0, 0xa161, 0x0, 0x0) [ 155.851173][ T9288] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 14:31:10 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000003140)={&(0x7f0000003080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003100)={&(0x7f00000030c0)=@ipv6_getrule={0x1c, 0x22, 0x200, 0x70bd25, 0x25dfdbff, {0xa, 0x20, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x8}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044800}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname(r1, &(0x7f0000003180)=@can={0x1d, 0x0}, &(0x7f0000003200)=0x80) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000003000)={'NETMAP\x00'}, &(0x7f0000003040)=0x1e) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000400000008000100627066001800020008000600", @ANYRES32, @ANYBLOB="060006"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000003400)={'syztnl0\x00', &(0x7f0000003380)={'ip6tnl0\x00', r2, 0x2f, 0xff, 0x9, 0x0, 0x55, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, 0x8000, 0x7800, 0x4, 0x5ab}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003540)={&(0x7f00000035c0)={0x100, 0x0, 0xdc97ee605fb3d0c, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x44100}, 0x20004000) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x2, 0x6, 0x5f8, 0x0, 0x408, 0x0, 0x1b0, 0xd0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x2}}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'caif0\x00', 'gre0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000003300)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000032c0)={&(0x7f0000003280)=@ipv4_delrule={0x3c, 0x21, 0x200, 0x70bd27, 0x25dfdbfb, {0x2, 0x20, 0x14, 0x8, 0x6, 0x0, 0x0, 0x3, 0x4}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e20}}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x400}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x10001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4801) recvmmsg(r3, &(0x7f0000002f00)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/23, 0x17}, 0x4}, {{&(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/59, 0x3b}], 0x1, &(0x7f0000000280)=""/37, 0x25}, 0x81}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/102, 0x66}, {&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/71, 0x47}], 0x4, &(0x7f0000000640)=""/16, 0x10}, 0x8}, {{&(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/182, 0xb6}, {&(0x7f00000017c0)=""/132, 0x84}, {&(0x7f0000001880)=""/156, 0x9c}, {&(0x7f0000001940)=""/48, 0x30}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000002ac0)=""/157, 0x9d}, {&(0x7f0000002b80)=""/215, 0xd7}, {&(0x7f0000002c80)=""/133, 0x85}], 0xa, &(0x7f0000002e00)=""/201, 0xfffffffffffffe37}}], 0x4, 0x40010042, &(0x7f0000001a00)) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 14:31:10 executing program 0: syz_emit_ethernet(0x246, &(0x7f0000000440)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x210, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x11, 0x0, @mcast1, @private2, [@fragment, @hopopts={0x0, 0x3a, '\x00', [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xc9, "9011f2f4573b0d7da84512b44d4ab12fd2b923775720f9dbaadd9cb32b7fdd369cbcba14b910f5c929c90267299c58e8213d4c9970688f47afa7d2a89bf37a00c371b3185d4c35d5102c44d108c23e32cbab8118d53c1ea5cc23146d9980f267605a3dfc390e5504ead4f77d9a33c63bf284daf4a117d3075bdfde70c27067fd31c4a40da22a632f113a1bca05f2e74aa6a58237d7674c2ae5c03556b95bb2dbdd87dd2a79e7552236c8b3f96a491d41a5c961ae890901a619c8b94e88003b46a0b4a39369a3f20733"}, @generic={0x0, 0x9f, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b15dd85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81e"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}]}]}}}}}}}, 0x0) 14:31:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 14:31:10 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) write$binfmt_misc(r2, &(0x7f0000004340)={'syz0', "a3fb63c3352510feec961eeae38307e2d05635a3cff1bafc363969553fcb2eda65494464e8c8847f8c93d7c5e9fd7f1de0acf33776d61f7d4f0ca4b465506c5867990de5e813d8f282dc35fda1de9cefe82ba184b5bf19c2fe1499e03bab2e904b050fb1f3d6f38be0b879b8d4953232247ec7ed141ac995ea31e7f236a59d10252fdbbfd5123a6fa387ef8ccfd0b52fc1b335525899408618a07cd1f488460d24e53be2bb380d418acdd1a7fde6ac54fd5658072e7a6b"}, 0xbb) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x400000000}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) pipe(&(0x7f0000003cc0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r5, &(0x7f0000004300)={0xa, 0x4e23, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0xc45f}, 0x1c) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000004b40)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/132, 0x84}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/70, 0x46}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/18, 0x12}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f00000049c0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00008e63"], 0xd8}}], 0x4, 0x2, &(0x7f0000004500)) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0x6e, &(0x7f0000004840)=[{&(0x7f0000004880)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x75}, {&(0x7f0000004800)=""/35, 0x23}], 0x3, &(0x7f0000003d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r7 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r7, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000007300000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) 14:31:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000140), 0x4) 14:31:11 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) write$binfmt_misc(r2, &(0x7f0000004340)={'syz0', "a3fb63c3352510feec961eeae38307e2d05635a3cff1bafc363969553fcb2eda65494464e8c8847f8c93d7c5e9fd7f1de0acf33776d61f7d4f0ca4b465506c5867990de5e813d8f282dc35fda1de9cefe82ba184b5bf19c2fe1499e03bab2e904b050fb1f3d6f38be0b879b8d4953232247ec7ed141ac995ea31e7f236a59d10252fdbbfd5123a6fa387ef8ccfd0b52fc1b335525899408618a07cd1f488460d24e53be2bb380d418acdd1a7fde6ac54fd5658072e7a6b"}, 0xbb) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x400000000}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) pipe(&(0x7f0000003cc0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r5, &(0x7f0000004300)={0xa, 0x4e23, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0xc45f}, 0x1c) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000004b40)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/132, 0x84}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/70, 0x46}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/18, 0x12}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f00000049c0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00008e63"], 0xd8}}], 0x4, 0x2, &(0x7f0000004500)) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0x6e, &(0x7f0000004840)=[{&(0x7f0000004880)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x75}, {&(0x7f0000004800)=""/35, 0x23}], 0x3, &(0x7f0000003d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r7 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r7, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000007300000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) 14:31:11 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000003140)={&(0x7f0000003080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003100)={&(0x7f00000030c0)=@ipv6_getrule={0x1c, 0x22, 0x200, 0x70bd25, 0x25dfdbff, {0xa, 0x20, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x8}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044800}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname(r1, &(0x7f0000003180)=@can={0x1d, 0x0}, &(0x7f0000003200)=0x80) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000003000)={'NETMAP\x00'}, &(0x7f0000003040)=0x1e) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000400000008000100627066001800020008000600", @ANYRES32, @ANYBLOB="060006"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000003400)={'syztnl0\x00', &(0x7f0000003380)={'ip6tnl0\x00', r2, 0x2f, 0xff, 0x9, 0x0, 0x55, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, 0x8000, 0x7800, 0x4, 0x5ab}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003540)={&(0x7f00000035c0)={0x100, 0x0, 0xdc97ee605fb3d0c, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x44100}, 0x20004000) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x2, 0x6, 0x5f8, 0x0, 0x408, 0x0, 0x1b0, 0xd0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x2}}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'caif0\x00', 'gre0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000003300)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000032c0)={&(0x7f0000003280)=@ipv4_delrule={0x3c, 0x21, 0x200, 0x70bd27, 0x25dfdbfb, {0x2, 0x20, 0x14, 0x8, 0x6, 0x0, 0x0, 0x3, 0x4}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e20}}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x400}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x10001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4801) recvmmsg(r3, &(0x7f0000002f00)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/23, 0x17}, 0x4}, {{&(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/59, 0x3b}], 0x1, &(0x7f0000000280)=""/37, 0x25}, 0x81}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/102, 0x66}, {&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/71, 0x47}], 0x4, &(0x7f0000000640)=""/16, 0x10}, 0x8}, {{&(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/182, 0xb6}, {&(0x7f00000017c0)=""/132, 0x84}, {&(0x7f0000001880)=""/156, 0x9c}, {&(0x7f0000001940)=""/48, 0x30}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000002ac0)=""/157, 0x9d}, {&(0x7f0000002b80)=""/215, 0xd7}, {&(0x7f0000002c80)=""/133, 0x85}], 0xa, &(0x7f0000002e00)=""/201, 0xfffffffffffffe37}}], 0x4, 0x40010042, &(0x7f0000001a00)) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 14:31:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @numgen={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_NG_DREG={0x8}, @NFTA_NG_MODULUS={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 14:31:11 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000003140)={&(0x7f0000003080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003100)={&(0x7f00000030c0)=@ipv6_getrule={0x1c, 0x22, 0x200, 0x70bd25, 0x25dfdbff, {0xa, 0x20, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x8}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044800}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname(r1, &(0x7f0000003180)=@can={0x1d, 0x0}, &(0x7f0000003200)=0x80) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000003000)={'NETMAP\x00'}, &(0x7f0000003040)=0x1e) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000400000008000100627066001800020008000600", @ANYRES32, @ANYBLOB="060006"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000003400)={'syztnl0\x00', &(0x7f0000003380)={'ip6tnl0\x00', r2, 0x2f, 0xff, 0x9, 0x0, 0x55, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, 0x8000, 0x7800, 0x4, 0x5ab}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003540)={&(0x7f00000035c0)={0x100, 0x0, 0xdc97ee605fb3d0c, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x44100}, 0x20004000) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x2, 0x6, 0x5f8, 0x0, 0x408, 0x0, 0x1b0, 0xd0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x2}}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'caif0\x00', 'gre0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000003300)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000032c0)={&(0x7f0000003280)=@ipv4_delrule={0x3c, 0x21, 0x200, 0x70bd27, 0x25dfdbfb, {0x2, 0x20, 0x14, 0x8, 0x6, 0x0, 0x0, 0x3, 0x4}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e20}}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x400}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x10001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4801) recvmmsg(r3, &(0x7f0000002f00)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/23, 0x17}, 0x4}, {{&(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/59, 0x3b}], 0x1, &(0x7f0000000280)=""/37, 0x25}, 0x81}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/102, 0x66}, {&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/71, 0x47}], 0x4, &(0x7f0000000640)=""/16, 0x10}, 0x8}, {{&(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/182, 0xb6}, {&(0x7f00000017c0)=""/132, 0x84}, {&(0x7f0000001880)=""/156, 0x9c}, {&(0x7f0000001940)=""/48, 0x30}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000002ac0)=""/157, 0x9d}, {&(0x7f0000002b80)=""/215, 0xd7}, {&(0x7f0000002c80)=""/133, 0x85}], 0xa, &(0x7f0000002e00)=""/201, 0xfffffffffffffe37}}], 0x4, 0x40010042, &(0x7f0000001a00)) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) [ 156.614594][ T9339] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 14:31:11 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_linger(r0, 0x1, 0x5, 0x0, 0x0) [ 156.801276][ T9362] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 14:31:11 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000003140)={&(0x7f0000003080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003100)={&(0x7f00000030c0)=@ipv6_getrule={0x1c, 0x22, 0x200, 0x70bd25, 0x25dfdbff, {0xa, 0x20, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x8}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044800}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname(r1, &(0x7f0000003180)=@can={0x1d, 0x0}, &(0x7f0000003200)=0x80) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000003000)={'NETMAP\x00'}, &(0x7f0000003040)=0x1e) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000400000008000100627066001800020008000600", @ANYRES32, @ANYBLOB="060006"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000003400)={'syztnl0\x00', &(0x7f0000003380)={'ip6tnl0\x00', r2, 0x2f, 0xff, 0x9, 0x0, 0x55, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, 0x8000, 0x7800, 0x4, 0x5ab}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003540)={&(0x7f00000035c0)={0x100, 0x0, 0xdc97ee605fb3d0c, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x44100}, 0x20004000) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x2, 0x6, 0x5f8, 0x0, 0x408, 0x0, 0x1b0, 0xd0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x2}}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'caif0\x00', 'gre0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000003300)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000032c0)={&(0x7f0000003280)=@ipv4_delrule={0x3c, 0x21, 0x200, 0x70bd27, 0x25dfdbfb, {0x2, 0x20, 0x14, 0x8, 0x6, 0x0, 0x0, 0x3, 0x4}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e20}}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x400}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x10001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4801) recvmmsg(r3, &(0x7f0000002f00)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/23, 0x17}, 0x4}, {{&(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/59, 0x3b}], 0x1, &(0x7f0000000280)=""/37, 0x25}, 0x81}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/102, 0x66}, {&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/71, 0x47}], 0x4, &(0x7f0000000640)=""/16, 0x10}, 0x8}, {{&(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/182, 0xb6}, {&(0x7f00000017c0)=""/132, 0x84}, {&(0x7f0000001880)=""/156, 0x9c}, {&(0x7f0000001940)=""/48, 0x30}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000002ac0)=""/157, 0x9d}, {&(0x7f0000002b80)=""/215, 0xd7}, {&(0x7f0000002c80)=""/133, 0x85}], 0xa, &(0x7f0000002e00)=""/201, 0xfffffffffffffe37}}], 0x4, 0x40010042, &(0x7f0000001a00)) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 14:31:11 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) write(r0, &(0x7f0000000040)="240000005a0005020000ddf99085b3a85c91fddf08000100020100060000000000000000", 0x24) 14:31:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002340)='q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)="ee8a7154da9dd41dce06bfa2065717a9257913536a0c26e0524d867acff1f3a22ace61141bc92ffc4df0f7536138b861d612c56085d5849243b2d8e5870c3635b7825f79a65350febc9984b5f700a3000fe2d1744a5d853d6106737efb465483298e714f3a7ba40f1f4057156ce9c977beb76f3bd440b792d1974e5b136018757ffae1b78909dd016e61d7e5c358178ce9e26012686afa5a2b11f43a66a1", 0x9e}, {&(0x7f0000001340)="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", 0xcbb}], 0x2}}], 0x2, 0x0) 14:31:11 executing program 5: unshare(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0x17, 0x0, 0x0, @u64=0x2}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) close(r1) unshare(0x8000000) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x4810) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@private2, 0x0, r4}) 14:31:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002340)='q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)="ee8a7154da9dd41dce06bfa2065717a9257913536a0c26e0524d867acff1f3a22ace61141bc92ffc4df0f7536138b861d612c56085d5849243b2d8e5870c3635b7825f79a65350febc9984b5f700a3000fe2d1744a5d853d6106737efb465483298e714f3a7ba40f1f4057156ce9c977beb76f3bd440b792d1974e5b136018757ffae1b78909dd016e61d7e5c358178ce9e26012686afa5a2b11f43a66a1", 0x9e}, {&(0x7f0000001340)="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", 0xcbb}], 0x2}}], 0x2, 0x0) [ 157.331760][ T9394] netlink: 'syz-executor.5': attribute type 23 has an invalid length. 14:31:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[], 0x100000530) 14:31:11 executing program 0: ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000000)={0x4001, 0x0, 0x0, 0x8001}) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x0, 0x0}, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x10, 0x20, 0x0, 0x0, {{0xf, 0x4, 0x0, 0x6, 0x3c, 0x67, 0x0, 0x3, 0x0, 0x0, @multicast1, @remote, {[@lsrr={0x83, 0xb, 0xa1, [@broadcast, @multicast2]}, @cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x7, 0x2}]}, @lsrr={0x83, 0xf, 0x52, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @generic={0x0, 0x2}]}}}}}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000001c00)={0x0, 0x1, 0x6, @random="76d51dbaa452"}, 0x10) socket(0x15, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000004c40), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f0000004c00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004c80)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x70e8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x408a0) [ 157.472693][ T9357] wlan0: Trigger new scan to find an IBSS to join [ 157.480371][ T9398] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 14:31:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002340)='q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)="ee8a7154da9dd41dce06bfa2065717a9257913536a0c26e0524d867acff1f3a22ace61141bc92ffc4df0f7536138b861d612c56085d5849243b2d8e5870c3635b7825f79a65350febc9984b5f700a3000fe2d1744a5d853d6106737efb465483298e714f3a7ba40f1f4057156ce9c977beb76f3bd440b792d1974e5b136018757ffae1b78909dd016e61d7e5c358178ce9e26012686afa5a2b11f43a66a1", 0x9e}, {&(0x7f0000001340)="eee89877100d7b6d2f4d494ca9510643ed2817efbd61609fab83c4d88cfe4acc733dd1635f04c706664d02c71d7765e7641f637d30d5aa692ecc75ef78b0b64f2c8a524b6c872d5ea7f6fe8f813c27c6fd472717499b42db51b5e6023f497daf86bde1b8e7b46e1967729ace4096610c86d7fbea556d9ef3bbb269e1394e99ed6020fa78d100944d70e2830814915829cf50df41ce9c37e023de2cd74bc70b9b2fca4344a017e66705b273810fa278b62b0b6433883b24faeb4f86a1a44b471cf15eb1850e89e7f736b0ba9fbd8fe6987d55a2d5336b091edf9c16be5ce7cd52e307cd61aaf07662f359f16b5040034bc8fd7f7e94a1d7f7ad4318375b540fecb4b62b1db8a1719d6d01e308fce71967b38bbdb64516cd1e738665f27222655aaef94ff8410be8db6e9c7766035a605fe83c6ccdb04ffc1a689f06649d2f3dc56d3aa4f6c0e3ae8ff13a02aaa7fa0f30f680da5107050ce256a89aff9e630d9b115acc64794f0ec1d6980a692ccebbcde90161f1d8270c8485513b118cf7059de0c78e8ebbecbbf9061bcbde61342f517669fdfbe632d87911c9fa10f1f6f26b913a4b3a6ce0907147c5e6a81f993ee69518879d50d8e492d0e6c2a9ca769500af599080c016f973b593684bff78452a9d4ec0188417628562bc495f1624831fa4378c859a42bb2e4b6c4ed6ee7e43a944c98f1356d50afb108c05f5265d694cd8dd550729ed17a5a8269fec35d13b612d16045fc861a8f4a45383e1f8ac20f341b2901fa3ca85b2793769da0afceb65a479cc33df6c878519bbdbb4b15d79a69c626a9d6ff6c3e32ef846e0d0b1f7b6dbcb799d9fc73d8eef42486052bbd3fe198ff7ea5e83723b309ff54351a5a7fbc328498ac6daeeba459a709667769a2e0bbb64c1f5a02e73d188185989f1df69bc4444bf636556eac67b0b438f18845cdbc9b469831391807010587b4c18bdefb2b95294d5afbbe2272dc726f29c49c4a377d16f51bff14c046ab503402c831bd8ab43e5ed5f09b5251e75a1999966a54a98c691191865d268e6c45df06f4d527084785b21d222de0d78439a9dfa197373870e2f2b3d3d10ad840e15979e1494583d11de424de702f42ec743387dee2cbfdf9c12e9af59dfa55ef34071de459d48e387c38aace9654e90f6c5c1d74ece6d72db772355cf7adf0a262bf4b4a842a41be0fe3e47ee70264630a135df9dab6d07e8313e1065ab90d24a44486c238789d6463c012ca2e6c295916766b7ff56f513208b95aeb55d57bc0173f1c8d5826b78881511f2bb9713d7ecb588c6b64da3603a04a211f54825c925b33d9f487adcb61abc6e8ff6e7280a0ff7df5ab3ce497f1dcbe3e470917a3297f4f4ad6a33c60468aa975d43779d407b42fb45c963e26739ffd2a9590fd1f1fdd7d5c9eadc0f4793adc4f292769b63f6b554e2dadf8dbbbee53bb14369a3f4206334dce1af8cfb245e0810cf0df6702ed88c2c9ec4eee8bdd2f43cc09c965c7ac7bc7da78c7b7ff820294b35bb9beebd0a65f4fee9d5d568220545db34d19d67e54305819298fd86324d2e51df06e4ff4c895d018020fa2309ec56ec9796c53365737041cbc27167b093e70509ff13b443f1686064391af6e90787de1c1e2b709b64511ca4d0c24600f81c34ce183270b2d16a6e71e5d515f80bd4d5e98f59b8bc66807d92191cfed9cce09fe48a6d2a786e109d610ad3a17940e1cb27861e4e619c875577f69309e4a5d29fb52cebc8ff6a8fdc75ee2bc55e4ac6d01400b5990533dbae86a826269c642893208bdc348cef5925c6a6c4b116c155720386f4df43ce11d28c98e04f9495f7936b976b1a13007da184275e6a761dfa5cd478ac746e050f48776f32ceab31fdf1e6bb0cfd14602323f124421111398e1e9ea1604cae79b2476e6d4e3089f42824e9ad153705df5d79f51aa62cb16f8a3eff6414f997ea9df259bd32d86657d459e0c65d096be3619d01aa5e835060ecc6aa68f25425223606a947c0dd8096f1ec2dad14f13173b2208a17ab396a55c89713d93f5e646779ad138dc5d4533ff944fb30bffaed9c042cea99024e3ce9318b2fb7d5b272e5919726385010a3a6e3c88dbd1886b5189cdd4a8b171f9f935b2ff6722e5fb9c7401247ed7740d650055de3ecec6a22ccea2852e7e22bc9ae5a70b8e9b190722b37d4027dc18120a6b83c9b0d96ebbe9e82e01c0cb6ab337806880e9d2e5f0fc06ab167898f0802d46171f914f4ee6fb3ce732adea931a0548b0dc2d8b8e3d3dd4bff3239b7efd504cc05ba019815a0915492d4292c336c3b3892c7ddce786be1c10d05f03f0535c23f98356f92ec85c38962e1427b04cda21771f03c4025c6e98aed1880a27fad9b95a7629825fcb91a2020db7fb0e3e3c57226bdca15f93537f545b8879dde8698a6a79df8d98be7c268facd0db1cec1a92b91dbc164256d5eddcfee5c01b3e123ee3a8a436b18a3da45f5d1412e3a182a8500e6b92db4ea073540ad0cd11818bcc72a4828e2e0302436b2f71d02704cab25efed3da4a9d1a3497d426fe5bcf7a94d3efb261329ff83c899dfd61e3bc20171dfc2b95cf78845f3fad6af159a510517bcb5f9662dca9e9de09f924fee53c8a57571afaef9224a62551b51044596c9e8ab999f0c44d32d0312a6f6eaceb12a76cf8baee0dce4b263e12bb479c0c963cfa32933f7e178e9834534635ab6232f1e1310e1e400f2950b00d113102636cb94fe2cfc395586e90c7c125b92b4b83cba3349c2e4d4766c618e8e29af3ad70be95bd3d3021ad993b0ea605fb44f4d11d7a50cb1f2707685b5c2b800e6172595020c5739cbcf08cffbde7a4de05113ceea99a27d97913adae1ef3d921eafd10916b2aefbab5e289d27bf5758463b6de053db0487874748aad2493fbcf156b046ef211fad379246d6cf341744bd22a528357df6d0d8860f901befd230e7c1e1a6caff9cdb3f110f24223e85eecfb52dad340d2ee35820f50ab0e5cd17d3263e592589625e1ad1c50c73b53cfe7ccef3f039a1954a307f6f0b02058f67780a74696711dd219a9f7a67927fede260ac39cfecdd40589206a2e39aeacfc46c5c8a84a1182804d053b4c10836de7a45b17bc2d857d6e5e00d33d1e93eb6ca4b67b884417535e2d88566caff36b8ba5d1c750f9db138a14b6dfc9aa0b6daa065e9118ca90c159e9e783400e896043305b3ba3d06f348975e92b993bc145f1ccc8eeda9754c31c87951ab5afabc6eee750275432fd47cc3f4e0961de3e047f536cdd41488f1d3dd136f09b0a5a057f18bb200dcd7cbe383d3a5f023a5be9018f79f469463c0c062e87c615486ec30016affec66a6b0b9c98f2a184465d04b5606e771f5d87d3610c489452bbca702d0881fd1644813c60708ec750f8ab52422ba7477412f34c8a9732f0338a4e1dbaea23a0ce5482aca391922e46e61692f037db2b1518ba2d6a7865ca53fc33a7d1eb2bf252ffa13c8d7fef29e17162487e3c0db7a646d71f6e329b33a36e49035a098fc922f54cd2415bebc37c9ac2aeb317b278044b3c7e43082c4577fe0d41a35568818309fb9eef99f900d4001baa9155a3b7e4e3c33ef82ede47bc50fcf70f2d184caa7ddbf0e169df0bd0de988e61e284d0e5f9f02a77eddce734607433ffb4484deabba94a2c64d89f5bf725da03e08b14802e82e04ae53dc74ec021f0c71690a6d302e063d58f322564244c47e4fb03c08021854ab6427b7c74004bd28919274c8c5d0dc04be570c331774fc64f4273865c18667c0fe994ec24543a1fae2455f9dadbf2505a02f82c01e287712c27084e0d7e5e4050a4b284607ace658ffb8aa60e65fba852ec77b67552491525044f1194bb95c72e2a9c3ff12cc532204b1b4ccb40502bb266399be3c3c73f8adab0c66f94031eebeb43824ca499a0c4cddb4f66d21f31f773624a7f26aaf988792e10dba48c8bebf4d53511676e034efc6d5fd57a51218d08f20b66504c599bb598a090b1c12a1e79c03bbbc43a143443b9e5cac10d7a4f3ecda6913fde1e4a4e5551188b8d033413e818add557690a5f1c3ee4ff530c662410c6f3101623cd8ff56b4e37d60cfb7a99f7d51ffb2b2f351257f38d79517a044bed4aa204bb25f5f668950b6a4b9172d61bcd8b7ccedefa727153c8c69eb93a38a726703d4baf1818bf4016d8088ed1d90d7470b58787cc25cea86879eae9434646dacd7f73d5fe72aa0386395ca49b80ca623fd2762da6f1655615e7f637ace1ed289c8f076dc7829f6fce9cdab2f5666d2631e18229ae8b8f2af240b6b08e099a68533799d89fe8e05820ff89ba5d4dc646a2ce7ce4b47b71007cd119fbdb1eb6a683afec3f5cb41396bc99cf64284c9579af53a6632b8ecb95dd840275fa4d4cd67e72ed2be6bbbe20f73f50726b7445949e817163a2dfe86b141a7cad2d24cc18b97ff8ceae170122b83e5b2b347bdd27f0071540e5dc9fe91a28c766da767ac66dae6d1da405f841f3b7e14f56eb704dbee6047f6e43d1144e5596a07a123212f35570af6a0ef2afd6a90183f7017777487104623fceebc2207abd87c1074d21c0b89a828b9cb5e03db3302d64cfb", 0xcbb}], 0x2}}], 0x2, 0x0) 14:31:12 executing program 2: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 14:31:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) [ 157.528371][ T9398] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 14:31:12 executing program 0: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x190, 0x0, 0x190, 0x0, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 14:31:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2c, r3, 0xa9cb15df5345c677, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}]}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100007810) 14:31:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 14:31:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002340)='q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)="ee8a7154da9dd41dce06bfa2065717a9257913536a0c26e0524d867acff1f3a22ace61141bc92ffc4df0f7536138b861d612c56085d5849243b2d8e5870c3635b7825f79a65350febc9984b5f700a3000fe2d1744a5d853d6106737efb465483298e714f3a7ba40f1f4057156ce9c977beb76f3bd440b792d1974e5b136018757ffae1b78909dd016e61d7e5c358178ce9e26012686afa5a2b11f43a66a1", 0x9e}, {&(0x7f0000001340)="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", 0xcbb}], 0x2}}], 0x2, 0x0) 14:31:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 157.810383][ T9417] Cannot find add_set index 0 as target [ 157.845535][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 157.845551][ T26] audit: type=1804 audit(1634567472.337:69): pid=9416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/23/cgroup.controllers" dev="sda1" ino=13992 res=1 errno=0 [ 157.868683][ T9421] Cannot find add_set index 0 as target 14:31:12 executing program 0: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x190, 0x0, 0x190, 0x0, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 14:31:12 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1d, 0xcc, 0x3}, 0x40) [ 158.249929][ T9432] Cannot find add_set index 0 as target 14:31:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 14:31:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2c, r3, 0xa9cb15df5345c677, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}]}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100007810) 14:31:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2c, r3, 0xa9cb15df5345c677, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}]}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100007810) 14:31:12 executing program 0: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x190, 0x0, 0x190, 0x0, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 14:31:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 158.588106][ T9446] Cannot find add_set index 0 as target 14:31:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 14:31:13 executing program 0: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x190, 0x0, 0x190, 0x0, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) [ 158.759302][ T26] audit: type=1804 audit(1634567473.247:70): pid=9444 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir860518917/syzkaller.oDb2R3/19/cgroup.controllers" dev="sda1" ino=14018 res=1 errno=0 [ 158.885934][ T26] audit: type=1804 audit(1634567473.287:71): pid=9443 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/24/cgroup.controllers" dev="sda1" ino=14019 res=1 errno=0 [ 158.943500][ T9455] Cannot find add_set index 0 as target 14:31:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 14:31:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 14:31:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 14:31:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 14:31:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2c, r3, 0xa9cb15df5345c677, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}]}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100007810) 14:31:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 14:31:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2c, r3, 0xa9cb15df5345c677, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}]}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100007810) 14:31:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 14:31:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) [ 159.698265][ T26] audit: type=1804 audit(1634567474.187:72): pid=9472 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/25/cgroup.controllers" dev="sda1" ino=14013 res=1 errno=0 [ 159.936078][ T26] audit: type=1804 audit(1634567474.367:73): pid=9476 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir860518917/syzkaller.oDb2R3/20/cgroup.controllers" dev="sda1" ino=14026 res=1 errno=0 14:31:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2c, r3, 0xa9cb15df5345c677, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}]}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100007810) 14:31:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 14:31:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2c, r3, 0xa9cb15df5345c677, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}]}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100007810) 14:31:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) [ 160.838118][ T26] audit: type=1804 audit(1634567475.327:74): pid=9490 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/26/cgroup.controllers" dev="sda1" ino=14034 res=1 errno=0 14:31:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 14:31:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) [ 161.241008][ T26] audit: type=1804 audit(1634567475.727:75): pid=9495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir860518917/syzkaller.oDb2R3/21/cgroup.controllers" dev="sda1" ino=14024 res=1 errno=0 14:31:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 14:31:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) [ 162.503824][ T8] wlan0: Trigger new scan to find an IBSS to join 14:31:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 14:31:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 14:31:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 14:31:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 14:31:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) [ 163.443787][ T158] wlan0: Creating new IBSS network, BSSID fa:fa:ed:82:23:23 14:31:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 14:31:19 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="0166669f73a48bd9775a40128fdcb8cd3af2f1e51193e8eefcd91c18d1979449c7d654126ebbed8524b892ba981ad0c775cc11ba1a4f3af68fb15746ffd267780bcbd65f71c331fab7294620fc77d6b521d9548ad8ca83516e456d38ae7c1551a70c3299e2cf3db7364fc5ae146c6915dcb9a1440e2930511fa8c9000000000000", 0xfffffff9}], 0x1) close(r0) 14:31:19 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/cgroup\x00') 14:31:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4, 0x2}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 14:31:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 14:31:19 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$SIOCGIFMTU(r0, 0x8914, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 14:31:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xe}, 0x9, 0x1}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000200)="d8f2984b5b0d9e24665743ca8fab2168215f6f8dd265c6d89cba3285c7fcfca13dfb01fe1ea84f45dd1e75b543afca761edbb0b8c55d67500d810d7449e62e591468f8f406265e35c96384333a", 0x4d}], 0x1}, 0x0) 14:31:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000005802000000000000080100000000007483ad260000000000c0010000c0010000c0010000c0010000c0010000030000000000000000000000ac1414bbac14140000000000000000000000000000000000000000000000000069705f7674693000000000000000000000000000000004000000000000000000000000000000000000000000000000008800000000000000a0000801000000000000000000000000000000000000000030007564706c69746500000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7824a65d9f974fe9797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800b80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 14:31:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "280100"}, 0x38) sendto$inet6(r0, &(0x7f0000000380)='v', 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fdbcd5ddc6d35be05d3937e96c514c40", 0x10, 0x8000, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) sendto$inet6(r0, &(0x7f0000000080)='>', 0x1, 0x0, 0x0, 0x0) 14:31:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffff7) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000060}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) [ 165.313572][ T9560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 14:31:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000028c0)='cgroup.events\x00', 0x0, 0x0) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000a00)={'vcan0\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r7, 0x65, 0x5, &(0x7f00000002c0)=0x1, 0x4) sendmsg$can_raw(r7, &(0x7f00000004c0)={&(0x7f0000000400)={0x1d, r8}, 0x10, &(0x7f0000000480)={&(0x7f0000000440)=@can={{}, 0x0, 0x0, 0x0, 0x0, '7g\x00'}, 0x48}}, 0x0) r9 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='macvlan0\x00', 0xffd, 0x3c0, 0x2}) recvmmsg(r9, &(0x7f0000000f40)=[{{&(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000380)=""/50, 0x32}, {&(0x7f0000000800)=""/227, 0xe3}], 0x3}, 0x2000}, {{&(0x7f0000000540)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000900)=""/219, 0xdb}], 0x1, &(0x7f0000000a80)=""/17, 0x11}, 0x80000000}, {{0x0, 0x0, 0xfffffffffffffffd}, 0x3}, {{&(0x7f0000000dc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000e40)=""/184, 0xb8}], 0x1}, 0x1}], 0x4, 0x10000, &(0x7f0000001080)) sendmsg$nl_route_sched(r6, &(0x7f0000002a40)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002a00)={&(0x7f0000000600)=ANY=[@ANYBLOB="9c0000006500000125bd7000fcdbdf2500000000", @ANYRES32=r8, @ANYBLOB="0500f6ff0b0000001000030009000100666c6f77000000001400e3ff07000600560b0000080007000800000008000b0006000000060005007d040000070001006677000038000200080014000300626f6e64300000000000000000000000180002000800050043c700000c000800000000004000000008000b0000000000000000000000dc91819273bda92bb3bfe80d1c4e10e179700f661bd2f727d29d48a3735db4359371feac777bf68817e2161428f0d8a7b5b8c72fc148e13e40e209b39b4c9927f2d129a1e555986dc3fe75d191ab130ec2d140543af66c495a67447d24e649960694800b92faacd4eccfc54246a794ffabca3d6d476e2ee7779ae57275982c1e31dd9833275237c6743b79388c22691f2d866a4e75bec65001ee7bef22e5a5128622e123d4afcb17226fb91849a1614f3226e63d81d16165d23f7de23db45eb45f44ef27da2c946fd22a84748b7a63177d8830e3b63486da8910b6df3bf5bf976ce71cbf4f4e235344bd856d6c5e92c711a3d89171fdc13b71b877a3df24e656825a7a8eaa7fa863acef7408f6f89071c22fa13c62b3ebf5c8c3358959f4ea39fdc224a9556e7b8701cc3526652d"], 0x9c}, 0x1, 0x0, 0x0, 0x4}, 0x40801) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00000000000000000818fd4ec7000100726f75746500000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x3, 0x10}}}, 0x24}}, 0x0) 14:31:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000005802000000000000080100000000007483ad260000000000c0010000c0010000c0010000c0010000c0010000030000000000000000000000ac1414bbac14140000000000000000000000000000000000000000000000000069705f7674693000000000000000000000000000000004000000000000000000000000000000000000000000000000008800000000000000a0000801000000000000000000000000000000000000000030007564706c69746500000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7824a65d9f974fe9797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800b80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 14:31:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xadc4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x4c}}, 0x0) [ 165.711939][ T9583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:31:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000005802000000000000080100000000007483ad260000000000c0010000c0010000c0010000c0010000c0010000030000000000000000000000ac1414bbac14140000000000000000000000000000000000000000000000000069705f7674693000000000000000000000000000000004000000000000000000000000000000000000000000000000008800000000000000a0000801000000000000000000000000000000000000000030007564706c69746500000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7824a65d9f974fe9797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800b80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) [ 165.945638][ T9583] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.983654][ T9602] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.021235][ T9583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.024126][ T9599] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.062861][ T9602] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.203863][ T9565] syz-executor.2 (9565) used greatest stack depth: 21992 bytes left 14:31:20 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000180)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x50, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "9db8c4", 0x0, 0x88, 0x0, @local, @dev, [@hopopts={0x0, 0x0, '\x00', [@ra={0x5, 0x2, 0x1}]}], "39d7b242e892de21d77699edf922a758"}}}}}}}, 0x0) 14:31:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000005802000000000000080100000000007483ad260000000000c0010000c0010000c0010000c0010000c0010000030000000000000000000000ac1414bbac14140000000000000000000000000000000000000000000000000069705f7674693000000000000000000000000000000004000000000000000000000000000000000000000000000000008800000000000000a0000801000000000000000000000000000000000000000030007564706c69746500000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7824a65d9f974fe9797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800b80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 14:31:21 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "abd33d777b15138e"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:31:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x60, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x104}]}, 0x60}, 0x1, 0x0, 0x0, 0x41}, 0x40) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe001900) 14:31:21 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'veth0_to_batadv\x00'}) 14:31:21 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x1414, 0x1}, 0x10}}, 0x0) 14:31:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 14:31:21 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socket$l2tp6(0xa, 0x2, 0x73) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8305040000e8f42786", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 14:31:21 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r1 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x2, @loopback, 0x6f}, {0xa, 0x4e24, 0x4e, @empty}, 0xf0e, [0x591, 0x1, 0xea05d8b2, 0x8001, 0x6, 0x0, 0xfffff800, 0x9]}, 0x5c) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 14:31:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x4, 0x5}]}, 0x68}}, 0x0) 14:31:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000300)=0x10) 14:31:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@dev, @in6=@loopback}, {@in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3ff}}, 0xf8}}, 0x0) 14:31:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 167.140789][ T26] audit: type=1804 audit(1634567481.627:76): pid=9653 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/30/cgroup.controllers" dev="sda1" ino=14023 res=1 errno=0 14:31:21 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x800, 0x15eedf9952cc9a21) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 14:31:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@can, 0x80) unshare(0x40000000) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x1e, 0x4, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) r2 = socket$inet(0x2, 0x0, 0x80000001) getsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg(r1, &(0x7f0000000080), 0x1a1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:31:22 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xab, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 14:31:22 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socket$l2tp6(0xa, 0x2, 0x73) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8305040000e8f42786", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 14:31:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000700)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_KEY={0x2c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "5df7441c7321934b7737cc493a95f02f"}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x4}]}]}]}, 0x48}}, 0x0) 14:31:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r3, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x6}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000000) [ 168.007968][ T9706] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 168.084811][ T26] audit: type=1804 audit(1634567482.577:77): pid=9711 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/31/cgroup.controllers" dev="sda1" ino=14054 res=1 errno=0 [ 168.134443][ T9724] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 14:31:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000700)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_KEY={0x2c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "5df7441c7321934b7737cc493a95f02f"}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x4}]}]}]}, 0x48}}, 0x0) [ 168.220975][ T26] audit: type=1804 audit(1634567482.697:78): pid=9729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir155261782/syzkaller.S1so1x/40/cgroup.controllers" dev="sda1" ino=14061 res=1 errno=0 14:31:22 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r1 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x2, @loopback, 0x6f}, {0xa, 0x4e24, 0x4e, @empty}, 0xf0e, [0x591, 0x1, 0xea05d8b2, 0x8001, 0x6, 0x0, 0xfffff800, 0x9]}, 0x5c) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) [ 168.439327][ T9739] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 14:31:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GATEWAY={0x14}]}, 0x2c}}, 0x0) 14:31:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000700)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_KEY={0x2c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "5df7441c7321934b7737cc493a95f02f"}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x4}]}]}]}, 0x48}}, 0x0) [ 168.730858][ T9752] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 14:31:23 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socket$l2tp6(0xa, 0x2, 0x73) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8305040000e8f42786", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 14:31:23 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)={0x10000004}) 14:31:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000700)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_KEY={0x2c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "5df7441c7321934b7737cc493a95f02f"}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x4}]}]}]}, 0x48}}, 0x0) [ 169.081048][ T9760] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 169.177040][ T26] audit: type=1804 audit(1634567483.667:79): pid=9758 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/32/cgroup.controllers" dev="sda1" ino=14050 res=1 errno=0 14:31:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x31b, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 14:31:26 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1d, 0xcc, 0x3}, 0x40) 14:31:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007a00)=[{{&(0x7f00000008c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000940)=""/69, 0x45}, {&(0x7f00000009c0)=""/194, 0xc2}], 0x2, &(0x7f0000000d00)=""/17, 0x11}}], 0x1, 0x0, &(0x7f0000007c40)) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x34}}, 0x0) 14:31:26 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r1 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x2, @loopback, 0x6f}, {0xa, 0x4e24, 0x4e, @empty}, 0xf0e, [0x591, 0x1, 0xea05d8b2, 0x8001, 0x6, 0x0, 0xfffff800, 0x9]}, 0x5c) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 14:31:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 14:31:26 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socket$l2tp6(0xa, 0x2, 0x73) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8305040000e8f42786", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 14:31:26 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f0d9f7", 0x8, 0x0, 0x0, @dev, @local, {[@hopopts={0x4}]}}}}}, 0x0) 14:31:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x38}}, 0x0) [ 172.227609][ T26] audit: type=1804 audit(1634567486.717:80): pid=9786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir166135508/syzkaller.sILsuf/33/cgroup.controllers" dev="sda1" ino=14074 res=1 errno=0 14:31:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2, 0x0, 0xffffff7f}, 0x2000020c, &(0x7f0000000280)={0x0}}, 0x20000040) 14:31:26 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}, {&(0x7f0000001b80)=""/199, 0xc7}], 0x3, &(0x7f0000001ec0)=""/191, 0xbf}}, {{0x0, 0x0, &(0x7f0000002440)=[{0x0}, {0x0}, {&(0x7f0000002180)=""/130, 0x82}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c80)=[{0x0}, {0x0}, {&(0x7f0000002640)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {&(0x7f00000029c0)=""/192, 0xc0}], 0x7, &(0x7f0000002d40)=""/147, 0x93}}], 0x3, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x2002, 0x0) socket$nl_route(0x10, 0x3, 0x0) 14:31:26 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 14:31:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x2, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe", 0x5ac) 14:31:27 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2, 0x0, 0xffffff7f}, 0x2000020c, &(0x7f0000000280)={0x0}}, 0x20000040) 14:31:27 executing program 2: gettid() r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b24, &(0x7f0000000000)={'wlan0\x00'}) 14:31:27 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r1 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x2, @loopback, 0x6f}, {0xa, 0x4e24, 0x4e, @empty}, 0xf0e, [0x591, 0x1, 0xea05d8b2, 0x8001, 0x6, 0x0, 0xfffff800, 0x9]}, 0x5c) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 14:31:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002140)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 14:31:27 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2, 0x0, 0xffffff7f}, 0x2000020c, &(0x7f0000000280)={0x0}}, 0x20000040) 14:31:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, &(0x7f0000001800), 0x0}, 0x48) pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000040)='(', 0x1}, {&(0x7f00000001c0)="4400a85ef16b2fa254d243f0b20ecf0744cb2089cd987536995bacd98e2d", 0x1e}, {&(0x7f0000000240)="72331b715118933d75df45b21f042347d088963911b9b4379b83bc2ecc9459f5d1d66477b9ee054012c28607b91a94b032ed7d100292373da3f89c87caa4af1c06d7d944d220b6d294f9b741a619b38ee7b1c995e3079cc9ef57ee97771bc0b9b657c3565c7b66194c0a337a45f959fd51f3439f13c05c113cf97ff5c3b307c65843591245967adc33157eb20c06177f52e0f376b95fe94f69111e3292a82f393f95eac6b6978907c1da1d57a975fe64b2ce", 0xb2}, {&(0x7f0000000300)="f1e50f54", 0x4}, {&(0x7f0000000340)}, {0x0}, {&(0x7f0000000500)}], 0x7, 0x29, 0x20) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty=0xa}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 14:31:27 executing program 2: gettid() r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b24, &(0x7f0000000000)={'wlan0\x00'}) 14:31:27 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2, 0x0, 0xffffff7f}, 0x2000020c, &(0x7f0000000280)={0x0}}, 0x20000040) 14:31:27 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=ANY=[@ANYBLOB="01002c1e9ad7919b4562f294713abd394eaef466d9c2c9243f14cb05335ace41be99"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"/928], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xff, 0x9, 0x7, 0x10001, 0x2, 0x6, 0x101, 0x272, 0x40, 0x2d8, 0x6, 0x807f, 0x38, 0x2, 0xa, 0x3}, [{0x6474e551, 0x1ff, 0x4, 0x8, 0x210, 0x1, 0x2, 0x3b}], "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"}, 0x1078) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 14:31:28 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}, {&(0x7f0000001b80)=""/199, 0xc7}], 0x3, &(0x7f0000001ec0)=""/191, 0xbf}}, {{0x0, 0x0, &(0x7f0000002440)=[{0x0}, {0x0}, {&(0x7f0000002180)=""/130, 0x82}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c80)=[{0x0}, {0x0}, {&(0x7f0000002640)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {&(0x7f00000029c0)=""/192, 0xc0}], 0x7, &(0x7f0000002d40)=""/147, 0x93}}], 0x3, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e8000000000000000b210000ff3f7c081e0f315b91fcaec7bf495d5c618332756cbb1bb9ce6d12b9d976d1f33aca41e50a3342bcd67c311f7885a05c3fcf2ae21f1498ec481e7ca2c3ca4c7b3bf94448f62e111e5a79929b9182cc977ba6ae766ce37bdaac6da997fbc15f0c79f42155b99a280667b51fdc7902d7be5ef41f953fedb32aceeada13250626957e2013d5b12cc916541ccbeb0d4060a4dd89664eaba2f6b4ede0c9e3dc1c9446d9284ebe0e46eee7bc145ff0a2779c025553298812978ea53a8c60f254f23344a80a0aac7b141787bad6b0ba090000005f2f3158f0d200000000000070000000000000000701000040000000afbb30c2946e41ef3167d1f6ed47aa1f52bad114a89dbed741f74a23cd8d915e2dcc74a4932646b90f90a9d3956d5cadb642ac79fcb0aae3654482188263abd27e9d57cc28032453dc75f333e1f367ab38b7e7719805a454e79802d07ec60c00b0000000000000000100000001"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x2002, 0x0) socket$nl_route(0x10, 0x3, 0x0) 14:31:28 executing program 2: gettid() r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b24, &(0x7f0000000000)={'wlan0\x00'}) 14:31:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x1d}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 14:31:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x7, 0x1007, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0xfffffff7, 0x0, r0}, 0x40) [ 173.688016][ T9856] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 14:31:28 executing program 2: gettid() r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b24, &(0x7f0000000000)={'wlan0\x00'}) 14:31:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)={0x498, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0x44c, 0x8, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14}]}, {0x388, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x350, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x3, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}]}, 0x498}}, 0x0) 14:31:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x34, 0x6, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 14:31:28 executing program 2: unshare(0xe060400) 14:31:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x80000001) ppoll(&(0x7f0000000400)=[{r1, 0x121a}], 0x1, 0x0, 0x0, 0x0) close(r0) 14:31:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="6c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c0002800500010000000000240002801400018008000100e000000108000200ac1e00010c00028005000100000000000800074000000000080003400000000e"], 0x6c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000314) 14:31:28 executing program 3: r0 = epoll_create(0x2) close(r0) [ 174.339405][ T26] audit: type=1804 audit(1634567488.827:81): pid=9907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir956037667/syzkaller.Ksz4ei/35/cgroup.controllers" dev="sda1" ino=14055 res=1 errno=0 [ 174.392027][ T9836] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 14:31:29 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=ANY=[@ANYBLOB="01002c1e9ad7919b4562f294713abd394eaef466d9c2c9243f14cb05335ace41be99"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"/928], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xff, 0x9, 0x7, 0x10001, 0x2, 0x6, 0x101, 0x272, 0x40, 0x2d8, 0x6, 0x807f, 0x38, 0x2, 0xa, 0x3}, [{0x6474e551, 0x1ff, 0x4, 0x8, 0x210, 0x1, 0x2, 0x3b}], "b3aa69efaa00d33a71245fe0302e13279d23769bdc94432757a150cdcfd25ac0ae725220387c4b81064379d38da569baa9b40834b51c4eec34a64e5609704b2f89a90ca90637464f139cf9900d9c4dd5532bc8706073d9ceac59e3157f792ef8ce4329f72b43b28d21d1498daa8c8ea307bb1add0006d0a2c886087249262fbcb0fe3a154d8fe3afa2715ae21c6b4ee7b1427386dc11ca141169cdf37fe12031e28d28de833812566c7b478d577fafd7f7344ab343505398a80da2c4741e64ec2eef79eff1b627e78d3e747ecdb3fd507f7843536f3dba5c6852c21aa330c8e5d9898b6f4a4e4ba43210abb2f79c623d58e66c3760dd420450f71f5fefa5ca107dd93d28fcf3041f9219728408cdcce6178ae09168503412df5743b2fc1c53c740d37571a90aa7cfb61fc732a91621a79970fe5bea2c5f5ad1db3762d4fae6cc5525489426fd6e7cfd89a04c98145eb22ade79692f1db27b9622accf9e517b330164e31322d0b772da3991222826ddf8cf96411142847b2844a2e5a627c30ab014b37ce2269b0701c816e7bc92c0b36fa144a526b81459272c8d8abc3ef36ba71bfc21e13407a5eb90f54bac854476891ca09dfbcc969e6bcdbef4ce140e2c988a1edd44b4da8d9ba6f61ea121421eab2bf3815f5109d83aa06a60e5e2894f2dbc6d0324180835442d2d640e661529c56f87a62b08c1c0d5014e0ca6a2027e18d3db704afc0d89ed3b214582ce61c69a9d2a57e216bb34ad339835a568bf5d519fc33e622018d7967a4fa70c6aaa02b6e5d5565e7ff54d5114f47a4f8b9fd0ac294cffb4a5f5cd8d302806398fd2ad91152b1088628ec5df250731a720b708115d94ce246a035723a0f502dcfdb179185777ffc0a766f80f132b0660f483e78c6a21b67a8e8e05826cbd75734b907db4651de831ff74873ba8176df12ddeef3c18adeeab5eff636dc4251d97588bc8bfd3e36d82540ed65245740aca25b33d45cd4697c83e7e24c03d164b9e5aa3b23353a5fcde4a857c5522af6968c851fecea96509ceee35b87aacfb4c7d50317001702ff3e035e31c46adfa21e4ef86470c52986629631a182c5148db642551d9764c1d8fb49a50a631fbdee5b9a1334df58a161a48993ea3c1eca8160259650fdcc9e316ad9fdb7540e83d6a4b3d328fdc3f7044a0accb9a8061c0a772eceddc299395846092e8fa1d844f87f5de59e22a6a52540c7c67ae58f8978b3975ec9d209c3e2536749f15377ae3a8fff95078b9ebcde9a9ca4f36af2fdb5daf77162b80fc687da0a6ede9d75ea320496d315dd3d9adb20f2f6ef184c5486405068b901a1a92171ec9107bf98f70f4bce9d4bfc923b7f78f530c80b18bd69633f102ac0cdb0e57da4cbaa7686223bd73616553c6e6cf8822795186456c096cfb287bc0a0134e8cc1e3475de50837b78a70bcd88cfd921028e8dbcfac3bf8a6a628661063adef9432c00286e5ea4517ef7352ea64942a61438f28eb4c28197f07fbbfde79e90c756b517178432b4c8df88ba892cc4acd072fb5d51fa26e4d4bd06167f8ff64e69c4c626da19bce6e674a756b06af0404e0806d1bd6353ec9d25557a5f47f55c1356bc8b014e1f02e3df3f8d23e3de3dba0454f4c35908722f012a9fb075d8e422b689f18a04aa4a92ae84e48c354cdfc1c2296747b19ff64dcaf1c1ac272feea36159df44d168bf6f084bc0e9deeaee9b6812120341bef914df26d62ec174123789ef54b1b93dc91378bb6d88f172e9289e569523d1326d7960803df19b9e4cf018797008d2f5dd9fb99d917b7d94d02faeac146b5210a26ce1016387bac706b146536be2d152146c3cb5a65abdea945b8d3b1e4c2c3fc36e3719325853e0a9009acc80c7e0efc91824758fa8e88def2db63a109ec253e77c9de29fca903fb3ead3d13d21bcc9d8f313a57a8744a97ca0fff677a99f2e4a9d28c9b4ee153cd93b97ad0134cd11323827389a59a7e966f09cfa96b72008a0630965808af0720fa884020c58d1ecdf16d2e4539d747ced3e2d8343998020b4b1c17d62b7156ea525caf0a9091ff69865abb09ff452dc553f6b37c4c4d46ae172f66715a2e3a2cd4202b213758aefe97914743e61cd8e42acc43ee2bfa4b6e3a41afa2e2598b80ab3230d352299bb74721033a60b2f36697de30f688855278c1df01256a31d26b6520c3fa3c404492ffe2b8e4d6029f6467fa6871b66fb8ebb779b4ce077287ed0120048d584c25e6b9a945d7e7ec6c0e92b382fe4f51ea18688daac2189aa2d76ab4beabfeeef55cf5023a9b0289a7950c669519e27f57c5443659a0680c213a2cfdd002ed608437fb9945de86b3767d2fd648a3bc6074eb932b7e32671e848b0bdb5b4022ae9d4d17ffbc3febd4fad528293e153f67fb6b19c2ce953d383b2e6a204545d5d4677072959182dcda755acad2c9cae0c5d0c83bdcb160fd7e9aeefbbebf63902e3d74eb0a2839af971215cd196f7856c7dfd1efaa3a424a44ab1a0f936c5b8f769ff4992290f7653626889dcec8a44e6c280093f63e1efdd3b1dd9dac7c25439f114969459b0fc259e0bb22e641e42e572fd6dff2501bd1ed43c3dc06f0b38d494b4a2343308c5d1ea11976e68957cb6c73fd7cc2ad25f0a0d03b0f1a4a838c7eaec4130167c17af1e8a4d15575056020f91b2b06197217aff912aa719d5346f7a09d881090bf4c46b666f2ffaeb4c5b15dbb1b6d2c6a64c4bd0787db9f5421ca5c066dda8379c1effc76666e7c652d47ec1517f629b9e8eed03883663d11310c058b9c5319770a88d0063e6a87bfdfc7b91143ff31e0632fa7081345a3dd17b1d9f44baf6556fb7c1409f8ca672ad591b844a5826231e8b7b80c9e0d3a35057595d13f1df0741a92127efde8c7a5f49182ea11b0f8bb69bc2078e44cd859364dd5af5b4fff3d642a9804d45028c8728a4d2878cfb7f53efd85b4db4d07783ddd56c76727353738aad16e901ff41caed8b8858bd2e512e5e99e4d4ca6badc806723ba1e80fd0ed7e406681a4010d309dff66fa31427d2f34c5c4dc49550b245a5b2f9fee4eaef74b613610d12e353c3ffe358173cde9831d433b787f78d0701ea98176461441356d1d250ba09daefa50ce2c593179d9b1363c6672b251a7a5322a4e21851912b429084dd9f187f209088d149c1f6f481842bc3fc030e6c751f63ffb4aa89deb893daadd6df5ce8603e8c9c6d1fcae2cc747f0820e5530b8ad873dfd04462c14e06e28de036dc237a9d01e1ae930db32dad56c07d9e422d9c7a5c02f580a232d596df16ea4bae16b91e0716118b0caffdbbfe1993c294b4b9f6b0ff3932a108678d501253ce4bc55e401daf4672a269807be3c5e101fc7a83924dcd51a81cca4b490c713b1b154a0848a968b7b15c9ffae188c2a414966653721a285fb53f23ea2bd4087f34067a7f0a757b92eb4fffbcddb879ef67fdc6709d0f49079b48c93cb7d2eda99e104f587374e714d9128635b4270de26a048d666d54d0f5c7fbd9178cfc0798bca12a7a9b4d3ecfe831c4a8da3ca32f4f3c6cc51831265a5952b540c73a92b6fcb1c231267d1e1a21d7f3437c51e134b27fb00a2a9b920947a244a3bc71f66e8f61b838d2c589f6c66d1caa3cd71b104773ee5587a28c7e02ad85bdb67e5cfee725020d64336d45f5b28296043de82a30ef8b2d6bf8fb62c1f163aa7ad008115e2abe8a4baff5a5bc95d2f11e455cb1600980cbd4d6eeee63621684138e61c3cac8a16f151538de01a1d733076a845587f46e81561e59c306b19a03257a8c97f53d5fd9dec042a12f6c3561e7b188e3cd3c7eb75c613ce3b921873766af26090e5c1a74485595d5d9815bae26551f3a5058edd0c0972f0694d6205d19ba8f27227ad7964664c4740aeecdcc64e949cc2d0c536f204e473cb3d321395fed9db041329030c4fb8a3e9638eae714fbf119ad89b9c31cbe94837b65eb4a144fa19b3d8d6e56160d602621e53e580683d92193a9dc0c5a76a7a14758985f3bc1b4bb28c6937fdd59eb4d74f62f09e9797b600c549b227063e718ced36a1570b114c886184fcaba08651b2da3bed82a82f1ed6469b597fe2a7f39077ee4d9d3ab26928e84831dccb58482fc1690c4dbd40bff06f8651ccb170ab98034766d121d55d0049eae8d886d30e5d0b6ae55013e0e4f2ba9f65689ddfa754237d4c2b1fa04572e929abfd40ca7ae8523a2031a2c91280689e0adc216a63df1a3cca5ba98913b4f9b61357a284ee06334d101e6dc5fa4bd89ce4ab06ec479b32dd8f9a16c687dd2a88b5ee49ce1338cb390fff1d9dd05ae08a22d3f0e0225875f75a1ba02a48f2afde22c3803d36e95019a9f7221310ca0cbf4dcabe7032822fafdca540e1b96c3be247759994690d30b01739bdef003f7958babb004b3459f2a37f7437b2f7711cf86c29f8f7e08efc217e66751e6c74737227a654d12adbd71467a4a20f1804f1ca1875c872146a6242920b0efbc6d067cd90bc05933863081d3464238d2f3250805ca4f385dff6b02ca7babfb4885bf8fcc198584d0f1d6336029260a4f6c7ae93442057e82b60b1528f2070eab6560af5e6f95c3fa0a119ca8b5917cef5bf1a8f9f5c2fbf4a8dfc9d7d40f3fee192fbe1cb854d3eb5592fd37f67b737354e11c62ac0af30ff4e6e88fc0aa294f35b9505fe8bf217f9b5413eaf7ae18e3ec61c87ceb82d4e4dca7e20e9bf7da3df4e817cda2c368096845b55fb45a0249548678613a416f5b0d17efc761b49dda49a3162d44c5a1d6fa63f5456061398f313588c550a73a42497d8a114cf23595dd00ca93a2813413f96edb0d2c3509ed2454b68d3988c6743392fbc94dfe234285292b29fcfe0429699e3f8364e264aae53399fbb764aba6a87d5f8bbcc0bd98df47c12a752d37502bd3d5183b2cc0c3ce9e0e598621eb9ffd95940c8bab17f8b3d52f80326d84b88a35efeefc9e2da039e9e4cd2b241a45f621a16084899c7cf55356c4c40dccb475dc5537eaf1640ff2b7dd4ca52685b8bb0b405338358ac39efed872eb8a0568522cbaaa41bbae817ec8541034f466d005bff71705234040e97641753f012911d5807387c83388158c8f4a4d47cb12496d9c17b74690baa606dd55c212a806e90f3befe968cd1c1bacf22f7512e0a7d462adf3f5363a3f3e3d39d8b5055faa60c9a9f22bcb4f97c5bfdae2f7cca654a2a9fb097a7f4e67158def499239208bee962d8fc61d5c1ab905434da283954494fd759fb31f42d268a27abf45acbb17f146d2b456cf38ef34aaafcd83ca05ac4040eeeabb7f8c13870a05c089bfd333985d6fdc0f56ab9c9847d077b6ddba8eca5eaf5e109fec5b9ba7b6c3ef8d8458a07578f5e8a3bc5c90a2fd582114fd6acc1f77a7d0e2e53aeacf8283f7d129f6778eef6c697a4384f63d88331a786a0dbb746855adb24f6613e12e27c4a5f7ef71e1a167aca881129b31916f37373bf6d2f09f5848970822a2454bac02a21ab767db6ad30d33b9040f88233f01cd05b8facff8cab093921d52d5fd511734345f42297698eba34f1d2ba006b6c438d9438708acb78e23a58c8badd7a785bb34b0bde85f5bbed58297bb9c055083d4a87c990586f4f17abb36645c1c719168246c3ef8f2ba001459d2049e2a4010ede6fe616ed0e3014804cecd3575427004ff19a6af1bfb17f1897937dcc093fa118548672b59382a0d79ed21c172fa74b4e1e3f8699d32c2f2039640ce41b17a53392b001ed503b2a860553bd76328ce4f4b4e96a0f490e2fda2a808"}, 0x1078) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 14:31:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0xa, 0x3, 0x7c) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8001) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="40000000100039f4ffffffffffefff0000000000", @ANYRES32=r5, @ANYBLOB="83080000000000001800128008000100736974000c00028008000100", @ANYRES32=r4, @ANYBLOB="08001f0007"], 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', r5, 0x2f, 0x4, 0x20, 0x8, 0x46, @ipv4={'\x00', '\xff\xff', @multicast1}, @dev={0xfe, 0x80, '\x00', 0x16}, 0x10, 0x40, 0x8000, 0x3ff}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000780)={'ip6gre0\x00', &(0x7f0000000700)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @empty}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 14:31:29 executing program 2: bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000615000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x9437f000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000080)={0xa, 0x2, 0x0, @loopback}, 0x1c) 14:31:29 executing program 5: socket$unix(0x1, 0x5, 0x0) 14:31:29 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}, {&(0x7f0000001b80)=""/199, 0xc7}], 0x3, &(0x7f0000001ec0)=""/191, 0xbf}}, {{0x0, 0x0, &(0x7f0000002440)=[{0x0}, {0x0}, {&(0x7f0000002180)=""/130, 0x82}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c80)=[{0x0}, {0x0}, {&(0x7f0000002640)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {&(0x7f00000029c0)=""/192, 0xc0}], 0x7, &(0x7f0000002d40)=""/147, 0x93}}], 0x3, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e8000000000000000b210000ff3f7c081e0f315b91fcaec7bf495d5c618332756cbb1bb9ce6d12b9d976d1f33aca41e50a3342bcd67c311f7885a05c3fcf2ae21f1498ec481e7ca2c3ca4c7b3bf94448f62e111e5a79929b9182cc977ba6ae766ce37bdaac6da997fbc15f0c79f42155b99a280667b51fdc7902d7be5ef41f953fedb32aceeada13250626957e2013d5b12cc916541ccbeb0d4060a4dd89664eaba2f6b4ede0c9e3dc1c9446d9284ebe0e46eee7bc145ff0a2779c025553298812978ea53a8c60f254f23344a80a0aac7b141787bad6b0ba090000005f2f3158f0d200000000000070000000000000000701000040000000afbb30c2946e41ef3167d1f6ed47aa1f52bad114a89dbed741f74a23cd8d915e2dcc74a4932646b90f90a9d3956d5cadb642ac79fcb0aae3654482188263abd27e9d57cc28032453dc75f333e1f367ab38b7e7719805a454e79802d07ec60c00b0000000000000000100000001"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x2002, 0x0) socket$nl_route(0x10, 0x3, 0x0) 14:31:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="6c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c0002800500010000000000240002801400018008000100e000000108000200ac1e00010c00028005000100000000000800074000000000080003400000000e"], 0x6c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000314) 14:31:29 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=ANY=[@ANYBLOB="01002c1e9ad7919b4562f294713abd394eaef466d9c2c9243f14cb05335ace41be99"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"/928], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xff, 0x9, 0x7, 0x10001, 0x2, 0x6, 0x101, 0x272, 0x40, 0x2d8, 0x6, 0x807f, 0x38, 0x2, 0xa, 0x3}, [{0x6474e551, 0x1ff, 0x4, 0x8, 0x210, 0x1, 0x2, 0x3b}], "b3aa69efaa00d33a71245fe0302e13279d23769bdc94432757a150cdcfd25ac0ae725220387c4b81064379d38da569baa9b40834b51c4eec34a64e5609704b2f89a90ca90637464f139cf9900d9c4dd5532bc8706073d9ceac59e3157f792ef8ce4329f72b43b28d21d1498daa8c8ea307bb1add0006d0a2c886087249262fbcb0fe3a154d8fe3afa2715ae21c6b4ee7b1427386dc11ca141169cdf37fe12031e28d28de833812566c7b478d577fafd7f7344ab343505398a80da2c4741e64ec2eef79eff1b627e78d3e747ecdb3fd507f7843536f3dba5c6852c21aa330c8e5d9898b6f4a4e4ba43210abb2f79c623d58e66c3760dd420450f71f5fefa5ca107dd93d28fcf3041f9219728408cdcce6178ae09168503412df5743b2fc1c53c740d37571a90aa7cfb61fc732a91621a79970fe5bea2c5f5ad1db3762d4fae6cc5525489426fd6e7cfd89a04c98145eb22ade79692f1db27b9622accf9e517b330164e31322d0b772da3991222826ddf8cf96411142847b2844a2e5a627c30ab014b37ce2269b0701c816e7bc92c0b36fa144a526b81459272c8d8abc3ef36ba71bfc21e13407a5eb90f54bac854476891ca09dfbcc969e6bcdbef4ce140e2c988a1edd44b4da8d9ba6f61ea121421eab2bf3815f5109d83aa06a60e5e2894f2dbc6d0324180835442d2d640e661529c56f87a62b08c1c0d5014e0ca6a2027e18d3db704afc0d89ed3b214582ce61c69a9d2a57e216bb34ad339835a568bf5d519fc33e622018d7967a4fa70c6aaa02b6e5d5565e7ff54d5114f47a4f8b9fd0ac294cffb4a5f5cd8d302806398fd2ad91152b1088628ec5df250731a720b708115d94ce246a035723a0f502dcfdb179185777ffc0a766f80f132b0660f483e78c6a21b67a8e8e05826cbd75734b907db4651de831ff74873ba8176df12ddeef3c18adeeab5eff636dc4251d97588bc8bfd3e36d82540ed65245740aca25b33d45cd4697c83e7e24c03d164b9e5aa3b23353a5fcde4a857c5522af6968c851fecea96509ceee35b87aacfb4c7d50317001702ff3e035e31c46adfa21e4ef86470c52986629631a182c5148db642551d9764c1d8fb49a50a631fbdee5b9a1334df58a161a48993ea3c1eca8160259650fdcc9e316ad9fdb7540e83d6a4b3d328fdc3f7044a0accb9a8061c0a772eceddc299395846092e8fa1d844f87f5de59e22a6a52540c7c67ae58f8978b3975ec9d209c3e2536749f15377ae3a8fff95078b9ebcde9a9ca4f36af2fdb5daf77162b80fc687da0a6ede9d75ea320496d315dd3d9adb20f2f6ef184c5486405068b901a1a92171ec9107bf98f70f4bce9d4bfc923b7f78f530c80b18bd69633f102ac0cdb0e57da4cbaa7686223bd73616553c6e6cf8822795186456c096cfb287bc0a0134e8cc1e3475de50837b78a70bcd88cfd921028e8dbcfac3bf8a6a628661063adef9432c00286e5ea4517ef7352ea64942a61438f28eb4c28197f07fbbfde79e90c756b517178432b4c8df88ba892cc4acd072fb5d51fa26e4d4bd06167f8ff64e69c4c626da19bce6e674a756b06af0404e0806d1bd6353ec9d25557a5f47f55c1356bc8b014e1f02e3df3f8d23e3de3dba0454f4c35908722f012a9fb075d8e422b689f18a04aa4a92ae84e48c354cdfc1c2296747b19ff64dcaf1c1ac272feea36159df44d168bf6f084bc0e9deeaee9b6812120341bef914df26d62ec174123789ef54b1b93dc91378bb6d88f172e9289e569523d1326d7960803df19b9e4cf018797008d2f5dd9fb99d917b7d94d02faeac146b5210a26ce1016387bac706b146536be2d152146c3cb5a65abdea945b8d3b1e4c2c3fc36e3719325853e0a9009acc80c7e0efc91824758fa8e88def2db63a109ec253e77c9de29fca903fb3ead3d13d21bcc9d8f313a57a8744a97ca0fff677a99f2e4a9d28c9b4ee153cd93b97ad0134cd11323827389a59a7e966f09cfa96b72008a0630965808af0720fa884020c58d1ecdf16d2e4539d747ced3e2d8343998020b4b1c17d62b7156ea525caf0a9091ff69865abb09ff452dc553f6b37c4c4d46ae172f66715a2e3a2cd4202b213758aefe97914743e61cd8e42acc43ee2bfa4b6e3a41afa2e2598b80ab3230d352299bb74721033a60b2f36697de30f688855278c1df01256a31d26b6520c3fa3c404492ffe2b8e4d6029f6467fa6871b66fb8ebb779b4ce077287ed0120048d584c25e6b9a945d7e7ec6c0e92b382fe4f51ea18688daac2189aa2d76ab4beabfeeef55cf5023a9b0289a7950c669519e27f57c5443659a0680c213a2cfdd002ed608437fb9945de86b3767d2fd648a3bc6074eb932b7e32671e848b0bdb5b4022ae9d4d17ffbc3febd4fad528293e153f67fb6b19c2ce953d383b2e6a204545d5d4677072959182dcda755acad2c9cae0c5d0c83bdcb160fd7e9aeefbbebf63902e3d74eb0a2839af971215cd196f7856c7dfd1efaa3a424a44ab1a0f936c5b8f769ff4992290f7653626889dcec8a44e6c280093f63e1efdd3b1dd9dac7c25439f114969459b0fc259e0bb22e641e42e572fd6dff2501bd1ed43c3dc06f0b38d494b4a2343308c5d1ea11976e68957cb6c73fd7cc2ad25f0a0d03b0f1a4a838c7eaec4130167c17af1e8a4d15575056020f91b2b06197217aff912aa719d5346f7a09d881090bf4c46b666f2ffaeb4c5b15dbb1b6d2c6a64c4bd0787db9f5421ca5c066dda8379c1effc76666e7c652d47ec1517f629b9e8eed03883663d11310c058b9c5319770a88d0063e6a87bfdfc7b91143ff31e0632fa7081345a3dd17b1d9f44baf6556fb7c1409f8ca672ad591b844a5826231e8b7b80c9e0d3a35057595d13f1df0741a92127efde8c7a5f49182ea11b0f8bb69bc2078e44cd859364dd5af5b4fff3d642a9804d45028c8728a4d2878cfb7f53efd85b4db4d07783ddd56c76727353738aad16e901ff41caed8b8858bd2e512e5e99e4d4ca6badc806723ba1e80fd0ed7e406681a4010d309dff66fa31427d2f34c5c4dc49550b245a5b2f9fee4eaef74b613610d12e353c3ffe358173cde9831d433b787f78d0701ea98176461441356d1d250ba09daefa50ce2c593179d9b1363c6672b251a7a5322a4e21851912b429084dd9f187f209088d149c1f6f481842bc3fc030e6c751f63ffb4aa89deb893daadd6df5ce8603e8c9c6d1fcae2cc747f0820e5530b8ad873dfd04462c14e06e28de036dc237a9d01e1ae930db32dad56c07d9e422d9c7a5c02f580a232d596df16ea4bae16b91e0716118b0caffdbbfe1993c294b4b9f6b0ff3932a108678d501253ce4bc55e401daf4672a269807be3c5e101fc7a83924dcd51a81cca4b490c713b1b154a0848a968b7b15c9ffae188c2a414966653721a285fb53f23ea2bd4087f34067a7f0a757b92eb4fffbcddb879ef67fdc6709d0f49079b48c93cb7d2eda99e104f587374e714d9128635b4270de26a048d666d54d0f5c7fbd9178cfc0798bca12a7a9b4d3ecfe831c4a8da3ca32f4f3c6cc51831265a5952b540c73a92b6fcb1c231267d1e1a21d7f3437c51e134b27fb00a2a9b920947a244a3bc71f66e8f61b838d2c589f6c66d1caa3cd71b104773ee5587a28c7e02ad85bdb67e5cfee725020d64336d45f5b28296043de82a30ef8b2d6bf8fb62c1f163aa7ad008115e2abe8a4baff5a5bc95d2f11e455cb1600980cbd4d6eeee63621684138e61c3cac8a16f151538de01a1d733076a845587f46e81561e59c306b19a03257a8c97f53d5fd9dec042a12f6c3561e7b188e3cd3c7eb75c613ce3b921873766af26090e5c1a74485595d5d9815bae26551f3a5058edd0c0972f0694d6205d19ba8f27227ad7964664c4740aeecdcc64e949cc2d0c536f204e473cb3d321395fed9db041329030c4fb8a3e9638eae714fbf119ad89b9c31cbe94837b65eb4a144fa19b3d8d6e56160d602621e53e580683d92193a9dc0c5a76a7a14758985f3bc1b4bb28c6937fdd59eb4d74f62f09e9797b600c549b227063e718ced36a1570b114c886184fcaba08651b2da3bed82a82f1ed6469b597fe2a7f39077ee4d9d3ab26928e84831dccb58482fc1690c4dbd40bff06f8651ccb170ab98034766d121d55d0049eae8d886d30e5d0b6ae55013e0e4f2ba9f65689ddfa754237d4c2b1fa04572e929abfd40ca7ae8523a2031a2c91280689e0adc216a63df1a3cca5ba98913b4f9b61357a284ee06334d101e6dc5fa4bd89ce4ab06ec479b32dd8f9a16c687dd2a88b5ee49ce1338cb390fff1d9dd05ae08a22d3f0e0225875f75a1ba02a48f2afde22c3803d36e95019a9f7221310ca0cbf4dcabe7032822fafdca540e1b96c3be247759994690d30b01739bdef003f7958babb004b3459f2a37f7437b2f7711cf86c29f8f7e08efc217e66751e6c74737227a654d12adbd71467a4a20f1804f1ca1875c872146a6242920b0efbc6d067cd90bc05933863081d3464238d2f3250805ca4f385dff6b02ca7babfb4885bf8fcc198584d0f1d6336029260a4f6c7ae93442057e82b60b1528f2070eab6560af5e6f95c3fa0a119ca8b5917cef5bf1a8f9f5c2fbf4a8dfc9d7d40f3fee192fbe1cb854d3eb5592fd37f67b737354e11c62ac0af30ff4e6e88fc0aa294f35b9505fe8bf217f9b5413eaf7ae18e3ec61c87ceb82d4e4dca7e20e9bf7da3df4e817cda2c368096845b55fb45a0249548678613a416f5b0d17efc761b49dda49a3162d44c5a1d6fa63f5456061398f313588c550a73a42497d8a114cf23595dd00ca93a2813413f96edb0d2c3509ed2454b68d3988c6743392fbc94dfe234285292b29fcfe0429699e3f8364e264aae53399fbb764aba6a87d5f8bbcc0bd98df47c12a752d37502bd3d5183b2cc0c3ce9e0e598621eb9ffd95940c8bab17f8b3d52f80326d84b88a35efeefc9e2da039e9e4cd2b241a45f621a16084899c7cf55356c4c40dccb475dc5537eaf1640ff2b7dd4ca52685b8bb0b405338358ac39efed872eb8a0568522cbaaa41bbae817ec8541034f466d005bff71705234040e97641753f012911d5807387c83388158c8f4a4d47cb12496d9c17b74690baa606dd55c212a806e90f3befe968cd1c1bacf22f7512e0a7d462adf3f5363a3f3e3d39d8b5055faa60c9a9f22bcb4f97c5bfdae2f7cca654a2a9fb097a7f4e67158def499239208bee962d8fc61d5c1ab905434da283954494fd759fb31f42d268a27abf45acbb17f146d2b456cf38ef34aaafcd83ca05ac4040eeeabb7f8c13870a05c089bfd333985d6fdc0f56ab9c9847d077b6ddba8eca5eaf5e109fec5b9ba7b6c3ef8d8458a07578f5e8a3bc5c90a2fd582114fd6acc1f77a7d0e2e53aeacf8283f7d129f6778eef6c697a4384f63d88331a786a0dbb746855adb24f6613e12e27c4a5f7ef71e1a167aca881129b31916f37373bf6d2f09f5848970822a2454bac02a21ab767db6ad30d33b9040f88233f01cd05b8facff8cab093921d52d5fd511734345f42297698eba34f1d2ba006b6c438d9438708acb78e23a58c8badd7a785bb34b0bde85f5bbed58297bb9c055083d4a87c990586f4f17abb36645c1c719168246c3ef8f2ba001459d2049e2a4010ede6fe616ed0e3014804cecd3575427004ff19a6af1bfb17f1897937dcc093fa118548672b59382a0d79ed21c172fa74b4e1e3f8699d32c2f2039640ce41b17a53392b001ed503b2a860553bd76328ce4f4b4e96a0f490e2fda2a808"}, 0x1078) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) [ 175.076385][ T26] audit: type=1804 audit(1634567489.567:82): pid=9975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir956037667/syzkaller.Ksz4ei/36/cgroup.controllers" dev="sda1" ino=14089 res=1 errno=0 [ 175.154122][ T9981] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 14:31:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="6c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c0002800500010000000000240002801400018008000100e000000108000200ac1e00010c00028005000100000000000800074000000000080003400000000e"], 0x6c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000314) 14:31:30 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}, {&(0x7f0000001b80)=""/199, 0xc7}], 0x3, &(0x7f0000001ec0)=""/191, 0xbf}}, {{0x0, 0x0, &(0x7f0000002440)=[{0x0}, {0x0}, {&(0x7f0000002180)=""/130, 0x82}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c80)=[{0x0}, {0x0}, {&(0x7f0000002640)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {&(0x7f00000029c0)=""/192, 0xc0}], 0x7, &(0x7f0000002d40)=""/147, 0x93}}], 0x3, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x2002, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 175.833951][ T26] audit: type=1804 audit(1634567490.327:83): pid=10013 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir956037667/syzkaller.Ksz4ei/37/cgroup.controllers" dev="sda1" ino=14089 res=1 errno=0 14:31:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="6c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c0002800500010000000000240002801400018008000100e000000108000200ac1e00010c00028005000100000000000800074000000000080003400000000e"], 0x6c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000314) 14:31:30 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=ANY=[@ANYBLOB="01002c1e9ad7919b4562f294713abd394eaef466d9c2c9243f14cb05335ace41be99"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001a40)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003001f00000006020000000000004000000000000000eb0100000000000000000000070038000200ef8a01800400010000000d040000090000000000000004000000000000000000000001000000d90600000000000008000000000000004b0000000000003606000000030000000010000000000000fdffffffffffffff1f00000000000000000000000000000007000000000000000300000000000000aecdfc1de4648e0e6811ecf38ab033f77e07886d60226e774dadd4f62f3c8c2837d8376bd85baf29b09dd97ee98b23c16628e099ed614fbbc4fb705ebb9d467153594be242b15b5c0dc5c4accd2bf6afc15c2698584b8b752d84b8721700c2a39474ee9f60b3959ce631eb51cda70dc5a3fa08081e3bed8b5d90cecda427e50b39764bd6cee6aa072591b81b8ced0ddbeb8a2aa306568d7a176577fe91a480acc887364ad49952ea83fe69650d484d3738356dd45efb53dd1f3d3328f0c92458f4b0934dcd2a662da021ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900"/928], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xff, 0x9, 0x7, 0x10001, 0x2, 0x6, 0x101, 0x272, 0x40, 0x2d8, 0x6, 0x807f, 0x38, 0x2, 0xa, 0x3}, [{0x6474e551, 0x1ff, 0x4, 0x8, 0x210, 0x1, 0x2, 0x3b}], "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"}, 0x1078) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) [ 176.386465][ T26] audit: type=1804 audit(1634567490.877:84): pid=10024 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir956037667/syzkaller.Ksz4ei/38/cgroup.controllers" dev="sda1" ino=14089 res=1 errno=0 14:31:31 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=ANY=[@ANYBLOB="01002c1e9ad7919b4562f294713abd394eaef466d9c2c9243f14cb05335ace41be99"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"/928], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xff, 0x9, 0x7, 0x10001, 0x2, 0x6, 0x101, 0x272, 0x40, 0x2d8, 0x6, 0x807f, 0x38, 0x2, 0xa, 0x3}, [{0x6474e551, 0x1ff, 0x4, 0x8, 0x210, 0x1, 0x2, 0x3b}], "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"}, 0x1078) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) [ 193.469949][ T158] wlan0: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 193.873940][ T1363] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.880227][ T1363] ieee802154 phy1 wpan1: encryption failed: -22 [ 224.495779][ T8] wlan0: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 252.258367][ T9363] Bluetooth: hci0: command 0x0406 tx timeout [ 252.264471][ T9363] Bluetooth: hci2: command 0x0406 tx timeout [ 255.303653][ T1363] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.311810][ T1363] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.520818][ T158] wlan0: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 257.377714][ T25] Bluetooth: hci4: command 0x0406 tx timeout [ 257.380580][ T9366] Bluetooth: hci3: command 0x0406 tx timeout [ 257.395878][ T9366] Bluetooth: hci5: command 0x0406 tx timeout [ 267.626889][ T9364] Bluetooth: hci1: command 0x0406 tx timeout [ 286.544352][ T8] wlan0: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 316.736164][ T1363] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.742479][ T1363] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.467371][ T9354] wlan0: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 334.013213][ T27] INFO: task kworker/u4:1:10 blocked for more than 143 seconds. [ 334.020893][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 334.039803][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 334.048572][ T27] task:kworker/u4:1 state:D stack:24040 pid: 10 ppid: 2 flags:0x00004000 [ 334.067559][ T27] Workqueue: netns cleanup_net [ 334.072452][ T27] Call Trace: [ 334.078640][ T27] __schedule+0xb44/0x5960 [ 334.088700][ T27] ? find_held_lock+0x2d/0x110 [ 334.096831][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 334.101702][ T27] ? io_schedule_timeout+0x140/0x140 [ 334.108065][ T27] schedule+0xd3/0x270 [ 334.112956][ T27] schedule_preempt_disabled+0xf/0x20 [ 334.128097][ T27] __mutex_lock+0xa34/0x12f0 [ 334.132712][ T27] ? fib6_rules_net_exit+0xe/0x50 [ 334.140824][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 334.147417][ T27] ? pde_put+0x15d/0x1e0 [ 334.151731][ T27] ? remove_proc_entry+0x1e3/0x460 [ 334.158780][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 334.164909][ T27] ? __local_bh_enable_ip+0xa0/0x120 [ 334.170254][ T27] ? fib6_rule_suppress+0x2d0/0x2d0 [ 334.175877][ T27] fib6_rules_net_exit+0xe/0x50 [ 334.180755][ T27] ops_exit_list+0xb0/0x160 [ 334.185780][ T27] cleanup_net+0x4ea/0xb00 [ 334.190218][ T27] ? unregister_pernet_device+0x70/0x70 [ 334.196125][ T27] process_one_work+0x9bf/0x16b0 [ 334.201121][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 334.207111][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 334.212064][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 334.217477][ T27] worker_thread+0x658/0x11f0 [ 334.222183][ T27] ? process_one_work+0x16b0/0x16b0 [ 334.227923][ T27] kthread+0x3e5/0x4d0 [ 334.232066][ T27] ? set_kthread_struct+0x130/0x130 [ 334.238372][ T27] ret_from_fork+0x1f/0x30 [ 334.242970][ T27] INFO: task syz-executor.3:9940 blocked for more than 143 seconds. [ 334.251050][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 334.257752][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 334.267626][ T27] task:syz-executor.3 state:D stack:23592 pid: 9940 ppid: 6545 flags:0x00004004 [ 334.277360][ T27] Call Trace: [ 334.280723][ T27] __schedule+0xb44/0x5960 [ 334.285554][ T27] ? find_held_lock+0x2d/0x110 [ 334.290337][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 334.295571][ T27] ? io_schedule_timeout+0x140/0x140 [ 334.300886][ T27] schedule+0xd3/0x270 [ 334.306114][ T27] schedule_preempt_disabled+0xf/0x20 [ 334.311506][ T27] __mutex_lock+0xa34/0x12f0 [ 334.317315][ T27] ? dev_ioctl+0x279/0xee0 [ 334.321843][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 334.327837][ T27] ? dev_load+0x79/0x200 [ 334.332100][ T27] ? apparmor_capable+0x1d8/0x460 [ 334.337741][ T27] ? dev_load+0x1a7/0x200 [ 334.342094][ T27] dev_ioctl+0x279/0xee0 [ 334.346843][ T27] sock_ioctl+0x537/0x640 [ 334.351249][ T27] ? br_ioctl_call+0xa0/0xa0 [ 334.356224][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 334.363415][ T27] ? br_ioctl_call+0xa0/0xa0 [ 334.368023][ T27] __x64_sys_ioctl+0x193/0x200 [ 334.372818][ T27] do_syscall_64+0x35/0xb0 [ 334.377664][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 334.384066][ T27] RIP: 0033:0x7f3c385f0a39 [ 334.388487][ T27] RSP: 002b:00007f3c35b66188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 334.397306][ T27] RAX: ffffffffffffffda RBX: 00007f3c386f3f60 RCX: 00007f3c385f0a39 [ 334.405775][ T27] RDX: 0000000020000240 RSI: 00000000000089f2 RDI: 0000000000000003 [ 334.415799][ T27] RBP: 00007f3c3864ac5f R08: 0000000000000000 R09: 0000000000000000 [ 334.424153][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 334.432313][ T27] R13: 00007ffc4c2bd7cf R14: 00007f3c35b66300 R15: 0000000000022000 [ 334.440747][ T27] INFO: task syz-executor.3:9956 blocked for more than 143 seconds. [ 334.449084][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 334.455354][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 334.464887][ T27] task:syz-executor.3 state:D stack:28712 pid: 9956 ppid: 6545 flags:0x00004004 [ 334.474638][ T27] Call Trace: [ 334.477949][ T27] __schedule+0xb44/0x5960 [ 334.482365][ T27] ? find_held_lock+0x2d/0x110 [ 334.487551][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 334.492334][ T27] ? io_schedule_timeout+0x140/0x140 [ 334.498166][ T27] schedule+0xd3/0x270 [ 334.502249][ T27] schedule_preempt_disabled+0xf/0x20 [ 334.507986][ T27] __mutex_lock+0xa34/0x12f0 [ 334.512596][ T27] ? dev_ioctl+0x279/0xee0 [ 334.517519][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 334.525025][ T27] ? dev_load+0x79/0x200 [ 334.529295][ T27] ? apparmor_capable+0x1d8/0x460 [ 334.534860][ T27] ? dev_load+0x1a7/0x200 [ 334.539233][ T27] dev_ioctl+0x279/0xee0 [ 334.543861][ T27] sock_ioctl+0x537/0x640 [ 334.548223][ T27] ? br_ioctl_call+0xa0/0xa0 [ 334.552858][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 334.559537][ T27] ? br_ioctl_call+0xa0/0xa0 [ 334.564506][ T27] __x64_sys_ioctl+0x193/0x200 [ 334.569891][ T27] do_syscall_64+0x35/0xb0 [ 334.574885][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 334.580828][ T27] RIP: 0033:0x7f3c385f0a39 [ 334.585590][ T27] RSP: 002b:00007f3c35b45188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 334.594412][ T27] RAX: ffffffffffffffda RBX: 00007f3c386f4020 RCX: 00007f3c385f0a39 [ 334.602440][ T27] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000004 [ 334.610801][ T27] RBP: 00007f3c3864ac5f R08: 0000000000000000 R09: 0000000000000000 [ 334.618970][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 334.627529][ T27] R13: 00007ffc4c2bd7cf R14: 00007f3c35b45300 R15: 0000000000022000 [ 334.638073][ T27] INFO: task syz-executor.3:9962 blocked for more than 143 seconds. [ 334.647789][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 334.654869][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 334.664323][ T27] task:syz-executor.3 state:D stack:27224 pid: 9962 ppid: 6545 flags:0x00000004 [ 334.675007][ T27] Call Trace: [ 334.678296][ T27] __schedule+0xb44/0x5960 [ 334.682709][ T27] ? find_held_lock+0x2d/0x110 [ 334.689113][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 334.694369][ T27] ? io_schedule_timeout+0x140/0x140 [ 334.699734][ T27] schedule+0xd3/0x270 [ 334.704598][ T27] schedule_preempt_disabled+0xf/0x20 [ 334.710007][ T27] __mutex_lock+0xa34/0x12f0 [ 334.715399][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 334.720568][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 334.727389][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 334.732528][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 334.738534][ T27] ? rtnl_newlink+0xa0/0xa0 [ 334.745256][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 334.750565][ T27] netlink_rcv_skb+0x153/0x420 [ 334.755569][ T27] ? rtnl_newlink+0xa0/0xa0 [ 334.760095][ T27] ? netlink_ack+0xa60/0xa60 [ 334.765401][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 334.770717][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 334.777920][ T27] netlink_unicast+0x533/0x7d0 [ 334.782714][ T27] ? netlink_attachskb+0x880/0x880 [ 334.789673][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 334.796846][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 334.803879][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 334.809008][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 334.816699][ T27] ? __check_object_size+0x16e/0x3f0 [ 334.822097][ T27] netlink_sendmsg+0x86d/0xda0 [ 334.827041][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 334.832002][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 334.839050][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 334.844766][ T27] sock_sendmsg+0xcf/0x120 [ 334.849205][ T27] __sys_sendto+0x21c/0x320 [ 334.856272][ T27] ? __ia32_sys_getpeername+0xb0/0xb0 [ 334.861660][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 334.867840][ T27] ? __context_tracking_exit+0xb8/0xe0 [ 334.874330][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 334.879196][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 334.885410][ T27] __x64_sys_sendto+0xdd/0x1b0 [ 334.890191][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 334.897610][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 334.904495][ T27] do_syscall_64+0x35/0xb0 [ 334.908924][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 334.915673][ T27] RIP: 0033:0x7f3c385a37fc [ 334.920100][ T27] RSP: 002b:00007f3c35b23020 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 334.929397][ T27] RAX: ffffffffffffffda RBX: 00007f3c35b23110 RCX: 00007f3c385a37fc [ 334.937896][ T27] RDX: 0000000000000020 RSI: 00007f3c35b23160 RDI: 0000000000000006 [ 334.946793][ T27] RBP: 0000000000000000 R08: 00007f3c35b23074 R09: 000000000000000c [ 334.955589][ T27] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f3c35b230c8 [ 334.965804][ T27] R13: 00007f3c35b23160 R14: 0000000000000006 R15: 0000000000000000 [ 334.976539][ T27] INFO: task syz-executor.3:10010 blocked for more than 144 seconds. [ 334.985453][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 334.991344][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 335.000754][ T27] task:syz-executor.3 state:D stack:28712 pid:10010 ppid: 6545 flags:0x00000004 [ 335.010470][ T27] Call Trace: [ 335.014730][ T27] __schedule+0xb44/0x5960 [ 335.019169][ T27] ? find_held_lock+0x2d/0x110 [ 335.025247][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 335.030027][ T27] ? io_schedule_timeout+0x140/0x140 [ 335.036602][ T27] schedule+0xd3/0x270 [ 335.040692][ T27] schedule_preempt_disabled+0xf/0x20 [ 335.046777][ T27] __mutex_lock+0xa34/0x12f0 [ 335.051389][ T27] ? dev_ioctl+0x279/0xee0 [ 335.056691][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 335.062312][ T27] ? dev_load+0x79/0x200 [ 335.067087][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 335.073735][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 335.080384][ T27] ? netdev_name_node_lookup_rcu+0x108/0x150 [ 335.086794][ T27] dev_ioctl+0x279/0xee0 [ 335.091056][ T27] sock_ioctl+0x537/0x640 [ 335.097206][ T27] ? br_ioctl_call+0xa0/0xa0 [ 335.101823][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 335.108861][ T27] ? br_ioctl_call+0xa0/0xa0 [ 335.114254][ T27] __x64_sys_ioctl+0x193/0x200 [ 335.119038][ T27] do_syscall_64+0x35/0xb0 [ 335.125601][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 335.131508][ T27] RIP: 0033:0x7f3c385f0a39 [ 335.137328][ T27] RSP: 002b:00007f3c35b03188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 335.146545][ T27] RAX: ffffffffffffffda RBX: 00007f3c386f41a0 RCX: 00007f3c385f0a39 [ 335.155313][ T27] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000004 [ 335.164076][ T27] RBP: 00007f3c3864ac5f R08: 0000000000000000 R09: 0000000000000000 [ 335.172053][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 335.181894][ T27] R13: 00007ffc4c2bd7cf R14: 00007f3c35b03300 R15: 0000000000022000 [ 335.190460][ T27] INFO: task syz-executor.3:10012 blocked for more than 144 seconds. [ 335.199857][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 335.206535][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 335.217007][ T27] task:syz-executor.3 state:D stack:28272 pid:10012 ppid: 6545 flags:0x00000004 [ 335.227041][ T27] Call Trace: [ 335.230331][ T27] __schedule+0xb44/0x5960 [ 335.236211][ T27] ? find_held_lock+0x2d/0x110 [ 335.241002][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 335.247134][ T27] ? io_schedule_timeout+0x140/0x140 [ 335.252443][ T27] schedule+0xd3/0x270 [ 335.256702][ T27] schedule_preempt_disabled+0xf/0x20 [ 335.262087][ T27] __mutex_lock+0xa34/0x12f0 [ 335.267472][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 335.272607][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 335.278883][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 335.286070][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 335.291025][ T27] ? rtnl_newlink+0xa0/0xa0 [ 335.296789][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 335.302102][ T27] netlink_rcv_skb+0x153/0x420 [ 335.308495][ T27] ? rtnl_newlink+0xa0/0xa0 [ 335.313664][ T27] ? netlink_ack+0xa60/0xa60 [ 335.318274][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 335.324501][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 335.329807][ T27] netlink_unicast+0x533/0x7d0 [ 335.336142][ T27] ? netlink_attachskb+0x880/0x880 [ 335.341270][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 335.347869][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 335.354612][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 335.359678][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 335.366855][ T27] ? __check_object_size+0x16e/0x3f0 [ 335.372172][ T27] netlink_sendmsg+0x86d/0xda0 [ 335.378555][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 335.384384][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 335.391043][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 335.396755][ T27] sock_sendmsg+0xcf/0x120 [ 335.401170][ T27] ____sys_sendmsg+0x6e8/0x810 [ 335.407135][ T27] ? kernel_sendmsg+0x50/0x50 [ 335.411829][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 335.416563][ T27] ? lock_chain_count+0x20/0x20 [ 335.421429][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 335.429107][ T27] ___sys_sendmsg+0xf3/0x170 [ 335.434562][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 335.439875][ T27] ? __fget_files+0x21b/0x3e0 [ 335.445861][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 335.450739][ T27] ? __fget_files+0x23d/0x3e0 [ 335.456926][ T27] ? __fget_light+0xea/0x280 [ 335.461532][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 335.467957][ T27] __sys_sendmsg+0xe5/0x1b0 [ 335.472584][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 335.478472][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 335.485309][ T27] do_syscall_64+0x35/0xb0 [ 335.490380][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 335.497102][ T27] RIP: 0033:0x7f3c385f0a39 [ 335.501545][ T27] RSP: 002b:00007f3c35ae2188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 335.510802][ T27] RAX: ffffffffffffffda RBX: 00007f3c386f4260 RCX: 00007f3c385f0a39 [ 335.519314][ T27] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 335.527987][ T27] RBP: 00007f3c3864ac5f R08: 0000000000000000 R09: 0000000000000000 [ 335.536791][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 335.545826][ T27] R13: 00007ffc4c2bd7cf R14: 00007f3c35ae2300 R15: 0000000000022000 [ 335.556094][ T27] INFO: task syz-executor.3:10014 blocked for more than 144 seconds. [ 335.566018][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 335.571924][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 335.581310][ T27] task:syz-executor.3 state:D stack:28712 pid:10014 ppid: 6545 flags:0x00004004 [ 335.591764][ T27] Call Trace: [ 335.596109][ T27] __schedule+0xb44/0x5960 [ 335.600650][ T27] ? find_held_lock+0x2d/0x110 [ 335.606550][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 335.611432][ T27] ? io_schedule_timeout+0x140/0x140 [ 335.617989][ T27] schedule+0xd3/0x270 [ 335.622100][ T27] schedule_preempt_disabled+0xf/0x20 [ 335.628095][ T27] __mutex_lock+0xa34/0x12f0 [ 335.632710][ T27] ? dev_ioctl+0x279/0xee0 [ 335.637914][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 335.645697][ T27] ? dev_load+0x79/0x200 [ 335.650046][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 335.656468][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 335.662728][ T27] ? netdev_name_node_lookup_rcu+0x108/0x150 [ 335.669556][ T27] dev_ioctl+0x279/0xee0 [ 335.674406][ T27] sock_ioctl+0x537/0x640 [ 335.678925][ T27] ? br_ioctl_call+0xa0/0xa0 [ 335.684751][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 335.691015][ T27] ? br_ioctl_call+0xa0/0xa0 [ 335.697386][ T27] __x64_sys_ioctl+0x193/0x200 [ 335.702174][ T27] do_syscall_64+0x35/0xb0 [ 335.707893][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 335.714507][ T27] RIP: 0033:0x7f3c385f0a39 [ 335.718936][ T27] RSP: 002b:00007f3c35ac1188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 335.727767][ T27] RAX: ffffffffffffffda RBX: 00007f3c386f4320 RCX: 00007f3c385f0a39 [ 335.735982][ T27] RDX: 0000000020000780 RSI: 00000000000089f1 RDI: 0000000000000003 [ 335.744667][ T27] RBP: 00007f3c3864ac5f R08: 0000000000000000 R09: 0000000000000000 [ 335.752646][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 335.760986][ T27] R13: 00007ffc4c2bd7cf R14: 00007f3c35ac1300 R15: 0000000000022000 [ 335.769209][ T27] INFO: task syz-executor.2:9938 blocked for more than 145 seconds. [ 335.777596][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 335.786744][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 335.797191][ T27] task:syz-executor.2 state:D stack:26600 pid: 9938 ppid: 6543 flags:0x00004004 [ 335.807151][ T27] Call Trace: [ 335.810443][ T27] __schedule+0xb44/0x5960 [ 335.816067][ T27] ? find_held_lock+0x2d/0x110 [ 335.820860][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 335.826869][ T27] ? io_schedule_timeout+0x140/0x140 [ 335.832177][ T27] schedule+0xd3/0x270 [ 335.837032][ T27] schedule_preempt_disabled+0xf/0x20 [ 335.842426][ T27] __mutex_lock+0xa34/0x12f0 [ 335.847681][ T27] ? wg_netns_pre_exit+0x15/0x190 [ 335.852855][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 335.858734][ T27] ? slab_free_freelist_hook+0x81/0x190 [ 335.864565][ T27] ? ip6_tnl_newlink+0x590/0x590 [ 335.869571][ T27] ? ip6_tnl_newlink+0x590/0x590 [ 335.877108][ T27] ? wg_stop+0x180/0x180 [ 335.881366][ T27] wg_netns_pre_exit+0x15/0x190 [ 335.888052][ T27] ? wg_stop+0x180/0x180 [ 335.892310][ T27] setup_net+0x587/0xa30 [ 335.899310][ T27] ? ops_init+0x470/0x470 [ 335.904309][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 335.909919][ T27] copy_net_ns+0x319/0x760 [ 335.915418][ T27] create_new_namespaces+0x3f6/0xb20 [ 335.920822][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 335.926869][ T27] ksys_unshare+0x445/0x920 [ 335.931391][ T27] ? unshare_fd+0x1c0/0x1c0 [ 335.937089][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 335.943529][ T27] __x64_sys_unshare+0x2d/0x40 [ 335.948312][ T27] do_syscall_64+0x35/0xb0 [ 335.952743][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 335.958746][ T27] RIP: 0033:0x7fb1fe0c6a39 [ 335.963326][ T27] RSP: 002b:00007fb1fb63c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 335.971750][ T27] RAX: ffffffffffffffda RBX: 00007fb1fe1c9f60 RCX: 00007fb1fe0c6a39 [ 335.979822][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 335.987874][ T27] RBP: 00007fb1fe120c5f R08: 0000000000000000 R09: 0000000000000000 [ 335.996009][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 336.005601][ T27] R13: 00007ffcab2e290f R14: 00007fb1fb63c300 R15: 0000000000022000 [ 336.014938][ T27] INFO: task syz-executor.2:10007 blocked for more than 145 seconds. [ 336.024874][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 336.030823][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 336.039731][ T27] task:syz-executor.2 state:D stack:28400 pid:10007 ppid: 6543 flags:0x00004004 [ 336.049389][ T27] Call Trace: [ 336.052679][ T27] __schedule+0xb44/0x5960 [ 336.057259][ T27] ? find_held_lock+0x2d/0x110 [ 336.062060][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 336.066976][ T27] ? io_schedule_timeout+0x140/0x140 [ 336.072288][ T27] schedule+0xd3/0x270 [ 336.076558][ T27] schedule_preempt_disabled+0xf/0x20 [ 336.081941][ T27] __mutex_lock+0xa34/0x12f0 [ 336.086631][ T27] ? smc_pnet_net_init+0x1f9/0x410 [ 336.091851][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 336.097675][ T27] ? smc_pnet_net_init+0x111/0x410 [ 336.103707][ T27] ? lockdep_init_map_type+0x2c3/0x7b0 [ 336.109310][ T27] smc_pnet_net_init+0x1f9/0x410 [ 336.116201][ T27] ? smc_net_exit+0x20/0x20 [ 336.120729][ T27] ops_init+0xaf/0x470 [ 336.127121][ T27] setup_net+0x40f/0xa30 [ 336.131384][ T27] ? down_read_killable+0x1a9/0x480 [ 336.137341][ T27] ? ops_init+0x470/0x470 [ 336.141672][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 336.148404][ T27] copy_net_ns+0x319/0x760 [ 336.152842][ T27] create_new_namespaces+0x3f6/0xb20 [ 336.158956][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 336.165414][ T27] ksys_unshare+0x445/0x920 [ 336.169941][ T27] ? unshare_fd+0x1c0/0x1c0 [ 336.175884][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 336.181800][ T27] __x64_sys_unshare+0x2d/0x40 [ 336.187801][ T27] do_syscall_64+0x35/0xb0 [ 336.192238][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 336.198856][ T27] RIP: 0033:0x7fb1fe0c6a39 [ 336.204041][ T27] RSP: 002b:00007fb1fb5fa188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 336.212895][ T27] RAX: ffffffffffffffda RBX: 00007fb1fe1ca0e0 RCX: 00007fb1fe0c6a39 [ 336.221688][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 336.230493][ T27] RBP: 00007fb1fe120c5f R08: 0000000000000000 R09: 0000000000000000 [ 336.239308][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 336.247931][ T27] R13: 00007ffcab2e290f R14: 00007fb1fb5fa300 R15: 0000000000022000 [ 336.258358][ T27] INFO: task syz-executor.0:9957 blocked for more than 145 seconds. [ 336.267250][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 336.273945][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 336.282611][ T27] task:syz-executor.0 state:D stack:27064 pid: 9957 ppid: 6539 flags:0x00004004 [ 336.294035][ T27] Call Trace: [ 336.297330][ T27] __schedule+0xb44/0x5960 [ 336.301776][ T27] ? find_held_lock+0x2d/0x110 [ 336.307730][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 336.312516][ T27] ? io_schedule_timeout+0x140/0x140 [ 336.318174][ T27] schedule+0xd3/0x270 [ 336.322262][ T27] schedule_preempt_disabled+0xf/0x20 [ 336.328209][ T27] __mutex_lock+0xa34/0x12f0 [ 336.332826][ T27] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 336.338465][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 336.345532][ T27] ? ip_tunnel_init_net+0x14e/0x9d0 [ 336.350763][ T27] ip_tunnel_init_net+0x2d5/0x9d0 [ 336.360569][ T27] ? ip_tunnel_changelink+0x540/0x540 [ 336.366434][ T27] ? ipgre_init_net+0x30/0x30 [ 336.371110][ T27] ops_init+0xaf/0x470 [ 336.380090][ T27] setup_net+0x40f/0xa30 [ 336.384849][ T27] ? down_read_killable+0x1a9/0x480 [ 336.390043][ T27] ? ops_init+0x470/0x470 [ 336.399189][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 336.405298][ T27] copy_net_ns+0x319/0x760 [ 336.410290][ T27] create_new_namespaces+0x3f6/0xb20 [ 336.417384][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 336.423968][ T27] ksys_unshare+0x445/0x920 [ 336.428487][ T27] ? unshare_fd+0x1c0/0x1c0 [ 336.435693][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 336.441609][ T27] __x64_sys_unshare+0x2d/0x40 [ 336.447542][ T27] do_syscall_64+0x35/0xb0 [ 336.452049][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 336.460021][ T27] RIP: 0033:0x7f41ee5a1a39 [ 336.465291][ T27] RSP: 002b:00007f41ebb17188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 336.474543][ T27] RAX: ffffffffffffffda RBX: 00007f41ee6a4f60 RCX: 00007f41ee5a1a39 [ 336.482523][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 336.491242][ T27] RBP: 00007f41ee5fbc5f R08: 0000000000000000 R09: 0000000000000000 [ 336.499380][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 336.508832][ T27] R13: 00007ffcc50c20cf R14: 00007f41ebb17300 R15: 0000000000022000 [ 336.517716][ T27] [ 336.517716][ T27] Showing all locks held in the system: [ 336.525745][ T27] 4 locks held by kworker/u4:1/10: [ 336.530855][ T27] #0: ffff88814014a938 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 336.541730][ T27] #1: ffffc90000cf7db0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 336.551791][ T27] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 336.561276][ T27] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: fib6_rules_net_exit+0xe/0x50 [ 336.573774][ T27] 1 lock held by khungtaskd/27: [ 336.578636][ T27] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 336.588938][ T27] 1 lock held by in:imklog/6230: [ 336.594091][ T27] #0: ffff88801f7525f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 336.603609][ T27] 3 locks held by kworker/1:6/8001: [ 336.608817][ T27] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 336.621573][ T27] #1: ffffc9000b74fdb0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 336.632132][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 336.642111][ T27] 3 locks held by kworker/0:11/9364: [ 336.647745][ T27] #0: ffff8881477a9938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 336.659093][ T27] #1: ffffc9000445fdb0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 336.669494][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 336.680798][ T27] 1 lock held by syz-executor.3/9940: [ 336.686249][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x279/0xee0 [ 336.695375][ T27] 1 lock held by syz-executor.3/9956: [ 336.700751][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x279/0xee0 [ 336.709539][ T27] 1 lock held by syz-executor.3/9962: [ 336.715044][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 336.725215][ T27] 1 lock held by syz-executor.3/10010: [ 336.730676][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x279/0xee0 [ 336.739556][ T27] 1 lock held by syz-executor.3/10012: [ 336.745231][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 336.754786][ T27] 1 lock held by syz-executor.3/10014: [ 336.760246][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x279/0xee0 [ 336.769046][ T27] 2 locks held by syz-executor.2/9938: [ 336.774619][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 336.785644][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: wg_netns_pre_exit+0x15/0x190 [ 336.795127][ T27] 2 locks held by syz-executor.2/10007: [ 336.800675][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 336.810188][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 336.820571][ T27] 2 locks held by syz-executor.0/9957: [ 336.826086][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 336.835976][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 336.845657][ T27] 2 locks held by syz-executor.0/9968: [ 336.851114][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 336.860922][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 336.870538][ T27] 1 lock held by syz-executor.0/9981: [ 336.876096][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 336.885617][ T27] 2 locks held by syz-executor.5/9997: [ 336.891077][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 336.901435][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 336.912066][ T27] 2 locks held by syz-executor.5/10000: [ 336.917703][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 336.927937][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 336.937524][ T27] 1 lock held by syz-executor.5/10001: [ 336.943243][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 336.952692][ T27] 2 locks held by syz-executor.4/10029: [ 336.958283][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 336.967822][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 336.977434][ T27] 2 locks held by syz-executor.4/10030: [ 336.983073][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 336.992785][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 337.002369][ T27] 1 lock held by syz-executor.4/10033: [ 337.009825][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 337.023031][ T27] 2 locks held by syz-executor.1/10037: [ 337.028980][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 337.038633][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 337.048173][ T27] 2 locks held by syz-executor.1/10039: [ 337.053983][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 337.063596][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 337.073088][ T27] 1 lock held by syz-executor.1/10041: [ 337.078572][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 337.088109][ T27] [ 337.090430][ T27] ============================================= [ 337.090430][ T27] [ 337.098880][ T27] NMI backtrace for cpu 0 [ 337.103201][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 337.111379][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.121431][ T27] Call Trace: [ 337.124710][ T27] dump_stack_lvl+0xcd/0x134 [ 337.129348][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 337.134626][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 337.139853][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 337.145849][ T27] watchdog+0xc1d/0xf50 [ 337.150021][ T27] ? reset_hung_task_detector+0x30/0x30 [ 337.155556][ T27] kthread+0x3e5/0x4d0 [ 337.159614][ T27] ? set_kthread_struct+0x130/0x130 [ 337.164798][ T27] ret_from_fork+0x1f/0x30 [ 337.170034][ T27] Sending NMI from CPU 0 to CPUs 1: [ 337.175463][ C1] NMI backtrace for cpu 1 [ 337.175473][ C1] CPU: 1 PID: 2956 Comm: systemd-journal Not tainted 5.15.0-rc5-syzkaller #0 [ 337.175494][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.175504][ C1] RIP: 0010:path_init+0x67d/0x1920 [ 337.175531][ C1] Code: 0f 8e d2 11 00 00 48 8b 45 c8 89 98 d0 00 00 00 e8 08 93 a9 ff 48 8b 45 c0 48 8d 65 d0 5b 41 5a 41 5c 41 5d 41 5e 41 5f 5d c3 ee 92 a9 ff 8b 5d b8 31 ff 83 e3 40 89 de e8 1f 9a a9 ff 85 db [ 337.175549][ C1] RSP: 0018:ffffc90002bafa28 EFLAGS: 00000202 [ 337.175564][ C1] RAX: 0000000000000000 RBX: 000000000000002f RCX: ffff88807b59d580 [ 337.175577][ C1] RDX: 0000000000000000 RSI: ffff88807b59d580 RDI: 0000000000000003 [ 337.175589][ C1] RBP: ffffc90002bafac8 R08: 0000000000200000 R09: 000000000000002f [ 337.175602][ C1] R10: ffffffff81cd4cf2 R11: 0000000000000000 R12: ffffc90002bafdf8 [ 337.175615][ C1] R13: 0000000000000000 R14: ffffc90002bafc48 R15: ffffc90002bafc48 [ 337.175628][ C1] FS: 00007f547e8598c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 337.175645][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 337.175658][ C1] CR2: 00007f547bcef000 CR3: 000000007b74b000 CR4: 00000000003506e0 [ 337.175670][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 337.175682][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 337.175693][ C1] Call Trace: [ 337.175700][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 337.175725][ C1] ? percpu_counter_add_batch+0xbd/0x180 [ 337.175818][ C1] ? path_openat+0x16d/0x2740 [ 337.175841][ C1] path_openat+0x186/0x2740 [ 337.175863][ C1] ? __lock_acquire+0x162f/0x54a0 [ 337.175888][ C1] ? path_lookupat+0x860/0x860 [ 337.175910][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 337.175937][ C1] do_filp_open+0x1aa/0x400 [ 337.175959][ C1] ? may_open_dev+0xf0/0xf0 [ 337.175982][ C1] ? alloc_fd+0x2f0/0x670 [ 337.176000][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 337.176021][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 337.176041][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 337.176063][ C1] ? _find_next_bit+0x1e3/0x260 [ 337.176111][ C1] ? _raw_spin_unlock+0x24/0x40 [ 337.176134][ C1] ? alloc_fd+0x2f0/0x670 [ 337.176157][ C1] do_sys_openat2+0x16d/0x4d0 [ 337.176177][ C1] ? build_open_flags+0x6f0/0x6f0 [ 337.176199][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 337.176222][ C1] __x64_sys_open+0x119/0x1c0 [ 337.176241][ C1] ? do_sys_open+0x140/0x140 [ 337.176262][ C1] ? __secure_computing+0x104/0x360 [ 337.176287][ C1] do_syscall_64+0x35/0xb0 [ 337.176307][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 337.176326][ C1] RIP: 0033:0x7f547dde8840 [ 337.176341][ C1] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 337.176358][ C1] RSP: 002b:00007ffda9955398 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 337.176376][ C1] RAX: ffffffffffffffda RBX: 00007ffda99556a0 RCX: 00007f547dde8840 [ 337.176389][ C1] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 00005619e3c8f440 [ 337.176401][ C1] RBP: 000000000000000d R08: 000000000000c0c1 R09: 00000000ffffffff [ 337.176412][ C1] R10: 0000000000000069 R11: 0000000000000246 R12: 00000000ffffffff [ 337.176424][ C1] R13: 00005619e3c82040 R14: 00007ffda9955660 R15: 00005619e3c8f7d0 [ 337.194384][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 337.194397][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 337.194419][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.194431][ T27] Call Trace: [ 337.194439][ T27] dump_stack_lvl+0xcd/0x134 [ 337.194470][ T27] panic+0x2b0/0x6dd [ 337.194518][ T27] ? __warn_printk+0xf3/0xf3 [ 337.194548][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 337.194578][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 337.194604][ T27] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 337.194632][ T27] ? watchdog.cold+0x130/0x158 [ 337.194667][ T27] watchdog.cold+0x141/0x158 [ 337.194692][ T27] ? reset_hung_task_detector+0x30/0x30 [ 337.194721][ T27] kthread+0x3e5/0x4d0 [ 337.194745][ T27] ? set_kthread_struct+0x130/0x130 [ 337.194771][ T27] ret_from_fork+0x1f/0x30 [ 337.195208][ T27] Kernel Offset: disabled [ 337.601088][ T27] Rebooting in 86400 seconds..