[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.97' (ECDSA) to the list of known hosts. 2021/10/18 14:36:52 fuzzer started 2021/10/18 14:36:53 dialing manager at 10.128.0.169:45165 2021/10/18 14:36:53 syscalls: 1698 2021/10/18 14:36:53 code coverage: enabled 2021/10/18 14:36:53 comparison tracing: enabled 2021/10/18 14:36:53 extra coverage: enabled 2021/10/18 14:36:53 setuid sandbox: enabled 2021/10/18 14:36:53 namespace sandbox: enabled 2021/10/18 14:36:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 14:36:53 fault injection: enabled 2021/10/18 14:36:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 14:36:53 net packet injection: enabled 2021/10/18 14:36:53 net device setup: enabled 2021/10/18 14:36:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 14:36:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 14:36:53 USB emulation: enabled 2021/10/18 14:36:53 hci packet injection: enabled 2021/10/18 14:36:53 wifi device emulation: enabled 2021/10/18 14:36:53 802.15.4 emulation: enabled 2021/10/18 14:36:53 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 68.241379][ T6574] cgroup: Unknown subsys name 'net' [ 68.258100][ T6574] cgroup: Unknown subsys name 'rlimit' 2021/10/18 14:36:53 fetching corpus: 50, signal 42036/45545 (executing program) 2021/10/18 14:36:53 fetching corpus: 100, signal 57481/62438 (executing program) 2021/10/18 14:36:54 fetching corpus: 150, signal 65266/71678 (executing program) 2021/10/18 14:36:54 fetching corpus: 200, signal 72747/80508 (executing program) 2021/10/18 14:36:54 fetching corpus: 250, signal 78171/87330 (executing program) 2021/10/18 14:36:54 fetching corpus: 300, signal 81787/92344 (executing program) 2021/10/18 14:36:54 fetching corpus: 350, signal 86930/98747 (executing program) 2021/10/18 14:36:55 fetching corpus: 400, signal 92304/105364 (executing program) 2021/10/18 14:36:55 fetching corpus: 450, signal 96412/110680 (executing program) 2021/10/18 14:36:55 fetching corpus: 500, signal 99858/115293 (executing program) 2021/10/18 14:36:56 fetching corpus: 550, signal 102738/119391 (executing program) [ 71.154709][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.161271][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 14:36:56 fetching corpus: 600, signal 106047/123851 (executing program) 2021/10/18 14:36:56 fetching corpus: 650, signal 109648/128579 (executing program) 2021/10/18 14:36:56 fetching corpus: 700, signal 111752/131864 (executing program) 2021/10/18 14:36:57 fetching corpus: 750, signal 114533/135755 (executing program) 2021/10/18 14:36:57 fetching corpus: 800, signal 116715/139049 (executing program) 2021/10/18 14:36:57 fetching corpus: 850, signal 119144/142569 (executing program) 2021/10/18 14:36:57 fetching corpus: 900, signal 121549/145951 (executing program) 2021/10/18 14:36:57 fetching corpus: 950, signal 124202/149546 (executing program) 2021/10/18 14:36:58 fetching corpus: 1000, signal 127273/153517 (executing program) 2021/10/18 14:36:58 fetching corpus: 1050, signal 129256/156524 (executing program) 2021/10/18 14:36:58 fetching corpus: 1100, signal 131911/160022 (executing program) 2021/10/18 14:36:58 fetching corpus: 1150, signal 134211/163257 (executing program) 2021/10/18 14:36:58 fetching corpus: 1200, signal 136530/166497 (executing program) 2021/10/18 14:36:59 fetching corpus: 1250, signal 139876/170545 (executing program) 2021/10/18 14:36:59 fetching corpus: 1300, signal 141502/173087 (executing program) 2021/10/18 14:36:59 fetching corpus: 1350, signal 143179/175670 (executing program) 2021/10/18 14:37:00 fetching corpus: 1400, signal 145178/178541 (executing program) 2021/10/18 14:37:00 fetching corpus: 1450, signal 146659/180939 (executing program) 2021/10/18 14:37:00 fetching corpus: 1500, signal 148466/183554 (executing program) 2021/10/18 14:37:00 fetching corpus: 1550, signal 149878/185890 (executing program) 2021/10/18 14:37:00 fetching corpus: 1600, signal 151320/188238 (executing program) 2021/10/18 14:37:01 fetching corpus: 1650, signal 152372/190228 (executing program) 2021/10/18 14:37:01 fetching corpus: 1700, signal 153683/192359 (executing program) 2021/10/18 14:37:01 fetching corpus: 1750, signal 155894/195185 (executing program) 2021/10/18 14:37:01 fetching corpus: 1800, signal 157262/197369 (executing program) 2021/10/18 14:37:02 fetching corpus: 1850, signal 158252/199250 (executing program) 2021/10/18 14:37:02 fetching corpus: 1900, signal 159867/201571 (executing program) 2021/10/18 14:37:02 fetching corpus: 1950, signal 161014/203514 (executing program) 2021/10/18 14:37:02 fetching corpus: 2000, signal 162734/205871 (executing program) 2021/10/18 14:37:03 fetching corpus: 2050, signal 163941/207834 (executing program) 2021/10/18 14:37:03 fetching corpus: 2100, signal 164886/209613 (executing program) 2021/10/18 14:37:03 fetching corpus: 2150, signal 165787/211305 (executing program) 2021/10/18 14:37:04 fetching corpus: 2200, signal 166858/213158 (executing program) 2021/10/18 14:37:04 fetching corpus: 2250, signal 168194/215164 (executing program) 2021/10/18 14:37:04 fetching corpus: 2300, signal 169150/216872 (executing program) 2021/10/18 14:37:04 fetching corpus: 2350, signal 170756/219082 (executing program) 2021/10/18 14:37:04 fetching corpus: 2400, signal 171778/220877 (executing program) 2021/10/18 14:37:05 fetching corpus: 2450, signal 172772/222548 (executing program) 2021/10/18 14:37:05 fetching corpus: 2500, signal 173997/224431 (executing program) 2021/10/18 14:37:05 fetching corpus: 2550, signal 175017/226162 (executing program) 2021/10/18 14:37:05 fetching corpus: 2600, signal 176289/228019 (executing program) 2021/10/18 14:37:06 fetching corpus: 2650, signal 177049/229517 (executing program) 2021/10/18 14:37:06 fetching corpus: 2700, signal 177949/231111 (executing program) 2021/10/18 14:37:06 fetching corpus: 2750, signal 178789/232656 (executing program) 2021/10/18 14:37:06 fetching corpus: 2800, signal 179613/234144 (executing program) 2021/10/18 14:37:06 fetching corpus: 2850, signal 180396/235638 (executing program) 2021/10/18 14:37:07 fetching corpus: 2900, signal 180809/236845 (executing program) 2021/10/18 14:37:07 fetching corpus: 2950, signal 181650/238335 (executing program) 2021/10/18 14:37:07 fetching corpus: 3000, signal 182634/239942 (executing program) 2021/10/18 14:37:07 fetching corpus: 3050, signal 183564/241488 (executing program) 2021/10/18 14:37:08 fetching corpus: 3100, signal 184714/243144 (executing program) 2021/10/18 14:37:08 fetching corpus: 3150, signal 185736/244718 (executing program) 2021/10/18 14:37:08 fetching corpus: 3200, signal 187020/246387 (executing program) 2021/10/18 14:37:08 fetching corpus: 3250, signal 188119/247967 (executing program) 2021/10/18 14:37:08 fetching corpus: 3300, signal 190016/250049 (executing program) 2021/10/18 14:37:09 fetching corpus: 3350, signal 190907/251510 (executing program) 2021/10/18 14:37:09 fetching corpus: 3400, signal 191641/252849 (executing program) 2021/10/18 14:37:09 fetching corpus: 3450, signal 192484/254231 (executing program) 2021/10/18 14:37:09 fetching corpus: 3500, signal 193504/255720 (executing program) 2021/10/18 14:37:10 fetching corpus: 3550, signal 194380/257114 (executing program) 2021/10/18 14:37:10 fetching corpus: 3600, signal 194975/258387 (executing program) 2021/10/18 14:37:10 fetching corpus: 3650, signal 195889/259778 (executing program) 2021/10/18 14:37:10 fetching corpus: 3700, signal 196883/261235 (executing program) 2021/10/18 14:37:11 fetching corpus: 3750, signal 197465/262446 (executing program) 2021/10/18 14:37:11 fetching corpus: 3800, signal 198296/263752 (executing program) 2021/10/18 14:37:11 fetching corpus: 3850, signal 198945/264933 (executing program) 2021/10/18 14:37:11 fetching corpus: 3900, signal 199620/266143 (executing program) 2021/10/18 14:37:12 fetching corpus: 3950, signal 200293/267326 (executing program) 2021/10/18 14:37:12 fetching corpus: 4000, signal 201072/268593 (executing program) 2021/10/18 14:37:12 fetching corpus: 4050, signal 201707/269769 (executing program) 2021/10/18 14:37:13 fetching corpus: 4100, signal 202438/270985 (executing program) 2021/10/18 14:37:13 fetching corpus: 4150, signal 203046/272115 (executing program) 2021/10/18 14:37:13 fetching corpus: 4200, signal 203894/273367 (executing program) 2021/10/18 14:37:13 fetching corpus: 4250, signal 204710/274579 (executing program) 2021/10/18 14:37:14 fetching corpus: 4300, signal 205600/275890 (executing program) 2021/10/18 14:37:14 fetching corpus: 4350, signal 206374/277100 (executing program) 2021/10/18 14:37:14 fetching corpus: 4400, signal 207410/278458 (executing program) 2021/10/18 14:37:15 fetching corpus: 4450, signal 207924/279505 (executing program) 2021/10/18 14:37:15 fetching corpus: 4500, signal 208564/280594 (executing program) 2021/10/18 14:37:15 fetching corpus: 4550, signal 209261/281698 (executing program) 2021/10/18 14:37:15 fetching corpus: 4600, signal 209842/282750 (executing program) 2021/10/18 14:37:15 fetching corpus: 4650, signal 210585/283812 (executing program) 2021/10/18 14:37:16 fetching corpus: 4700, signal 211263/284893 (executing program) 2021/10/18 14:37:16 fetching corpus: 4750, signal 212105/286056 (executing program) 2021/10/18 14:37:16 fetching corpus: 4800, signal 212785/287124 (executing program) 2021/10/18 14:37:16 fetching corpus: 4850, signal 213563/288277 (executing program) 2021/10/18 14:37:16 fetching corpus: 4900, signal 214337/289359 (executing program) 2021/10/18 14:37:17 fetching corpus: 4950, signal 215419/290640 (executing program) 2021/10/18 14:37:17 fetching corpus: 5000, signal 216245/291765 (executing program) 2021/10/18 14:37:17 fetching corpus: 5050, signal 216988/292840 (executing program) 2021/10/18 14:37:18 fetching corpus: 5100, signal 217512/293775 (executing program) 2021/10/18 14:37:18 fetching corpus: 5150, signal 218196/294737 (executing program) 2021/10/18 14:37:18 fetching corpus: 5200, signal 219986/296150 (executing program) 2021/10/18 14:37:18 fetching corpus: 5250, signal 220897/297215 (executing program) 2021/10/18 14:37:18 fetching corpus: 5300, signal 221495/298170 (executing program) 2021/10/18 14:37:19 fetching corpus: 5350, signal 222020/299087 (executing program) 2021/10/18 14:37:19 fetching corpus: 5400, signal 223073/300218 (executing program) 2021/10/18 14:37:19 fetching corpus: 5450, signal 223665/301158 (executing program) 2021/10/18 14:37:19 fetching corpus: 5500, signal 224496/302146 (executing program) 2021/10/18 14:37:20 fetching corpus: 5550, signal 225318/303163 (executing program) 2021/10/18 14:37:20 fetching corpus: 5600, signal 225900/304093 (executing program) 2021/10/18 14:37:20 fetching corpus: 5650, signal 226372/304957 (executing program) 2021/10/18 14:37:21 fetching corpus: 5700, signal 226983/305879 (executing program) 2021/10/18 14:37:21 fetching corpus: 5750, signal 227497/306744 (executing program) 2021/10/18 14:37:21 fetching corpus: 5800, signal 228016/307611 (executing program) 2021/10/18 14:37:22 fetching corpus: 5850, signal 228541/308484 (executing program) 2021/10/18 14:37:22 fetching corpus: 5900, signal 229210/309342 (executing program) 2021/10/18 14:37:22 fetching corpus: 5950, signal 229838/310242 (executing program) 2021/10/18 14:37:23 fetching corpus: 6000, signal 230529/311138 (executing program) 2021/10/18 14:37:23 fetching corpus: 6050, signal 231054/311923 (executing program) 2021/10/18 14:37:23 fetching corpus: 6100, signal 231582/312739 (executing program) 2021/10/18 14:37:23 fetching corpus: 6150, signal 232481/313627 (executing program) 2021/10/18 14:37:24 fetching corpus: 6200, signal 233014/314423 (executing program) 2021/10/18 14:37:24 fetching corpus: 6250, signal 233633/315231 (executing program) 2021/10/18 14:37:24 fetching corpus: 6300, signal 234262/316034 (executing program) 2021/10/18 14:37:25 fetching corpus: 6350, signal 234888/316824 (executing program) 2021/10/18 14:37:25 fetching corpus: 6400, signal 235376/317586 (executing program) 2021/10/18 14:37:25 fetching corpus: 6450, signal 235787/318317 (executing program) 2021/10/18 14:37:25 fetching corpus: 6500, signal 236503/319131 (executing program) 2021/10/18 14:37:25 fetching corpus: 6550, signal 237028/319853 (executing program) 2021/10/18 14:37:26 fetching corpus: 6600, signal 237509/320624 (executing program) 2021/10/18 14:37:26 fetching corpus: 6650, signal 237908/321360 (executing program) 2021/10/18 14:37:26 fetching corpus: 6700, signal 238429/322118 (executing program) 2021/10/18 14:37:27 fetching corpus: 6750, signal 239077/322880 (executing program) 2021/10/18 14:37:27 fetching corpus: 6800, signal 239766/323633 (executing program) 2021/10/18 14:37:27 fetching corpus: 6850, signal 240384/324347 (executing program) 2021/10/18 14:37:27 fetching corpus: 6900, signal 241201/325102 (executing program) 2021/10/18 14:37:28 fetching corpus: 6950, signal 241769/325810 (executing program) 2021/10/18 14:37:28 fetching corpus: 7000, signal 242174/326482 (executing program) 2021/10/18 14:37:28 fetching corpus: 7050, signal 242794/327205 (executing program) 2021/10/18 14:37:28 fetching corpus: 7100, signal 243198/327872 (executing program) 2021/10/18 14:37:29 fetching corpus: 7150, signal 243572/328518 (executing program) 2021/10/18 14:37:29 fetching corpus: 7200, signal 244023/329161 (executing program) 2021/10/18 14:37:29 fetching corpus: 7250, signal 244325/329815 (executing program) 2021/10/18 14:37:29 fetching corpus: 7300, signal 244835/330458 (executing program) 2021/10/18 14:37:30 fetching corpus: 7350, signal 245468/331125 (executing program) 2021/10/18 14:37:30 fetching corpus: 7400, signal 245988/331776 (executing program) 2021/10/18 14:37:30 fetching corpus: 7450, signal 246582/332455 (executing program) 2021/10/18 14:37:31 fetching corpus: 7500, signal 247101/333067 (executing program) 2021/10/18 14:37:31 fetching corpus: 7550, signal 247563/333714 (executing program) 2021/10/18 14:37:31 fetching corpus: 7600, signal 248047/334345 (executing program) 2021/10/18 14:37:32 fetching corpus: 7650, signal 248675/334968 (executing program) 2021/10/18 14:37:32 fetching corpus: 7700, signal 249216/335554 (executing program) 2021/10/18 14:37:32 fetching corpus: 7750, signal 249934/336149 (executing program) 2021/10/18 14:37:32 fetching corpus: 7800, signal 250408/336752 (executing program) 2021/10/18 14:37:33 fetching corpus: 7850, signal 250891/337345 (executing program) 2021/10/18 14:37:33 fetching corpus: 7900, signal 251372/337971 (executing program) 2021/10/18 14:37:33 fetching corpus: 7950, signal 251823/338565 (executing program) 2021/10/18 14:37:34 fetching corpus: 8000, signal 252346/339130 (executing program) 2021/10/18 14:37:34 fetching corpus: 8050, signal 252801/339675 (executing program) 2021/10/18 14:37:34 fetching corpus: 8100, signal 253372/340236 (executing program) 2021/10/18 14:37:34 fetching corpus: 8150, signal 253785/340813 (executing program) 2021/10/18 14:37:35 fetching corpus: 8200, signal 254268/341340 (executing program) 2021/10/18 14:37:35 fetching corpus: 8250, signal 254779/341886 (executing program) 2021/10/18 14:37:35 fetching corpus: 8300, signal 255123/342421 (executing program) 2021/10/18 14:37:35 fetching corpus: 8350, signal 255477/342923 (executing program) 2021/10/18 14:37:36 fetching corpus: 8400, signal 255999/343440 (executing program) 2021/10/18 14:37:36 fetching corpus: 8450, signal 256605/344006 (executing program) 2021/10/18 14:37:36 fetching corpus: 8500, signal 257117/344496 (executing program) 2021/10/18 14:37:36 fetching corpus: 8550, signal 257419/345011 (executing program) 2021/10/18 14:37:37 fetching corpus: 8600, signal 257919/345369 (executing program) 2021/10/18 14:37:37 fetching corpus: 8650, signal 258380/345369 (executing program) 2021/10/18 14:37:37 fetching corpus: 8700, signal 259050/345369 (executing program) 2021/10/18 14:37:38 fetching corpus: 8750, signal 259383/345369 (executing program) 2021/10/18 14:37:38 fetching corpus: 8800, signal 259839/345369 (executing program) 2021/10/18 14:37:38 fetching corpus: 8850, signal 260163/345369 (executing program) 2021/10/18 14:37:38 fetching corpus: 8900, signal 260567/345369 (executing program) 2021/10/18 14:37:38 fetching corpus: 8950, signal 260913/345369 (executing program) 2021/10/18 14:37:39 fetching corpus: 9000, signal 261312/345369 (executing program) 2021/10/18 14:37:39 fetching corpus: 9050, signal 261654/345369 (executing program) 2021/10/18 14:37:39 fetching corpus: 9100, signal 262166/345369 (executing program) 2021/10/18 14:37:39 fetching corpus: 9150, signal 262517/345369 (executing program) 2021/10/18 14:37:40 fetching corpus: 9200, signal 262887/345369 (executing program) 2021/10/18 14:37:40 fetching corpus: 9250, signal 263395/345369 (executing program) 2021/10/18 14:37:40 fetching corpus: 9300, signal 263834/345369 (executing program) 2021/10/18 14:37:40 fetching corpus: 9350, signal 264213/345369 (executing program) 2021/10/18 14:37:41 fetching corpus: 9400, signal 264596/345369 (executing program) 2021/10/18 14:37:41 fetching corpus: 9450, signal 264941/345369 (executing program) 2021/10/18 14:37:41 fetching corpus: 9500, signal 265382/345369 (executing program) 2021/10/18 14:37:41 fetching corpus: 9550, signal 265709/345369 (executing program) 2021/10/18 14:37:41 fetching corpus: 9600, signal 266174/345369 (executing program) 2021/10/18 14:37:42 fetching corpus: 9650, signal 266578/345369 (executing program) 2021/10/18 14:37:42 fetching corpus: 9700, signal 267012/345369 (executing program) 2021/10/18 14:37:42 fetching corpus: 9750, signal 267373/345369 (executing program) 2021/10/18 14:37:42 fetching corpus: 9800, signal 267708/345369 (executing program) 2021/10/18 14:37:43 fetching corpus: 9850, signal 268166/345369 (executing program) 2021/10/18 14:37:43 fetching corpus: 9900, signal 268405/345369 (executing program) 2021/10/18 14:37:43 fetching corpus: 9950, signal 268783/345369 (executing program) 2021/10/18 14:37:43 fetching corpus: 10000, signal 269172/345369 (executing program) 2021/10/18 14:37:43 fetching corpus: 10050, signal 269441/345369 (executing program) 2021/10/18 14:37:44 fetching corpus: 10100, signal 269928/345369 (executing program) 2021/10/18 14:37:44 fetching corpus: 10150, signal 270328/345369 (executing program) 2021/10/18 14:37:44 fetching corpus: 10200, signal 270648/345369 (executing program) 2021/10/18 14:37:44 fetching corpus: 10250, signal 271088/345369 (executing program) 2021/10/18 14:37:44 fetching corpus: 10300, signal 271554/345369 (executing program) 2021/10/18 14:37:45 fetching corpus: 10350, signal 271839/345369 (executing program) 2021/10/18 14:37:45 fetching corpus: 10400, signal 272269/345369 (executing program) 2021/10/18 14:37:45 fetching corpus: 10450, signal 272608/345369 (executing program) 2021/10/18 14:37:45 fetching corpus: 10500, signal 272981/345369 (executing program) 2021/10/18 14:37:46 fetching corpus: 10550, signal 273361/345369 (executing program) 2021/10/18 14:37:46 fetching corpus: 10600, signal 273734/345369 (executing program) 2021/10/18 14:37:46 fetching corpus: 10650, signal 274203/345369 (executing program) 2021/10/18 14:37:47 fetching corpus: 10700, signal 274575/345369 (executing program) 2021/10/18 14:37:47 fetching corpus: 10750, signal 274934/345369 (executing program) 2021/10/18 14:37:47 fetching corpus: 10800, signal 275258/345369 (executing program) 2021/10/18 14:37:47 fetching corpus: 10850, signal 275633/345369 (executing program) 2021/10/18 14:37:48 fetching corpus: 10900, signal 275962/345369 (executing program) 2021/10/18 14:37:48 fetching corpus: 10950, signal 276406/345369 (executing program) 2021/10/18 14:37:48 fetching corpus: 11000, signal 276724/345369 (executing program) 2021/10/18 14:37:48 fetching corpus: 11050, signal 277123/345369 (executing program) 2021/10/18 14:37:49 fetching corpus: 11100, signal 277466/345369 (executing program) 2021/10/18 14:37:49 fetching corpus: 11150, signal 277782/345369 (executing program) 2021/10/18 14:37:49 fetching corpus: 11200, signal 278248/345369 (executing program) 2021/10/18 14:37:49 fetching corpus: 11250, signal 278563/345369 (executing program) 2021/10/18 14:37:49 fetching corpus: 11300, signal 278777/345369 (executing program) 2021/10/18 14:37:50 fetching corpus: 11350, signal 279153/345369 (executing program) 2021/10/18 14:37:50 fetching corpus: 11400, signal 279548/345369 (executing program) 2021/10/18 14:37:50 fetching corpus: 11450, signal 279848/345369 (executing program) 2021/10/18 14:37:50 fetching corpus: 11500, signal 280215/345369 (executing program) 2021/10/18 14:37:50 fetching corpus: 11550, signal 280486/345369 (executing program) 2021/10/18 14:37:51 fetching corpus: 11600, signal 280850/345369 (executing program) 2021/10/18 14:37:51 fetching corpus: 11650, signal 281207/345369 (executing program) 2021/10/18 14:37:51 fetching corpus: 11700, signal 281491/345369 (executing program) 2021/10/18 14:37:51 fetching corpus: 11750, signal 281848/345369 (executing program) 2021/10/18 14:37:52 fetching corpus: 11800, signal 282095/345369 (executing program) 2021/10/18 14:37:52 fetching corpus: 11850, signal 282358/345369 (executing program) 2021/10/18 14:37:52 fetching corpus: 11900, signal 282615/345369 (executing program) 2021/10/18 14:37:52 fetching corpus: 11950, signal 282922/345369 (executing program) 2021/10/18 14:37:53 fetching corpus: 12000, signal 283265/345369 (executing program) 2021/10/18 14:37:53 fetching corpus: 12050, signal 283557/345369 (executing program) 2021/10/18 14:37:53 fetching corpus: 12100, signal 283813/345369 (executing program) 2021/10/18 14:37:53 fetching corpus: 12150, signal 284148/345369 (executing program) 2021/10/18 14:37:53 fetching corpus: 12200, signal 284447/345369 (executing program) 2021/10/18 14:37:54 fetching corpus: 12250, signal 284692/345369 (executing program) 2021/10/18 14:37:54 fetching corpus: 12300, signal 284941/345369 (executing program) 2021/10/18 14:37:54 fetching corpus: 12350, signal 285277/345369 (executing program) 2021/10/18 14:37:54 fetching corpus: 12400, signal 285647/345371 (executing program) 2021/10/18 14:37:55 fetching corpus: 12450, signal 285916/345371 (executing program) 2021/10/18 14:37:55 fetching corpus: 12500, signal 286152/345371 (executing program) 2021/10/18 14:37:55 fetching corpus: 12550, signal 286425/345371 (executing program) 2021/10/18 14:37:55 fetching corpus: 12600, signal 286785/345371 (executing program) 2021/10/18 14:37:55 fetching corpus: 12650, signal 287031/345371 (executing program) 2021/10/18 14:37:56 fetching corpus: 12700, signal 287388/345371 (executing program) 2021/10/18 14:37:56 fetching corpus: 12750, signal 287660/345371 (executing program) 2021/10/18 14:37:56 fetching corpus: 12800, signal 287908/345371 (executing program) 2021/10/18 14:37:57 fetching corpus: 12850, signal 288234/345371 (executing program) 2021/10/18 14:37:57 fetching corpus: 12900, signal 288567/345371 (executing program) 2021/10/18 14:37:57 fetching corpus: 12950, signal 288897/345371 (executing program) [ 132.585974][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.592394][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 14:37:57 fetching corpus: 13000, signal 289187/345371 (executing program) 2021/10/18 14:37:58 fetching corpus: 13050, signal 289535/345371 (executing program) 2021/10/18 14:37:58 fetching corpus: 13100, signal 289885/345371 (executing program) 2021/10/18 14:37:58 fetching corpus: 13150, signal 290174/345371 (executing program) 2021/10/18 14:37:58 fetching corpus: 13200, signal 290405/345371 (executing program) 2021/10/18 14:37:59 fetching corpus: 13250, signal 290794/345371 (executing program) 2021/10/18 14:37:59 fetching corpus: 13300, signal 291087/345371 (executing program) 2021/10/18 14:37:59 fetching corpus: 13350, signal 291486/345371 (executing program) 2021/10/18 14:37:59 fetching corpus: 13400, signal 291784/345371 (executing program) 2021/10/18 14:38:00 fetching corpus: 13450, signal 292180/345371 (executing program) 2021/10/18 14:38:00 fetching corpus: 13500, signal 292436/345371 (executing program) 2021/10/18 14:38:00 fetching corpus: 13550, signal 292740/345371 (executing program) 2021/10/18 14:38:00 fetching corpus: 13600, signal 292981/345371 (executing program) 2021/10/18 14:38:01 fetching corpus: 13650, signal 293326/345371 (executing program) 2021/10/18 14:38:01 fetching corpus: 13700, signal 293581/345371 (executing program) 2021/10/18 14:38:01 fetching corpus: 13750, signal 293827/345371 (executing program) 2021/10/18 14:38:01 fetching corpus: 13800, signal 294146/345371 (executing program) 2021/10/18 14:38:02 fetching corpus: 13850, signal 294493/345371 (executing program) 2021/10/18 14:38:02 fetching corpus: 13900, signal 294765/345371 (executing program) 2021/10/18 14:38:02 fetching corpus: 13950, signal 295086/345371 (executing program) 2021/10/18 14:38:02 fetching corpus: 14000, signal 295372/345371 (executing program) 2021/10/18 14:38:03 fetching corpus: 14050, signal 295615/345371 (executing program) 2021/10/18 14:38:03 fetching corpus: 14100, signal 295930/345371 (executing program) 2021/10/18 14:38:03 fetching corpus: 14150, signal 296228/345371 (executing program) 2021/10/18 14:38:04 fetching corpus: 14200, signal 296446/345371 (executing program) 2021/10/18 14:38:04 fetching corpus: 14250, signal 296765/345371 (executing program) 2021/10/18 14:38:04 fetching corpus: 14300, signal 297205/345374 (executing program) 2021/10/18 14:38:04 fetching corpus: 14350, signal 297482/345374 (executing program) 2021/10/18 14:38:04 fetching corpus: 14400, signal 297764/345374 (executing program) 2021/10/18 14:38:04 fetching corpus: 14450, signal 298045/345374 (executing program) 2021/10/18 14:38:05 fetching corpus: 14500, signal 298305/345374 (executing program) 2021/10/18 14:38:05 fetching corpus: 14550, signal 298668/345374 (executing program) 2021/10/18 14:38:05 fetching corpus: 14600, signal 298994/345374 (executing program) 2021/10/18 14:38:05 fetching corpus: 14650, signal 299306/345374 (executing program) 2021/10/18 14:38:06 fetching corpus: 14700, signal 299684/345374 (executing program) 2021/10/18 14:38:06 fetching corpus: 14750, signal 300104/345374 (executing program) 2021/10/18 14:38:06 fetching corpus: 14800, signal 300340/345374 (executing program) 2021/10/18 14:38:06 fetching corpus: 14850, signal 300692/345374 (executing program) 2021/10/18 14:38:07 fetching corpus: 14900, signal 300927/345374 (executing program) 2021/10/18 14:38:07 fetching corpus: 14950, signal 301187/345374 (executing program) 2021/10/18 14:38:07 fetching corpus: 15000, signal 301449/345374 (executing program) 2021/10/18 14:38:07 fetching corpus: 15050, signal 301652/345374 (executing program) 2021/10/18 14:38:08 fetching corpus: 15100, signal 302330/345374 (executing program) 2021/10/18 14:38:08 fetching corpus: 15150, signal 302660/345374 (executing program) 2021/10/18 14:38:08 fetching corpus: 15200, signal 302874/345374 (executing program) 2021/10/18 14:38:08 fetching corpus: 15250, signal 303175/345374 (executing program) 2021/10/18 14:38:09 fetching corpus: 15300, signal 303543/345374 (executing program) 2021/10/18 14:38:09 fetching corpus: 15350, signal 303779/345374 (executing program) 2021/10/18 14:38:09 fetching corpus: 15400, signal 304073/345374 (executing program) 2021/10/18 14:38:09 fetching corpus: 15450, signal 304449/345374 (executing program) 2021/10/18 14:38:09 fetching corpus: 15500, signal 304689/345374 (executing program) 2021/10/18 14:38:10 fetching corpus: 15550, signal 304972/345374 (executing program) 2021/10/18 14:38:10 fetching corpus: 15600, signal 305194/345374 (executing program) 2021/10/18 14:38:10 fetching corpus: 15650, signal 305419/345374 (executing program) 2021/10/18 14:38:10 fetching corpus: 15700, signal 305647/345374 (executing program) 2021/10/18 14:38:11 fetching corpus: 15750, signal 305987/345374 (executing program) 2021/10/18 14:38:11 fetching corpus: 15800, signal 306524/345374 (executing program) 2021/10/18 14:38:11 fetching corpus: 15850, signal 306729/345374 (executing program) 2021/10/18 14:38:11 fetching corpus: 15900, signal 307008/345374 (executing program) 2021/10/18 14:38:12 fetching corpus: 15950, signal 307250/345374 (executing program) 2021/10/18 14:38:12 fetching corpus: 16000, signal 307499/345374 (executing program) 2021/10/18 14:38:12 fetching corpus: 16050, signal 307731/345374 (executing program) 2021/10/18 14:38:12 fetching corpus: 16100, signal 307976/345376 (executing program) 2021/10/18 14:38:13 fetching corpus: 16150, signal 308212/345376 (executing program) 2021/10/18 14:38:13 fetching corpus: 16200, signal 308406/345376 (executing program) 2021/10/18 14:38:13 fetching corpus: 16250, signal 308707/345376 (executing program) 2021/10/18 14:38:13 fetching corpus: 16300, signal 308964/345376 (executing program) 2021/10/18 14:38:14 fetching corpus: 16350, signal 309326/345376 (executing program) 2021/10/18 14:38:14 fetching corpus: 16400, signal 309549/345376 (executing program) 2021/10/18 14:38:14 fetching corpus: 16450, signal 309736/345376 (executing program) 2021/10/18 14:38:14 fetching corpus: 16500, signal 310054/345376 (executing program) 2021/10/18 14:38:15 fetching corpus: 16550, signal 310271/345376 (executing program) 2021/10/18 14:38:15 fetching corpus: 16600, signal 310519/345376 (executing program) 2021/10/18 14:38:15 fetching corpus: 16650, signal 310732/345376 (executing program) 2021/10/18 14:38:15 fetching corpus: 16700, signal 310963/345376 (executing program) 2021/10/18 14:38:15 fetching corpus: 16750, signal 311196/345376 (executing program) 2021/10/18 14:38:16 fetching corpus: 16800, signal 311430/345376 (executing program) 2021/10/18 14:38:16 fetching corpus: 16850, signal 311704/345376 (executing program) 2021/10/18 14:38:16 fetching corpus: 16900, signal 311965/345376 (executing program) 2021/10/18 14:38:16 fetching corpus: 16950, signal 312282/345376 (executing program) 2021/10/18 14:38:17 fetching corpus: 17000, signal 312492/345376 (executing program) 2021/10/18 14:38:17 fetching corpus: 17050, signal 312706/345376 (executing program) 2021/10/18 14:38:17 fetching corpus: 17100, signal 313033/345376 (executing program) 2021/10/18 14:38:18 fetching corpus: 17150, signal 313350/345376 (executing program) 2021/10/18 14:38:18 fetching corpus: 17200, signal 313765/345376 (executing program) 2021/10/18 14:38:18 fetching corpus: 17250, signal 313991/345376 (executing program) 2021/10/18 14:38:18 fetching corpus: 17300, signal 314195/345376 (executing program) 2021/10/18 14:38:18 fetching corpus: 17350, signal 314405/345376 (executing program) 2021/10/18 14:38:19 fetching corpus: 17400, signal 314644/345376 (executing program) 2021/10/18 14:38:19 fetching corpus: 17450, signal 314893/345376 (executing program) 2021/10/18 14:38:19 fetching corpus: 17500, signal 315081/345376 (executing program) 2021/10/18 14:38:19 fetching corpus: 17550, signal 315279/345376 (executing program) 2021/10/18 14:38:20 fetching corpus: 17600, signal 315540/345376 (executing program) 2021/10/18 14:38:20 fetching corpus: 17650, signal 315751/345376 (executing program) 2021/10/18 14:38:20 fetching corpus: 17700, signal 315910/345376 (executing program) 2021/10/18 14:38:20 fetching corpus: 17750, signal 316153/345376 (executing program) 2021/10/18 14:38:21 fetching corpus: 17800, signal 316403/345376 (executing program) 2021/10/18 14:38:21 fetching corpus: 17850, signal 316609/345376 (executing program) 2021/10/18 14:38:21 fetching corpus: 17900, signal 316823/345376 (executing program) 2021/10/18 14:38:21 fetching corpus: 17950, signal 317099/345376 (executing program) 2021/10/18 14:38:21 fetching corpus: 18000, signal 317277/345376 (executing program) 2021/10/18 14:38:22 fetching corpus: 18050, signal 317552/345376 (executing program) 2021/10/18 14:38:22 fetching corpus: 18100, signal 317826/345376 (executing program) 2021/10/18 14:38:22 fetching corpus: 18150, signal 318081/345376 (executing program) 2021/10/18 14:38:23 fetching corpus: 18200, signal 318263/345376 (executing program) 2021/10/18 14:38:23 fetching corpus: 18250, signal 318494/345376 (executing program) 2021/10/18 14:38:23 fetching corpus: 18300, signal 318757/345376 (executing program) 2021/10/18 14:38:23 fetching corpus: 18350, signal 318979/345376 (executing program) 2021/10/18 14:38:24 fetching corpus: 18400, signal 319224/345376 (executing program) 2021/10/18 14:38:24 fetching corpus: 18450, signal 319480/345376 (executing program) 2021/10/18 14:38:24 fetching corpus: 18500, signal 319703/345376 (executing program) 2021/10/18 14:38:24 fetching corpus: 18550, signal 319900/345376 (executing program) 2021/10/18 14:38:25 fetching corpus: 18600, signal 320150/345376 (executing program) 2021/10/18 14:38:25 fetching corpus: 18650, signal 320423/345376 (executing program) 2021/10/18 14:38:25 fetching corpus: 18700, signal 320623/345376 (executing program) 2021/10/18 14:38:25 fetching corpus: 18750, signal 320833/345376 (executing program) 2021/10/18 14:38:26 fetching corpus: 18800, signal 321027/345376 (executing program) 2021/10/18 14:38:26 fetching corpus: 18850, signal 321210/345376 (executing program) 2021/10/18 14:38:26 fetching corpus: 18900, signal 321473/345376 (executing program) 2021/10/18 14:38:26 fetching corpus: 18950, signal 321621/345381 (executing program) 2021/10/18 14:38:26 fetching corpus: 19000, signal 321797/345381 (executing program) 2021/10/18 14:38:27 fetching corpus: 19050, signal 322010/345381 (executing program) 2021/10/18 14:38:27 fetching corpus: 19100, signal 322198/345381 (executing program) 2021/10/18 14:38:27 fetching corpus: 19150, signal 322433/345381 (executing program) 2021/10/18 14:38:27 fetching corpus: 19200, signal 322663/345381 (executing program) 2021/10/18 14:38:28 fetching corpus: 19250, signal 322862/345381 (executing program) 2021/10/18 14:38:28 fetching corpus: 19300, signal 323089/345381 (executing program) 2021/10/18 14:38:28 fetching corpus: 19350, signal 323319/345381 (executing program) 2021/10/18 14:38:28 fetching corpus: 19400, signal 323511/345381 (executing program) 2021/10/18 14:38:28 fetching corpus: 19450, signal 323730/345381 (executing program) 2021/10/18 14:38:29 fetching corpus: 19500, signal 323998/345381 (executing program) 2021/10/18 14:38:29 fetching corpus: 19550, signal 324232/345381 (executing program) 2021/10/18 14:38:29 fetching corpus: 19600, signal 324477/345381 (executing program) 2021/10/18 14:38:29 fetching corpus: 19650, signal 324673/345381 (executing program) 2021/10/18 14:38:30 fetching corpus: 19700, signal 324873/345381 (executing program) 2021/10/18 14:38:30 fetching corpus: 19750, signal 325062/345381 (executing program) 2021/10/18 14:38:30 fetching corpus: 19800, signal 325240/345381 (executing program) 2021/10/18 14:38:30 fetching corpus: 19850, signal 325446/345381 (executing program) 2021/10/18 14:38:30 fetching corpus: 19900, signal 325819/345382 (executing program) 2021/10/18 14:38:31 fetching corpus: 19950, signal 325978/345382 (executing program) 2021/10/18 14:38:31 fetching corpus: 20000, signal 326349/345382 (executing program) 2021/10/18 14:38:31 fetching corpus: 20050, signal 326664/345382 (executing program) 2021/10/18 14:38:32 fetching corpus: 20100, signal 326934/345382 (executing program) 2021/10/18 14:38:32 fetching corpus: 20150, signal 327133/345382 (executing program) 2021/10/18 14:38:32 fetching corpus: 20200, signal 327322/345382 (executing program) 2021/10/18 14:38:33 fetching corpus: 20250, signal 327528/345382 (executing program) 2021/10/18 14:38:33 fetching corpus: 20300, signal 327674/345382 (executing program) 2021/10/18 14:38:33 fetching corpus: 20350, signal 327883/345382 (executing program) 2021/10/18 14:38:33 fetching corpus: 20400, signal 328100/345382 (executing program) 2021/10/18 14:38:33 fetching corpus: 20450, signal 328305/345382 (executing program) 2021/10/18 14:38:34 fetching corpus: 20500, signal 328501/345382 (executing program) 2021/10/18 14:38:34 fetching corpus: 20550, signal 328719/345382 (executing program) 2021/10/18 14:38:34 fetching corpus: 20600, signal 328947/345382 (executing program) 2021/10/18 14:38:34 fetching corpus: 20650, signal 329097/345382 (executing program) 2021/10/18 14:38:35 fetching corpus: 20700, signal 329295/345382 (executing program) 2021/10/18 14:38:35 fetching corpus: 20750, signal 329467/345382 (executing program) 2021/10/18 14:38:35 fetching corpus: 20800, signal 329633/345382 (executing program) 2021/10/18 14:38:35 fetching corpus: 20850, signal 329821/345382 (executing program) 2021/10/18 14:38:35 fetching corpus: 20900, signal 330014/345382 (executing program) 2021/10/18 14:38:36 fetching corpus: 20950, signal 330275/345382 (executing program) 2021/10/18 14:38:36 fetching corpus: 21000, signal 330484/345382 (executing program) 2021/10/18 14:38:36 fetching corpus: 21050, signal 330672/345382 (executing program) 2021/10/18 14:38:36 fetching corpus: 21100, signal 330876/345382 (executing program) 2021/10/18 14:38:37 fetching corpus: 21150, signal 331032/345382 (executing program) 2021/10/18 14:38:37 fetching corpus: 21200, signal 331236/345382 (executing program) 2021/10/18 14:38:37 fetching corpus: 21250, signal 331464/345382 (executing program) 2021/10/18 14:38:37 fetching corpus: 21300, signal 331626/345382 (executing program) 2021/10/18 14:38:38 fetching corpus: 21350, signal 331809/345382 (executing program) 2021/10/18 14:38:38 fetching corpus: 21400, signal 332009/345382 (executing program) 2021/10/18 14:38:38 fetching corpus: 21450, signal 332217/345382 (executing program) 2021/10/18 14:38:39 fetching corpus: 21500, signal 332487/345389 (executing program) 2021/10/18 14:38:39 fetching corpus: 21550, signal 332745/345389 (executing program) 2021/10/18 14:38:39 fetching corpus: 21600, signal 332938/345389 (executing program) 2021/10/18 14:38:39 fetching corpus: 21650, signal 333113/345389 (executing program) 2021/10/18 14:38:40 fetching corpus: 21700, signal 333369/345390 (executing program) 2021/10/18 14:38:40 fetching corpus: 21750, signal 333604/345390 (executing program) 2021/10/18 14:38:40 fetching corpus: 21800, signal 333801/345390 (executing program) 2021/10/18 14:38:40 fetching corpus: 21850, signal 334025/345390 (executing program) 2021/10/18 14:38:41 fetching corpus: 21900, signal 334176/345390 (executing program) 2021/10/18 14:38:41 fetching corpus: 21950, signal 334404/345390 (executing program) 2021/10/18 14:38:41 fetching corpus: 22000, signal 334648/345390 (executing program) 2021/10/18 14:38:41 fetching corpus: 22050, signal 335005/345390 (executing program) 2021/10/18 14:38:42 fetching corpus: 22100, signal 335202/345390 (executing program) 2021/10/18 14:38:42 fetching corpus: 22150, signal 335484/345390 (executing program) 2021/10/18 14:38:42 fetching corpus: 22200, signal 335699/345390 (executing program) 2021/10/18 14:38:42 fetching corpus: 22250, signal 335866/345390 (executing program) 2021/10/18 14:38:43 fetching corpus: 22300, signal 336071/345390 (executing program) 2021/10/18 14:38:43 fetching corpus: 22350, signal 336368/345390 (executing program) 2021/10/18 14:38:43 fetching corpus: 22400, signal 336519/345390 (executing program) 2021/10/18 14:38:43 fetching corpus: 22450, signal 336710/345390 (executing program) 2021/10/18 14:38:43 fetching corpus: 22500, signal 336914/345390 (executing program) 2021/10/18 14:38:44 fetching corpus: 22550, signal 337064/345390 (executing program) 2021/10/18 14:38:44 fetching corpus: 22600, signal 337342/345390 (executing program) 2021/10/18 14:38:44 fetching corpus: 22650, signal 337500/345390 (executing program) 2021/10/18 14:38:44 fetching corpus: 22700, signal 337771/345390 (executing program) 2021/10/18 14:38:45 fetching corpus: 22750, signal 337950/345390 (executing program) 2021/10/18 14:38:45 fetching corpus: 22800, signal 338196/345390 (executing program) 2021/10/18 14:38:45 fetching corpus: 22850, signal 338418/345390 (executing program) 2021/10/18 14:38:45 fetching corpus: 22900, signal 338592/345390 (executing program) 2021/10/18 14:38:46 fetching corpus: 22950, signal 338768/345390 (executing program) 2021/10/18 14:38:46 fetching corpus: 23000, signal 338959/345390 (executing program) 2021/10/18 14:38:46 fetching corpus: 23050, signal 339197/345390 (executing program) 2021/10/18 14:38:46 fetching corpus: 23100, signal 339410/345390 (executing program) 2021/10/18 14:38:46 fetching corpus: 23150, signal 339589/345390 (executing program) 2021/10/18 14:38:47 fetching corpus: 23200, signal 339813/345390 (executing program) 2021/10/18 14:38:47 fetching corpus: 23250, signal 339977/345390 (executing program) 2021/10/18 14:38:47 fetching corpus: 23300, signal 340121/345390 (executing program) 2021/10/18 14:38:47 fetching corpus: 23350, signal 340334/345390 (executing program) 2021/10/18 14:38:47 fetching corpus: 23400, signal 340528/345390 (executing program) 2021/10/18 14:38:48 fetching corpus: 23450, signal 340739/345390 (executing program) 2021/10/18 14:38:48 fetching corpus: 23500, signal 340890/345390 (executing program) 2021/10/18 14:38:48 fetching corpus: 23550, signal 341043/345390 (executing program) 2021/10/18 14:38:48 fetching corpus: 23600, signal 341233/345390 (executing program) 2021/10/18 14:38:49 fetching corpus: 23650, signal 341443/345390 (executing program) 2021/10/18 14:38:49 fetching corpus: 23700, signal 341689/345390 (executing program) 2021/10/18 14:38:49 fetching corpus: 23750, signal 341882/345390 (executing program) 2021/10/18 14:38:49 fetching corpus: 23790, signal 342005/345390 (executing program) 2021/10/18 14:38:49 fetching corpus: 23790, signal 342005/345390 (executing program) 2021/10/18 14:38:51 starting 6 fuzzer processes 14:38:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001480)={'#! ', '.'}, 0x5) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) 14:38:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0xfd}, 0xe) shutdown(r0, 0x1) 14:38:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x0) 14:38:52 executing program 3: unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f00000007c0), 0x4) 14:38:52 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) [ 188.045627][ T6587] chnl_net:caif_netlink_parms(): no params data found 14:38:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000007500)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000007e80)={@loopback, 0x0, r1}) [ 188.259974][ T6587] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.279230][ T6587] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.305361][ T6587] device bridge_slave_0 entered promiscuous mode [ 188.327905][ T6587] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.342900][ T6587] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.350986][ T6587] device bridge_slave_1 entered promiscuous mode [ 188.472197][ T6587] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.545495][ T6587] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.689015][ T6589] chnl_net:caif_netlink_parms(): no params data found [ 188.719908][ T6587] team0: Port device team_slave_0 added [ 188.779804][ T6587] team0: Port device team_slave_1 added [ 188.855954][ T6587] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.863714][ T6587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.889937][ T6587] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.906311][ T6587] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.915102][ T6587] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.942569][ T6587] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.080279][ T6587] device hsr_slave_0 entered promiscuous mode [ 189.087843][ T6587] device hsr_slave_1 entered promiscuous mode [ 189.141423][ T6591] chnl_net:caif_netlink_parms(): no params data found [ 189.172289][ T6589] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.183123][ T6589] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.191227][ T6589] device bridge_slave_0 entered promiscuous mode [ 189.228597][ T6589] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.252265][ T6589] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.261747][ T6589] device bridge_slave_1 entered promiscuous mode [ 189.393418][ T6589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.427367][ T6589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.439649][ T6593] chnl_net:caif_netlink_parms(): no params data found [ 189.503180][ T6591] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.510281][ T6591] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.521377][ T6591] device bridge_slave_0 entered promiscuous mode [ 189.537951][ T6589] team0: Port device team_slave_0 added [ 189.560176][ T6591] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.568716][ T6591] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.579184][ T6591] device bridge_slave_1 entered promiscuous mode [ 189.609561][ T6589] team0: Port device team_slave_1 added [ 189.655800][ T6591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.694025][ T6589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.700995][ T6589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.703810][ T37] Bluetooth: hci0: command 0x0409 tx timeout [ 189.728682][ T6589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.747657][ T6591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.770289][ T6589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.777625][ T6589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.804812][ T6589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.878530][ T6591] team0: Port device team_slave_0 added [ 189.945866][ T6593] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.955906][ T1052] Bluetooth: hci1: command 0x0409 tx timeout [ 189.962147][ T6593] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.974010][ T6593] device bridge_slave_0 entered promiscuous mode [ 189.987641][ T6593] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.994940][ T6593] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.003529][ T6593] device bridge_slave_1 entered promiscuous mode [ 190.036195][ T6591] team0: Port device team_slave_1 added [ 190.110487][ T6589] device hsr_slave_0 entered promiscuous mode [ 190.119694][ T6589] device hsr_slave_1 entered promiscuous mode [ 190.129715][ T6589] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.138391][ T6589] Cannot create hsr debugfs directory [ 190.191374][ T6587] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 190.216797][ T6591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.224037][ T6591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.251029][ T6591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.263585][ T2672] Bluetooth: hci2: command 0x0409 tx timeout [ 190.269916][ T6593] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.284524][ T6593] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.308602][ T6587] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 190.341652][ T6591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.349121][ T6591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.376804][ T6591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.399938][ T6587] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 190.422545][ T6593] team0: Port device team_slave_0 added [ 190.446019][ T6587] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 190.458738][ T6593] team0: Port device team_slave_1 added [ 190.490899][ T6591] device hsr_slave_0 entered promiscuous mode [ 190.498745][ T6591] device hsr_slave_1 entered promiscuous mode [ 190.504896][ T2672] Bluetooth: hci3: command 0x0409 tx timeout [ 190.514490][ T6591] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.522058][ T6591] Cannot create hsr debugfs directory [ 190.637688][ T6593] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.645888][ T6593] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.675163][ T6593] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.689923][ T6593] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.697812][ T6593] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.724457][ T6593] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.907925][ T6593] device hsr_slave_0 entered promiscuous mode [ 190.916145][ T6593] device hsr_slave_1 entered promiscuous mode [ 190.922650][ T6593] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.930323][ T6593] Cannot create hsr debugfs directory [ 190.957278][ T6965] chnl_net:caif_netlink_parms(): no params data found [ 191.069687][ T6589] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 191.093443][ T6589] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 191.117147][ T6589] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 191.162158][ T6589] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 191.275607][ T6965] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.284742][ T6965] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.292475][ T6965] device bridge_slave_0 entered promiscuous mode [ 191.302276][ T6965] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.317779][ T6965] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.326504][ T6965] device bridge_slave_1 entered promiscuous mode [ 191.357110][ T6591] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 191.376215][ T6591] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 191.403822][ T6965] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.418321][ T6965] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.428378][ T6591] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 191.445452][ T6587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.455018][ T6591] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 191.560832][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.571867][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.589031][ T6965] team0: Port device team_slave_0 added [ 191.601117][ T6965] team0: Port device team_slave_1 added [ 191.611481][ T6587] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.689212][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.699630][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.710019][ T8041] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.717584][ T8041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.726275][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.736189][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.744961][ T8041] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.752024][ T8041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.762012][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.773352][ T6965] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.780996][ T6965] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.808387][ T6965] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.819761][ T8115] Bluetooth: hci0: command 0x041b tx timeout [ 191.828700][ T6593] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 191.850713][ T6593] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 191.862160][ T6965] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.871037][ T6965] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.898671][ T6965] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.910552][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.927090][ T6593] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 191.938835][ T6593] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 191.945892][ T2978] Bluetooth: hci5: command 0x0409 tx timeout [ 191.965570][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.014111][ T6965] device hsr_slave_0 entered promiscuous mode [ 192.020877][ T6965] device hsr_slave_1 entered promiscuous mode [ 192.027313][ T2978] Bluetooth: hci1: command 0x041b tx timeout [ 192.033893][ T6965] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.041469][ T6965] Cannot create hsr debugfs directory [ 192.061735][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.070985][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.084190][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.096038][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.108263][ T6589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.124065][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.163546][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.171804][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.194375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.202108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.213119][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.221421][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.245433][ T6591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.255396][ T6589] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.266024][ T6587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.330627][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.339904][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.350343][ T8004] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.357526][ T8004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.365558][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.373800][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.381472][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.391455][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.400859][ T8004] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.407991][ T8004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.416562][ T8004] Bluetooth: hci2: command 0x041b tx timeout [ 192.420176][ T6591] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.436826][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.477348][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.486470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.503619][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.511122][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.520469][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.529987][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.554227][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.563949][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.572583][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.581966][ T2978] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.589104][ T2978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.597612][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.606784][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.615634][ T2978] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.622769][ T2978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.630543][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.639435][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.648320][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.659085][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.667332][ T2978] Bluetooth: hci3: command 0x041b tx timeout [ 192.670573][ T6587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.710962][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.719888][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.730052][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.786513][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.796653][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.806965][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.817036][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.828160][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.837181][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.846062][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.855250][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.870271][ T6589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.889061][ T6593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.902515][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.911135][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.920074][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.938703][ T6591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.953175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.962061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.990842][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.998896][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.009458][ T6593] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.025708][ T6965] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 193.054797][ T6965] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 193.067804][ T6965] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 193.077557][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.086820][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.095927][ T2978] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.103105][ T2978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.110999][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.119346][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.142491][ T6965] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 193.164408][ T6591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.173574][ T6589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.180749][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.192300][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.200725][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.209587][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.217412][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.225203][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.234348][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.242856][ T8004] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.250155][ T8004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.258689][ T6587] device veth0_vlan entered promiscuous mode [ 193.285776][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.293685][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.318968][ T6587] device veth1_vlan entered promiscuous mode [ 193.334647][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.343511][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.352079][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.363709][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.376342][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.415585][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.424549][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.434825][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.444191][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.452522][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.462322][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.471578][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.480901][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.528411][ T6593] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.541304][ T6593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.550532][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.561389][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.570861][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.581509][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.594263][ T6587] device veth0_macvtap entered promiscuous mode [ 193.612049][ T6587] device veth1_macvtap entered promiscuous mode [ 193.632033][ T6589] device veth0_vlan entered promiscuous mode [ 193.655129][ T6591] device veth0_vlan entered promiscuous mode [ 193.663541][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.671610][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.680719][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.690024][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.698980][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.707873][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.718246][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.726646][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.735139][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.743498][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.769617][ T6589] device veth1_vlan entered promiscuous mode [ 193.783123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.791269][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.801171][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.820005][ T6587] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.837311][ T6591] device veth1_vlan entered promiscuous mode [ 193.847678][ T6593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.858222][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.867151][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.875888][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.885283][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.894568][ T8004] Bluetooth: hci0: command 0x040f tx timeout [ 193.897975][ T6587] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.930675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.938894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.952070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.970943][ T6587] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.980039][ T6587] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.994535][ T6587] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.004008][ T6587] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.024116][ T8004] Bluetooth: hci5: command 0x041b tx timeout [ 194.030687][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.037281][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.057728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.067032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.082093][ T6591] device veth0_macvtap entered promiscuous mode [ 194.094541][ T6591] device veth1_macvtap entered promiscuous mode [ 194.112961][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 194.128411][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.137678][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.146290][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.154679][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.163482][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.171967][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.210958][ T6589] device veth0_macvtap entered promiscuous mode [ 194.236070][ T6965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.244599][ T6591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.255778][ T6591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.268755][ T6591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.278134][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.286300][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.295333][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.304518][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.313979][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.327202][ T6593] device veth0_vlan entered promiscuous mode [ 194.351156][ T6589] device veth1_macvtap entered promiscuous mode [ 194.359896][ T6591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.381320][ T6591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.393514][ T6591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.401473][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.409999][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.418392][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.427278][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.437010][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.449498][ T6593] device veth1_vlan entered promiscuous mode [ 194.473424][ T6591] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.484399][ T6591] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.500798][ T6591] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.510200][ T2978] Bluetooth: hci2: command 0x040f tx timeout [ 194.528574][ T6591] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.548700][ T6965] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.582278][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.592140][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.637241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.646465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.656081][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.663302][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.685507][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.700660][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.712328][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.723624][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.735711][ T6589] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.743548][ T2978] Bluetooth: hci3: command 0x040f tx timeout [ 194.761970][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.765030][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.783528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.792298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.802446][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.818977][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.830530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.839918][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.848981][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.856265][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.872417][ T6593] device veth0_macvtap entered promiscuous mode [ 194.892088][ T6593] device veth1_macvtap entered promiscuous mode [ 194.910980][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.923391][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.940581][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.956257][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.970539][ T6589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.982171][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.991368][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.001421][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.010425][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.019685][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.030626][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.061358][ T6593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.076769][ T6593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.090665][ T6593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.103959][ T6593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.114892][ T6593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.125612][ T6593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.137562][ T6593] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.150766][ T6589] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.161585][ T6589] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.172271][ T6589] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.181894][ T6589] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.195283][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.210165][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.210900][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.221970][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.236490][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.245157][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.256749][ T6593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.268309][ T6593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.279205][ T6593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.291617][ T6593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.302167][ T6593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.313076][ T6593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.328255][ T6593] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.369620][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.410964][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.429656][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.450645][ T6593] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.460810][ T6593] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.483459][ T6593] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.496010][ T6593] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.530097][ T25] audit: type=1800 audit(1634567940.595:2): pid=8278 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=13891 res=0 errno=0 [ 195.538562][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.568633][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.596453][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.607229][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:39:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14, 0x4, 0x4, 0x7ffc, 0x4}, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x200000000622a, 0x2) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x7f, 0x0, 0x6, 0x1110, r0, 0x0, '\x00', 0x0, r3, 0x0, 0x1}, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000002c0)={0x7, 0x6, 0x3, 0xffff, 0xed4}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000000622a, 0x2) [ 195.642928][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.651663][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:39:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000001640)="d9a3ce580a34c01d34", 0x9) [ 195.786335][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.801637][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.833451][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.842488][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.857423][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.872469][ T8115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.907465][ T6965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.924035][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.932163][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.943276][ T37] Bluetooth: hci0: command 0x0419 tx timeout [ 196.023919][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.034095][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.048640][ T8300] modprobe (8300) used greatest stack depth: 21864 bytes left 14:39:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0xf, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 196.074593][ T6965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.103728][ T37] Bluetooth: hci5: command 0x040f tx timeout [ 196.124129][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.132186][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:39:01 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x1, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) [ 196.171533][ T8256] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.186167][ T37] Bluetooth: hci1: command 0x0419 tx timeout [ 196.206042][ T8256] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.283007][ T480] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.291049][ T480] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.301082][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.331491][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.406565][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.418361][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:39:01 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmmsg(r1, &(0x7f0000007a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xf000000, 0x0}}], 0x2, 0x0) [ 196.470154][ T480] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.491777][ T480] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.555724][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.601939][ T20] Bluetooth: hci2: command 0x0419 tx timeout 14:39:01 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x1, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) [ 196.659775][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.684631][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 14:39:01 executing program 1: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x2b8, 0x0, 0x218, 0x0, 0x3e0, 0x3a8, 0x3a8, 0x3e0, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@local, @remote, [], [], 'macsec0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000100000002000000000000000003000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40010) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9a, 0x0) [ 196.804358][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.822941][ T20] Bluetooth: hci3: command 0x0419 tx timeout [ 196.835731][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 14:39:01 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x1, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) [ 196.881232][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.910409][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 14:39:02 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmmsg(r1, &(0x7f0000007a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xf000000, 0x0}}], 0x2, 0x0) 14:39:02 executing program 3: unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f00000007c0), 0x4) [ 198.817947][ T8] device hsr_slave_0 left promiscuous mode [ 198.825552][ T8] device hsr_slave_1 left promiscuous mode [ 198.832044][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 198.842330][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 198.852084][ T8] device bridge_slave_1 left promiscuous mode [ 198.860287][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.875284][ T8] device bridge_slave_0 left promiscuous mode [ 198.881504][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.052319][ T8] team0 (unregistering): Port device team_slave_1 removed [ 199.071955][ T8] team0 (unregistering): Port device team_slave_0 removed [ 199.089974][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 199.107644][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 199.182018][ T8] bond0 (unregistering): Released all slaves [ 216.011574][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 216.084846][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.093379][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.101527][ T8488] device bridge_slave_0 entered promiscuous mode [ 216.113094][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.120732][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.129318][ T8488] device bridge_slave_1 entered promiscuous mode [ 216.158229][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.170759][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.206891][ T8488] team0: Port device team_slave_0 added [ 216.217948][ T8488] team0: Port device team_slave_1 added [ 216.246582][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.257353][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.284315][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.297367][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.306065][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.332945][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.377866][ T8488] device hsr_slave_0 entered promiscuous mode [ 216.385337][ T8488] device hsr_slave_1 entered promiscuous mode [ 216.394668][ T8488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.405137][ T8488] Cannot create hsr debugfs directory [ 216.539117][ T8488] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 216.549935][ T8488] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 216.560279][ T8488] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 216.570764][ T8488] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 216.598997][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.606265][ T8488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.614597][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.621964][ T8488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.675923][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.691569][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.700759][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.709616][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.718424][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 216.732824][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.745951][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.754853][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.761999][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.782410][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.790913][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.798062][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.814641][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.824042][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.840104][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.853946][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.868348][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.882927][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.891169][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.913610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.921296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.939559][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.009518][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.022241][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.047105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.056130][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.068847][ T8488] device veth0_vlan entered promiscuous mode [ 217.079172][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.087463][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.100425][ T8488] device veth1_vlan entered promiscuous mode [ 217.126048][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.134534][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.144441][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.154338][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.166384][ T8488] device veth0_macvtap entered promiscuous mode [ 217.178615][ T8488] device veth1_macvtap entered promiscuous mode [ 217.199089][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.209788][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.220894][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.233462][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.244086][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.254638][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.264632][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.275712][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.286815][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.297150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.306970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.316714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.326606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.338895][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.351171][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.362698][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.373750][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.385267][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.397601][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.408366][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.419607][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.431127][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.440508][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.450057][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.463213][ T8488] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.472482][ T8488] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.481190][ T8488] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.491205][ T8488] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.577954][ T1497] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.606242][ T1497] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.631664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.647666][ T8336] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.659412][ T8336] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.673293][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:39:22 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) 14:39:22 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x1, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 14:39:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmmsg(r1, &(0x7f0000007a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xf000000, 0x0}}], 0x2, 0x0) 14:39:22 executing program 3: unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f00000007c0), 0x4) 14:39:22 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000011c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0xfffffffffffffe9b, &(0x7f0000000080)={&(0x7f0000000000)={0x1245, 0x2, 0x6, 0x0, 0x8447, 0xffffff7f}, 0x14}}, 0x0) 14:39:22 executing program 1: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x2b8, 0x0, 0x218, 0x0, 0x3e0, 0x3a8, 0x3a8, 0x3e0, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@local, @remote, [], [], 'macsec0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000100000002000000000000000003000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40010) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9a, 0x0) [ 217.723495][ T8841] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 217.743060][ T8841] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 217.871849][ T37] Bluetooth: hci4: command 0x0409 tx timeout [ 217.945810][ T8854] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 14:39:23 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) 14:39:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x12c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x12c}, 0x1, 0xf000000}, 0x0) 14:39:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmmsg(r1, &(0x7f0000007a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xf000000, 0x0}}], 0x2, 0x0) [ 218.278654][ T8882] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 14:39:23 executing program 3: unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f00000007c0), 0x4) 14:39:23 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x5421, &(0x7f0000000100)) 14:39:23 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) 14:39:23 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000002400)={0x40}, 0x10) [ 218.588200][ T8895] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 14:39:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="780000002400150d00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 14:39:23 executing program 1: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x2b8, 0x0, 0x218, 0x0, 0x3e0, 0x3a8, 0x3a8, 0x3e0, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@local, @remote, [], [], 'macsec0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000100000002000000000000000003000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40010) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9a, 0x0) 14:39:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x0, 0x1}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000380)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000480)) close(r0) [ 218.852621][ T8922] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.924700][ T8925] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.980644][ T8925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.018026][ T8922] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.941199][ T37] Bluetooth: hci4: command 0x041b tx timeout [ 222.021795][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 224.102109][ T37] Bluetooth: hci4: command 0x0419 tx timeout [ 255.457091][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.463416][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 260.155131][ T8979] chnl_net:caif_netlink_parms(): no params data found [ 260.240099][ T8979] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.249826][ T8979] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.260499][ T8979] device bridge_slave_0 entered promiscuous mode [ 260.271106][ T8979] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.278698][ T8979] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.288379][ T8979] device bridge_slave_1 entered promiscuous mode [ 260.326690][ T8979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.340651][ T8979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.379787][ T8979] team0: Port device team_slave_0 added [ 260.391112][ T8979] team0: Port device team_slave_1 added [ 260.424374][ T8979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.431553][ T8979] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.459714][ T8979] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.473924][ T8979] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.481864][ T8979] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.510286][ T8979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.552762][ T8979] device hsr_slave_0 entered promiscuous mode [ 260.559814][ T8979] device hsr_slave_1 entered promiscuous mode [ 260.567454][ T8979] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.576541][ T8979] Cannot create hsr debugfs directory [ 260.688783][ T8979] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.695886][ T8979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.703252][ T8979] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.710347][ T8979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.771131][ T8979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.788115][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.798878][ T1052] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.807408][ T1052] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.817548][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 260.833024][ T8979] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.847516][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.857225][ T1052] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.864323][ T1052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.888393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.897275][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.904347][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.918981][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.928263][ T2672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.940702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.958066][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.974880][ T8979] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.987616][ T8979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.996278][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.019665][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.028569][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.042500][ T8979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.126179][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.151189][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.159574][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.169446][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.177721][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.190166][ T8979] device veth0_vlan entered promiscuous mode [ 261.203873][ T8979] device veth1_vlan entered promiscuous mode [ 261.235196][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.243193][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.253054][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.262428][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.277911][ T8979] device veth0_macvtap entered promiscuous mode [ 261.289345][ T8979] device veth1_macvtap entered promiscuous mode [ 261.310921][ T8979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.322010][ T8979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.332415][ T8979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.342985][ T8979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.353694][ T8979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.365156][ T8979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.375502][ T8979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.386235][ T8979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.396500][ T8979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.407292][ T8979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.419626][ T8979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.428449][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.436991][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.445859][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.454409][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.468023][ T8979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.479253][ T8979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.493864][ T8979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.505133][ T8979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.516635][ T8979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.528128][ T8979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.538883][ T8979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.550038][ T8979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.560470][ T8979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.571682][ T8979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.583035][ T8979] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.592829][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.601954][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.701288][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.714618][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.740369][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.791065][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.799320][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.810158][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:40:07 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x0, 0x1}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000380)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000480)) close(r0) 14:40:07 executing program 4: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 14:40:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x55, 0x0, 0x0, 0xffffffe4}, [@call={0x25}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 14:40:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "070902", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:40:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x0, 0x1}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000380)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000480)) close(r0) 14:40:07 executing program 1: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x2b8, 0x0, 0x218, 0x0, 0x3e0, 0x3a8, 0x3a8, 0x3e0, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@local, @remote, [], [], 'macsec0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000100000002000000000000000003000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40010) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9a, 0x0) [ 262.015901][ T5] Bluetooth: hci5: command 0x0409 tx timeout 14:40:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x0, 0x1}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000380)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000480)) close(r0) 14:40:07 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 14:40:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x40, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x60}, 0x1, 0x7}, 0x0) 14:40:07 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x0, 0x1}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000380)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000480)) close(r0) 14:40:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x0, 0x1}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000380)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000480)) close(r0) 14:40:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x0, 0x1}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000380)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000480)) close(r0) 14:40:07 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x0, 0x1}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000380)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000480)) close(r0) 14:40:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x0, 0x1}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000380)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000480)) close(r0) 14:40:07 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 14:40:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x0, 0x1}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000380)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000480)) close(r0) 14:40:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/4096, 0x7ffff000}], 0x11f, 0x0, 0x0) 14:40:08 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)={0x18, r1, 0x28543634fae43ad, 0x0, 0x0, {0xf}, [@HEADER={0x4}]}, 0x18}}, 0x0) 14:40:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@gettaction={0x28, 0x32, 0x8001eeba32d4c759, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x28}}, 0x0) 14:40:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x2df) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x3ff}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000180)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000480)="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", 0x1, 0xd4, 0x0, 0x51) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 14:40:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32], 0x48}}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) 14:40:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x40, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="9c60397e0b48d1c2b6bc7f054305", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="d33cda0889af"}, 0x14) 14:40:08 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002fc0)={'netdevsim0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000001c0)={0x1d, r2}, 0x18) 14:40:08 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 14:40:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x2df) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x3ff}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000180)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000480)="7a0f3c6a994678e417c94521956aa30b093ed13b624fc26dcd4adc6d054b3babfa40a113d7bdc586c9bd1a743fee18ade8a2b936b5605fc4cf7eaa79ce1b7a3c8bb8b3762d86d8e4f0ef79b4a9225e7451751e40ab3116ef21fd2f63ef5b5663a0a678d268468b6271dbc1e4b1cdc8f4a170a86a4f1fab14090000008aedddb0ab6c9ed9fdd51a2cc4fe581383d4febdc04ad7cdb6effd242942f11758415dc7eb7e916a26d8dcd204a400eda547d5bfba10b8a2d5fa719d3257c8cd32054e8dfb29a0ac93984273bda51682e0e263c091d7e4b23b89d5f8cf529eff7fd5a47bacd213065386f895071767cc9c7b526d9c063560c24e21c23468ebc0bd396abc19931df2d3c0b981d2ae26454e0a28c850b266390ab7c2442605e1361733df4aee5ae167e7b6d90bf23ea3988e9d2e6498529ff7acd5e29269930cc333c8854045031a8bc8e19c242f45a5e6cfd4b52920fb82a5265d2d31b87b95a12cb164678174578a647cd988b0d6a156e04fc349b87e94395e0d11f96cb333a7664363e3b533aa12e5951acd93334248f1df7b5737105a9a0a6d1dee9615911ca278a25954fe5a40535a538f6d61c6209b9ab1f787f3fd973487921e3a34596cbab4c9fd655e94b5fb9d17192f0cccc692bc6d768625ee011f576157712800428866a9f57c1cb2ab11bdd53cf79bf0c2", 0x1, 0xd4, 0x0, 0x51) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 14:40:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/4096, 0x7ffff000}], 0x11f, 0x0, 0x0) 14:40:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/4096, 0x7ffff000}], 0x11f, 0x0, 0x0) 14:40:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x52, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 14:40:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x2df) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x3ff}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000180)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000480)="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", 0x1, 0xd4, 0x0, 0x51) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 14:40:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)={0x0, 0x0, 0x1}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x0, 0x60000000, 0x12, 0x0, &(0x7f0000001800)="2dc9971c9f10e38a4d52033cced61262c6e6", 0x0}, 0x48) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty=0xa}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255, 0x0, 0xb0}, 0x9c) 14:40:08 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 14:40:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x2df) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x3ff}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000180)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000480)="7a0f3c6a994678e417c94521956aa30b093ed13b624fc26dcd4adc6d054b3babfa40a113d7bdc586c9bd1a743fee18ade8a2b936b5605fc4cf7eaa79ce1b7a3c8bb8b3762d86d8e4f0ef79b4a9225e7451751e40ab3116ef21fd2f63ef5b5663a0a678d268468b6271dbc1e4b1cdc8f4a170a86a4f1fab14090000008aedddb0ab6c9ed9fdd51a2cc4fe581383d4febdc04ad7cdb6effd242942f11758415dc7eb7e916a26d8dcd204a400eda547d5bfba10b8a2d5fa719d3257c8cd32054e8dfb29a0ac93984273bda51682e0e263c091d7e4b23b89d5f8cf529eff7fd5a47bacd213065386f895071767cc9c7b526d9c063560c24e21c23468ebc0bd396abc19931df2d3c0b981d2ae26454e0a28c850b266390ab7c2442605e1361733df4aee5ae167e7b6d90bf23ea3988e9d2e6498529ff7acd5e29269930cc333c8854045031a8bc8e19c242f45a5e6cfd4b52920fb82a5265d2d31b87b95a12cb164678174578a647cd988b0d6a156e04fc349b87e94395e0d11f96cb333a7664363e3b533aa12e5951acd93334248f1df7b5737105a9a0a6d1dee9615911ca278a25954fe5a40535a538f6d61c6209b9ab1f787f3fd973487921e3a34596cbab4c9fd655e94b5fb9d17192f0cccc692bc6d768625ee011f576157712800428866a9f57c1cb2ab11bdd53cf79bf0c2", 0x1, 0xd4, 0x0, 0x51) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 264.097376][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 264.562506][ T9434] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 264.596943][ T9434] device ipvlan0 entered promiscuous mode 14:40:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32], 0x48}}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) 14:40:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/4096, 0x7ffff000}], 0x11f, 0x0, 0x0) 14:40:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random='V'}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random}]}, 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 14:40:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/4096, 0x7ffff000}], 0x11f, 0x0, 0x0) 14:40:10 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETGROUP(r0, 0x54e3, 0x0) 14:40:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)={0x0, 0x0, 0x1}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x0, 0x60000000, 0x12, 0x0, &(0x7f0000001800)="2dc9971c9f10e38a4d52033cced61262c6e6", 0x0}, 0x48) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty=0xa}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255, 0x0, 0xb0}, 0x9c) [ 265.095852][ T9529] tun0: tun_chr_ioctl cmd 21731 [ 265.135529][ T25] audit: type=1804 audit(1634568010.193:3): pid=9535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir394514922/syzkaller.JD9Fok/10/cgroup.controllers" dev="sda1" ino=13988 res=1 errno=0 [ 265.375828][ T9551] tun0: tun_chr_ioctl cmd 21731 14:40:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)={0x0, 0x0, 0x1}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x0, 0x60000000, 0x12, 0x0, &(0x7f0000001800)="2dc9971c9f10e38a4d52033cced61262c6e6", 0x0}, 0x48) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty=0xa}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255, 0x0, 0xb0}, 0x9c) 14:40:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)={0x0, 0x0, 0x1}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x0, 0x60000000, 0x12, 0x0, &(0x7f0000001800)="2dc9971c9f10e38a4d52033cced61262c6e6", 0x0}, 0x48) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty=0xa}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255, 0x0, 0xb0}, 0x9c) 14:40:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/4096, 0x7ffff000}], 0x11f, 0x0, 0x0) 14:40:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random='V'}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random}]}, 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 14:40:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/4096, 0x7ffff000}], 0x11f, 0x0, 0x0) [ 265.956680][ T25] audit: type=1804 audit(1634568011.033:4): pid=9580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir394514922/syzkaller.JD9Fok/11/cgroup.controllers" dev="sda1" ino=13981 res=1 errno=0 [ 266.177139][ T1052] Bluetooth: hci5: command 0x040f tx timeout 14:40:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)={0x0, 0x0, 0x1}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x0, 0x60000000, 0x12, 0x0, &(0x7f0000001800)="2dc9971c9f10e38a4d52033cced61262c6e6", 0x0}, 0x48) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty=0xa}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255, 0x0, 0xb0}, 0x9c) [ 266.728619][ T9534] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 266.772165][ T9534] device ipvlan0 entered promiscuous mode 14:40:12 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32], 0x48}}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) 14:40:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)={0x0, 0x0, 0x1}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x0, 0x60000000, 0x12, 0x0, &(0x7f0000001800)="2dc9971c9f10e38a4d52033cced61262c6e6", 0x0}, 0x48) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty=0xa}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255, 0x0, 0xb0}, 0x9c) 14:40:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b7000000010003c3bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000007f040000000000002d400500000000004700000001ed00007b130000000000001d440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e51815548000000000000000275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7f300c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2ccae25ea21714eca8cf5d803e04d83b46e21557c0afc646cb7790b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845b9f75dd08d123deda8ebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987af1714e72ba7616536fd9aa58f2477184b6a89adaf17b0baf587aef370a2d426a6041bdef728d236619074d6ebdfd1f5089008ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901128c7e0ec82770c8204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7d26b34381fcb59b854e9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d38df9ba60248d9a0d61282dfb15eb6841bb64a1b3045024a982f3c48153baae2c4e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c3560811ea6c3560a43364d402ccdd9069bd50b994fd6a34ee18022a579dfc0229cc0dc9881610270928eaeb883418f562ae00003ea96d10f172c0374d6eed826407000000000000004a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d851680f6f2f9a6a8906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f4ca2195234648e0a1ca50db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145eb6dc5f6a9037d2283c42efc54fa84323a3304f41ff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f928ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2a30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d40460780000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120968308c31db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a003fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9e0600f86909bc0600000000000000f534aac4b32fd691b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a00000000000fcffffffffffffff006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca3f0a18ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa84feda91f3edb32231ec75300000000000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b88b5e7885e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db1829f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a2744c46570e8f46da1ab990ca053cbfe801000000000000000000000000000000d55d7182af2ea5f8d0ad495e3eb9421963a5a683c3dcb2d300aa3b2cfe946d2348c35f5d67d68ac07c8f84b3679e77c2e629ecec7c12c35d6b6971b8ae13cc00956d2227db60c0a46103003ecfb16d19037c8c88c91dda1f904fbbc864e95ad43d6dd6d5eadbcea25682ba4b91e14c3fbfdfd1d680aa1af102d97681656bf56ff0674237ce097d39008cc3257778de878bcd37467386f993be6d20c93a7791e7f2a155ce379b4cda2500108052aeb9bd03ff6d4c5dbda9ff485d6576a492d436d52edcd420e7deaa4343a0add3941ae7c5f58af43866ca64750f43e583ca1ceb3a805e46beef9dca77a4edcbb42aa0caf0bbd6cec72d85540293cb4849b0610800000000000000000000000000000000f9814d5f6c8673c143ff2f901e71b8818665b56f7a03afe3d900007656859db4cb06aaaf9f02cfab5b9e61cc00e8e19429921b8df4c4c53bddea4cc48737842952ff08aeac15685df194ca89da8cf6d29a2be9779181fd5d105af5786094d9130f5826b18b9667b971a994f3fd069629a1052f441e96884f90c91f4a974242aabfc8adbadc9ca27955b5c90f0bd9a46ed044272383d3768871a9c8cfd7948aea445c55684351002ed4a4af45341de8e5e1f33624bd2ec1591dd00bbe05000000f89a928662e9b9449db34394fc5e946fadaee576e28ac0feab4e3585ed43d206218f524083840a78b7236bb7f5e42b5376642f8ad4028d4ead407240e7467d1b37afe20690d7672c7e926fded95cf805516ad836eb730619a05af36fb28329d6feb33219cc9164461a8ba3afd5949b9a6046c53663df30a049414089c1ae8f3476236b05dde8dda4843a62c591f8d2b1a62d0db8dc826219bd87398b33e140792297d023ef52de2e75b9dbbfb8712ccc15c69cfb4c6c1bc2ae74621e536b9d3f09a15dada1561a8192d65cc59d7ed5a6bd6100"/2991], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000001600)=""/64, &(0x7f0000001640)=0x40) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x12, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000dc0)='GPL\x00', 0xfffffffe, 0x31, &(0x7f0000000ec0)=""/56, 0x41000, 0x7, '\x00', 0x0, 0xf, r1, 0x8, &(0x7f0000000e00)={0x9, 0x1}, 0x6, 0x10, &(0x7f0000000e80)={0x7, 0x2, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) write$cgroup_devices(r3, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x9) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r6, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000140)={0x0, r5, 0x6, 0x4, 0x100, 0x1}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000f00)={0x0, 0xffffffffffffffff, 0x9, 0x5, 0x80000001, 0xff}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8}}, 0x0, 0x3, 0xffffffff, 0xca1, 0xe5, 0x581, 0xb7}, 0x9c) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:40:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random='V'}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random}]}, 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 14:40:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @xfrm={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 14:40:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)={0x0, 0x0, 0x1}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x0, 0x60000000, 0x12, 0x0, &(0x7f0000001800)="2dc9971c9f10e38a4d52033cced61262c6e6", 0x0}, 0x48) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty=0xa}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255, 0x0, 0xb0}, 0x9c) [ 267.506850][ T25] audit: type=1804 audit(1634568012.583:5): pid=9614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir394514922/syzkaller.JD9Fok/12/cgroup.controllers" dev="sda1" ino=14007 res=1 errno=0 14:40:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x44}}, 0x0) 14:40:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b7000000010003c3bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000007f040000000000002d400500000000004700000001ed00007b130000000000001d440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e51815548000000000000000275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7f300c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2ccae25ea21714eca8cf5d803e04d83b46e21557c0afc646cb7790b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845b9f75dd08d123deda8ebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987af1714e72ba7616536fd9aa58f2477184b6a89adaf17b0baf587aef370a2d426a6041bdef728d236619074d6ebdfd1f5089008ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901128c7e0ec82770c8204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7d26b34381fcb59b854e9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d38df9ba60248d9a0d61282dfb15eb6841bb64a1b3045024a982f3c48153baae2c4e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c3560811ea6c3560a43364d402ccdd9069bd50b994fd6a34ee18022a579dfc0229cc0dc9881610270928eaeb883418f562ae00003ea96d10f172c0374d6eed826407000000000000004a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d851680f6f2f9a6a8906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f4ca2195234648e0a1ca50db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145eb6dc5f6a9037d2283c42efc54fa84323a3304f41ff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f928ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2a30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d40460780000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120968308c31db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a003fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9e0600f86909bc0600000000000000f534aac4b32fd691b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a00000000000fcffffffffffffff006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca3f0a18ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa84feda91f3edb32231ec75300000000000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b88b5e7885e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db1829f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a2744c46570e8f46da1ab990ca053cbfe801000000000000000000000000000000d55d7182af2ea5f8d0ad495e3eb9421963a5a683c3dcb2d300aa3b2cfe946d2348c35f5d67d68ac07c8f84b3679e77c2e629ecec7c12c35d6b6971b8ae13cc00956d2227db60c0a46103003ecfb16d19037c8c88c91dda1f904fbbc864e95ad43d6dd6d5eadbcea25682ba4b91e14c3fbfdfd1d680aa1af102d97681656bf56ff0674237ce097d39008cc3257778de878bcd37467386f993be6d20c93a7791e7f2a155ce379b4cda2500108052aeb9bd03ff6d4c5dbda9ff485d6576a492d436d52edcd420e7deaa4343a0add3941ae7c5f58af43866ca64750f43e583ca1ceb3a805e46beef9dca77a4edcbb42aa0caf0bbd6cec72d85540293cb4849b0610800000000000000000000000000000000f9814d5f6c8673c143ff2f901e71b8818665b56f7a03afe3d900007656859db4cb06aaaf9f02cfab5b9e61cc00e8e19429921b8df4c4c53bddea4cc48737842952ff08aeac15685df194ca89da8cf6d29a2be9779181fd5d105af5786094d9130f5826b18b9667b971a994f3fd069629a1052f441e96884f90c91f4a974242aabfc8adbadc9ca27955b5c90f0bd9a46ed044272383d3768871a9c8cfd7948aea445c55684351002ed4a4af45341de8e5e1f33624bd2ec1591dd00bbe05000000f89a928662e9b9449db34394fc5e946fadaee576e28ac0feab4e3585ed43d206218f524083840a78b7236bb7f5e42b5376642f8ad4028d4ead407240e7467d1b37afe20690d7672c7e926fded95cf805516ad836eb730619a05af36fb28329d6feb33219cc9164461a8ba3afd5949b9a6046c53663df30a049414089c1ae8f3476236b05dde8dda4843a62c591f8d2b1a62d0db8dc826219bd87398b33e140792297d023ef52de2e75b9dbbfb8712ccc15c69cfb4c6c1bc2ae74621e536b9d3f09a15dada1561a8192d65cc59d7ed5a6bd6100"/2991], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000001600)=""/64, &(0x7f0000001640)=0x40) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x12, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000dc0)='GPL\x00', 0xfffffffe, 0x31, &(0x7f0000000ec0)=""/56, 0x41000, 0x7, '\x00', 0x0, 0xf, r1, 0x8, &(0x7f0000000e00)={0x9, 0x1}, 0x6, 0x10, &(0x7f0000000e80)={0x7, 0x2, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) write$cgroup_devices(r3, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x9) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r6, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000140)={0x0, r5, 0x6, 0x4, 0x100, 0x1}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000f00)={0x0, 0xffffffffffffffff, 0x9, 0x5, 0x80000001, 0xff}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8}}, 0x0, 0x3, 0xffffffff, 0xca1, 0xe5, 0x581, 0xb7}, 0x9c) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:40:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/2991], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000001600)=""/64, &(0x7f0000001640)=0x40) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x12, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000dc0)='GPL\x00', 0xfffffffe, 0x31, &(0x7f0000000ec0)=""/56, 0x41000, 0x7, '\x00', 0x0, 0xf, r1, 0x8, &(0x7f0000000e00)={0x9, 0x1}, 0x6, 0x10, &(0x7f0000000e80)={0x7, 0x2, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) write$cgroup_devices(r3, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x9) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r6, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000140)={0x0, r5, 0x6, 0x4, 0x100, 0x1}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000f00)={0x0, 0xffffffffffffffff, 0x9, 0x5, 0x80000001, 0xff}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8}}, 0x0, 0x3, 0xffffffff, 0xca1, 0xe5, 0x581, 0xb7}, 0x9c) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:40:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random='V'}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random}]}, 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 14:40:13 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000006f50af99292de424300001030000000066f3069a08f9e3ab1400010010000100040001"], 0x1}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500070000001f0000000000040008", 0x1d}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000018000100000000000000000023"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:40:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$sock(r0, &(0x7f00000011c0)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000100)='~', 0x1}], 0x1}, 0x0) [ 268.264743][ T1052] Bluetooth: hci5: command 0x0419 tx timeout [ 268.308801][ T9653] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 268.350419][ T25] audit: type=1804 audit(1634568013.423:6): pid=9654 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir394514922/syzkaller.JD9Fok/13/cgroup.controllers" dev="sda1" ino=13999 res=1 errno=0 [ 268.381338][ T9653] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 268.455075][ T9656] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 268.463194][ T9656] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 268.732368][ T9611] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 268.768636][ T9611] device ipvlan0 entered promiscuous mode 14:40:14 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32], 0x48}}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) 14:40:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/2991], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000001600)=""/64, &(0x7f0000001640)=0x40) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x12, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000dc0)='GPL\x00', 0xfffffffe, 0x31, &(0x7f0000000ec0)=""/56, 0x41000, 0x7, '\x00', 0x0, 0xf, r1, 0x8, &(0x7f0000000e00)={0x9, 0x1}, 0x6, 0x10, &(0x7f0000000e80)={0x7, 0x2, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) write$cgroup_devices(r3, &(0x7f0000001840)=ANY=[@ANYBLOB="020000c00096b40b8464ce1d6e9fa9ea79cded88ce6f8669fb41bd4307dfbb2aa4ddc7344e4122a54f74ed3f41561d539d3e23594b7ccfe1b048379b953fe406ae29c3f144a3ae29f087f4d397fde15f6f675c57fbe8c33979a0484b07c646ecb8f154e37d89ed970ab8924e7ae845b9228e38d42df402e78254e64a6ccd2cbff832f2f6faad74b1c4ddc2132fdafe205273953fbe202e36b41e68108f36dcf2cb294c71ce60a2c2054dbc98106599b23acf02278b707c83d4a2e17e66b60a1c27e79d19ac31867e865782d1de8f689404a1ec9060fe56c16f4f1895fa250a0bd85645ef2ddce239db37d2fbd789ddb1f8e794703a5922442f12a23bdc05cc362aef1d73485432228db3d3a2ad3aa2c1e62245a49aa562d800f7dc7abd8bc3f8cd4e40da9545e8a3dc1f2752ff7f0f5f5d79a743bb0624885f1cc62c7ce2bd0b8c7b66388f954164ec534de015bca858a30700000000000000ff4df118d465f7f77d914b4528cd6e00d7c104a2b638295e3eff4bb0595e837700d8e3c74fc6e1f50d6cb872449ac5849b0400032000e1ade0ebf8fdbd79d03f0d90e15ee8d5b98800000059f454f0b323e2c7c56fd83e971f63b176209d7f2581ff0300004da1fb2ec1dcba1d68a9f7fd09d39fb6ccc1c38adad5ae5659cd0070b933af42dd8cd284f993f27601a669c1dab80abfbcbcfeab20786d4ff4fc80710834597ed6ce5421508643249cf27c96b807b5b7fbc341e1d4cdf62289797c6c0a25ef74ba8dc292a7481529c49f6dd75ef20899abbb4a33b3aca7ec54a58895ef9df148d1889b5ace49e87dab2a2ddf4ce4394170dfad783a02b34100730000000000000000000000000011000000007fba80824720d8b62c4024ef6eeb3a539a3946b49a7e23851bc43f44841b62250b5b8e78676d3d5f944e97408f0ec811a50bcf9785537ba3a26b8bda133d3007038677b95ebc187c79698f30be4f3fc547e8d5428bfec892bb50966eb5a26edb719230b120ff8e19ad3e22afb885db850cb23fbf48394926691105e9e72730f294d05635b7fe728c7469f6b39140cbceefca91c81e424ccae9e12ad013c6cc9725e4aa190a92e8a4a3218674"], 0x9) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r6, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000140)={0x0, r5, 0x6, 0x4, 0x100, 0x1}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000f00)={0x0, 0xffffffffffffffff, 0x9, 0x5, 0x80000001, 0xff}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8}}, 0x0, 0x3, 0xffffffff, 0xca1, 0xe5, 0x581, 0xb7}, 0x9c) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:40:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/2991], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000001600)=""/64, &(0x7f0000001640)=0x40) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x12, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000dc0)='GPL\x00', 0xfffffffe, 0x31, &(0x7f0000000ec0)=""/56, 0x41000, 0x7, '\x00', 0x0, 0xf, r1, 0x8, &(0x7f0000000e00)={0x9, 0x1}, 0x6, 0x10, &(0x7f0000000e80)={0x7, 0x2, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) write$cgroup_devices(r3, &(0x7f0000001840)=ANY=[@ANYBLOB="020000c00096b40b8464ce1d6e9fa9ea79cded88ce6f8669fb41bd4307dfbb2aa4ddc7344e4122a54f74ed3f41561d539d3e23594b7ccfe1b048379b953fe406ae29c3f144a3ae29f087f4d397fde15f6f675c57fbe8c33979a0484b07c646ecb8f154e37d89ed970ab8924e7ae845b9228e38d42df402e78254e64a6ccd2cbff832f2f6faad74b1c4ddc2132fdafe205273953fbe202e36b41e68108f36dcf2cb294c71ce60a2c2054dbc98106599b23acf02278b707c83d4a2e17e66b60a1c27e79d19ac31867e865782d1de8f689404a1ec9060fe56c16f4f1895fa250a0bd85645ef2ddce239db37d2fbd789ddb1f8e794703a5922442f12a23bdc05cc362aef1d73485432228db3d3a2ad3aa2c1e62245a49aa562d800f7dc7abd8bc3f8cd4e40da9545e8a3dc1f2752ff7f0f5f5d79a743bb0624885f1cc62c7ce2bd0b8c7b66388f954164ec534de015bca858a30700000000000000ff4df118d465f7f77d914b4528cd6e00d7c104a2b638295e3eff4bb0595e837700d8e3c74fc6e1f50d6cb872449ac5849b0400032000e1ade0ebf8fdbd79d03f0d90e15ee8d5b98800000059f454f0b323e2c7c56fd83e971f63b176209d7f2581ff0300004da1fb2ec1dcba1d68a9f7fd09d39fb6ccc1c38adad5ae5659cd0070b933af42dd8cd284f993f27601a669c1dab80abfbcbcfeab20786d4ff4fc80710834597ed6ce5421508643249cf27c96b807b5b7fbc341e1d4cdf62289797c6c0a25ef74ba8dc292a7481529c49f6dd75ef20899abbb4a33b3aca7ec54a58895ef9df148d1889b5ace49e87dab2a2ddf4ce4394170dfad783a02b34100730000000000000000000000000011000000007fba80824720d8b62c4024ef6eeb3a539a3946b49a7e23851bc43f44841b62250b5b8e78676d3d5f944e97408f0ec811a50bcf9785537ba3a26b8bda133d3007038677b95ebc187c79698f30be4f3fc547e8d5428bfec892bb50966eb5a26edb719230b120ff8e19ad3e22afb885db850cb23fbf48394926691105e9e72730f294d05635b7fe728c7469f6b39140cbceefca91c81e424ccae9e12ad013c6cc9725e4aa190a92e8a4a3218674"], 0x9) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r6, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000140)={0x0, r5, 0x6, 0x4, 0x100, 0x1}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000f00)={0x0, 0xffffffffffffffff, 0x9, 0x5, 0x80000001, 0xff}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8}}, 0x0, 0x3, 0xffffffff, 0xca1, 0xe5, 0x581, 0xb7}, 0x9c) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:40:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$sock(r0, &(0x7f00000011c0)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000100)='~', 0x1}], 0x1}, 0x0) 14:40:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 14:40:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0x8000, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="1c000000000000eb0400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002"], 0xc0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0xff00, 0x0) 14:40:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$sock(r0, &(0x7f00000011c0)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000100)='~', 0x1}], 0x1}, 0x0) 14:40:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8009}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 14:40:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/2991], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000001600)=""/64, &(0x7f0000001640)=0x40) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x12, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000dc0)='GPL\x00', 0xfffffffe, 0x31, &(0x7f0000000ec0)=""/56, 0x41000, 0x7, '\x00', 0x0, 0xf, r1, 0x8, &(0x7f0000000e00)={0x9, 0x1}, 0x6, 0x10, &(0x7f0000000e80)={0x7, 0x2, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) write$cgroup_devices(r3, &(0x7f0000001840)=ANY=[@ANYBLOB="020000c00096b40b8464ce1d6e9fa9ea79cded88ce6f8669fb41bd4307dfbb2aa4ddc7344e4122a54f74ed3f41561d539d3e23594b7ccfe1b048379b953fe406ae29c3f144a3ae29f087f4d397fde15f6f675c57fbe8c33979a0484b07c646ecb8f154e37d89ed970ab8924e7ae845b9228e38d42df402e78254e64a6ccd2cbff832f2f6faad74b1c4ddc2132fdafe205273953fbe202e36b41e68108f36dcf2cb294c71ce60a2c2054dbc98106599b23acf02278b707c83d4a2e17e66b60a1c27e79d19ac31867e865782d1de8f689404a1ec9060fe56c16f4f1895fa250a0bd85645ef2ddce239db37d2fbd789ddb1f8e794703a5922442f12a23bdc05cc362aef1d73485432228db3d3a2ad3aa2c1e62245a49aa562d800f7dc7abd8bc3f8cd4e40da9545e8a3dc1f2752ff7f0f5f5d79a743bb0624885f1cc62c7ce2bd0b8c7b66388f954164ec534de015bca858a30700000000000000ff4df118d465f7f77d914b4528cd6e00d7c104a2b638295e3eff4bb0595e837700d8e3c74fc6e1f50d6cb872449ac5849b0400032000e1ade0ebf8fdbd79d03f0d90e15ee8d5b98800000059f454f0b323e2c7c56fd83e971f63b176209d7f2581ff0300004da1fb2ec1dcba1d68a9f7fd09d39fb6ccc1c38adad5ae5659cd0070b933af42dd8cd284f993f27601a669c1dab80abfbcbcfeab20786d4ff4fc80710834597ed6ce5421508643249cf27c96b807b5b7fbc341e1d4cdf62289797c6c0a25ef74ba8dc292a7481529c49f6dd75ef20899abbb4a33b3aca7ec54a58895ef9df148d1889b5ace49e87dab2a2ddf4ce4394170dfad783a02b34100730000000000000000000000000011000000007fba80824720d8b62c4024ef6eeb3a539a3946b49a7e23851bc43f44841b62250b5b8e78676d3d5f944e97408f0ec811a50bcf9785537ba3a26b8bda133d3007038677b95ebc187c79698f30be4f3fc547e8d5428bfec892bb50966eb5a26edb719230b120ff8e19ad3e22afb885db850cb23fbf48394926691105e9e72730f294d05635b7fe728c7469f6b39140cbceefca91c81e424ccae9e12ad013c6cc9725e4aa190a92e8a4a3218674"], 0x9) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r6, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000140)={0x0, r5, 0x6, 0x4, 0x100, 0x1}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000f00)={0x0, 0xffffffffffffffff, 0x9, 0x5, 0x80000001, 0xff}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8}}, 0x0, 0x3, 0xffffffff, 0xca1, 0xe5, 0x581, 0xb7}, 0x9c) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:40:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/2991], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000001600)=""/64, &(0x7f0000001640)=0x40) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x12, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000dc0)='GPL\x00', 0xfffffffe, 0x31, &(0x7f0000000ec0)=""/56, 0x41000, 0x7, '\x00', 0x0, 0xf, r1, 0x8, &(0x7f0000000e00)={0x9, 0x1}, 0x6, 0x10, &(0x7f0000000e80)={0x7, 0x2, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) write$cgroup_devices(r3, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x9) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r6, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000140)={0x0, r5, 0x6, 0x4, 0x100, 0x1}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000f00)={0x0, 0xffffffffffffffff, 0x9, 0x5, 0x80000001, 0xff}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8}}, 0x0, 0x3, 0xffffffff, 0xca1, 0xe5, 0x581, 0xb7}, 0x9c) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:40:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$sock(r0, &(0x7f00000011c0)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000100)='~', 0x1}], 0x1}, 0x0) 14:40:14 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x4000, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x24}}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 270.655128][ T9683] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 270.686862][ T9683] device ipvlan0 entered promiscuous mode 14:40:16 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="193fff7f", @ANYRES32, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="850000008100000018110000", @ANYRES32=0x1, @ANYBLOB="00003b6b6502ffffffff"], &(0x7f0000000440)='GPL\x00', 0xeaa6893, 0xee, &(0x7f0000000980)=""/238, 0x40f00, 0x17, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000480)={0xa}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x6, 0x20, 0x8000}, 0x10}, 0x78) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b00)={&(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB="000327bd7000fddbdf2501000000000000000841000000140018000000057564703a73797a3000000000"], 0x30}}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x6, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:40:16 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000200)="a905000000000000000100338bb335529f56ed580e5d4da8efbcbde700000000e5c064c60960c25f1f94f675", 0x2c}], 0x1}}], 0x1, 0x0) 14:40:16 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 14:40:16 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x225ce332) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:40:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0x8000, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="1c000000000000eb0400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002"], 0xc0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0xff00, 0x0) 14:40:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000940)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000009c0)=0x80) read$alg(r1, 0x0, 0x0) 14:40:16 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000200)="a905000000000000000100338bb335529f56ed580e5d4da8efbcbde700000000e5c064c60960c25f1f94f675", 0x2c}], 0x1}}], 0x1, 0x0) 14:40:16 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 14:40:16 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 14:40:16 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000200)="a905000000000000000100338bb335529f56ed580e5d4da8efbcbde700000000e5c064c60960c25f1f94f675", 0x2c}], 0x1}}], 0x1, 0x0) 14:40:16 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 14:40:16 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 14:40:17 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="193fff7f", @ANYRES32, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="850000008100000018110000", @ANYRES32=0x1, @ANYBLOB="00003b6b6502ffffffff"], &(0x7f0000000440)='GPL\x00', 0xeaa6893, 0xee, &(0x7f0000000980)=""/238, 0x40f00, 0x17, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000480)={0xa}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x6, 0x20, 0x8000}, 0x10}, 0x78) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b00)={&(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB="000327bd7000fddbdf2501000000000000000841000000140018000000057564703a73797a3000000000"], 0x30}}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x6, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:40:17 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000200)="a905000000000000000100338bb335529f56ed580e5d4da8efbcbde700000000e5c064c60960c25f1f94f675", 0x2c}], 0x1}}], 0x1, 0x0) 14:40:17 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 14:40:17 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 14:40:17 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0x8000, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="1c000000000000eb0400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002"], 0xc0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0xff00, 0x0) 14:40:17 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 14:40:17 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 14:40:17 executing program 0: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="193fff7f", @ANYRES32, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="850000008100000018110000", @ANYRES32=0x1, @ANYBLOB="00003b6b6502ffffffff"], &(0x7f0000000440)='GPL\x00', 0xeaa6893, 0xee, &(0x7f0000000980)=""/238, 0x40f00, 0x17, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000480)={0xa}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x6, 0x20, 0x8000}, 0x10}, 0x78) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b00)={&(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB="000327bd7000fddbdf2501000000000000000841000000140018000000057564703a73797a3000000000"], 0x30}}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x6, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:40:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:40:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:40:17 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000001080)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 14:40:17 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x3) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0xee00}, 0xc) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0x57, 0x3}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x612281, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000140)=0x24000) pipe(&(0x7f0000000880)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000300)={0x0, 'ip6tnl0\x00', {}, 0x2}) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) ioctl$PPPIOCGIDLE(r4, 0x8010743f, 0x0) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000040)=0x4) 14:40:18 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="193fff7f", @ANYRES32, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="850000008100000018110000", @ANYRES32=0x1, @ANYBLOB="00003b6b6502ffffffff"], &(0x7f0000000440)='GPL\x00', 0xeaa6893, 0xee, &(0x7f0000000980)=""/238, 0x40f00, 0x17, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000480)={0xa}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x6, 0x20, 0x8000}, 0x10}, 0x78) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b00)={&(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB="000327bd7000fddbdf2501000000000000000841000000140018000000057564703a73797a3000000000"], 0x30}}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x6, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:40:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 14:40:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:40:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x3) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0xee00}, 0xc) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0x57, 0x3}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x612281, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000140)=0x24000) pipe(&(0x7f0000000880)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000300)={0x0, 'ip6tnl0\x00', {}, 0x2}) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) ioctl$PPPIOCGIDLE(r4, 0x8010743f, 0x0) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000040)=0x4) 14:40:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x27d7, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0x8000, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="1c000000000000eb0400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002"], 0xc0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0xff00, 0x0) 14:40:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x3) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0xee00}, 0xc) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0x57, 0x3}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x612281, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000140)=0x24000) pipe(&(0x7f0000000880)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000300)={0x0, 'ip6tnl0\x00', {}, 0x2}) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) ioctl$PPPIOCGIDLE(r4, 0x8010743f, 0x0) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000040)=0x4) 14:40:18 executing program 0: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="193fff7f", @ANYRES32, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="850000008100000018110000", @ANYRES32=0x1, @ANYBLOB="00003b6b6502ffffffff"], &(0x7f0000000440)='GPL\x00', 0xeaa6893, 0xee, &(0x7f0000000980)=""/238, 0x40f00, 0x17, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000480)={0xa}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x6, 0x20, 0x8000}, 0x10}, 0x78) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b00)={&(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB="000327bd7000fddbdf2501000000000000000841000000140018000000057564703a73797a3000000000"], 0x30}}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x6, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:40:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x3) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0xee00}, 0xc) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0x57, 0x3}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x612281, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000140)=0x24000) pipe(&(0x7f0000000880)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000300)={0x0, 'ip6tnl0\x00', {}, 0x2}) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) ioctl$PPPIOCGIDLE(r4, 0x8010743f, 0x0) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000040)=0x4) 14:40:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x3) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0xee00}, 0xc) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0x57, 0x3}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x612281, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000140)=0x24000) pipe(&(0x7f0000000880)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000300)={0x0, 'ip6tnl0\x00', {}, 0x2}) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) ioctl$PPPIOCGIDLE(r4, 0x8010743f, 0x0) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000040)=0x4) 14:40:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x3) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0xee00}, 0xc) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0x57, 0x3}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x612281, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000140)=0x24000) pipe(&(0x7f0000000880)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000300)={0x0, 'ip6tnl0\x00', {}, 0x2}) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) ioctl$PPPIOCGIDLE(r4, 0x8010743f, 0x0) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000040)=0x4) 14:40:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:40:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x3) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r1, 0x8010743f, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0xee00}, 0xc) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0x57, 0x3}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x612281, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000140)=0x24000) pipe(&(0x7f0000000880)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000300)={0x0, 'ip6tnl0\x00', {}, 0x2}) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) ioctl$PPPIOCGIDLE(r4, 0x8010743f, 0x0) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000040)=0x4) 14:40:19 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="193fff7f", @ANYRES32, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="850000008100000018110000", @ANYRES32=0x1, @ANYBLOB="00003b6b6502ffffffff"], &(0x7f0000000440)='GPL\x00', 0xeaa6893, 0xee, &(0x7f0000000980)=""/238, 0x40f00, 0x17, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000480)={0xa}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x6, 0x20, 0x8000}, 0x10}, 0x78) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b00)={&(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB="000327bd7000fddbdf2501000000000000000841000000140018000000057564703a73797a3000000000"], 0x30}}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x6, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:40:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:40:20 executing program 0: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="193fff7f", @ANYRES32, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="850000008100000018110000", @ANYRES32=0x1, @ANYBLOB="00003b6b6502ffffffff"], &(0x7f0000000440)='GPL\x00', 0xeaa6893, 0xee, &(0x7f0000000980)=""/238, 0x40f00, 0x17, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000480)={0xa}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x6, 0x20, 0x8000}, 0x10}, 0x78) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b00)={&(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB="000327bd7000fddbdf2501000000000000000841000000140018000000057564703a73797a3000000000"], 0x30}}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x6, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:40:20 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac471001000000000000000000080008000100000000ff", 0x24) 14:40:20 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3100050007"], 0xd) [ 275.146143][ T9863] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:40:20 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac471001000000000000000000080008000100000000ff", 0x24) 14:40:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080)={0x2}, 0x2) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 14:40:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 275.619544][ T9879] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:40:20 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac471001000000000000000000080008000100000000ff", 0x24) 14:40:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 276.126990][ T9889] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:40:21 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac471001000000000000000000080008000100000000ff", 0x24) [ 276.567382][ T9895] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:40:21 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080)={0x2}, 0x2) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 14:40:21 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080)={0x2}, 0x2) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 14:40:21 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000000}}}}}}}, 0x0) 14:40:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000057c0)=@ipv4_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 14:40:21 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000140), 0x18) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10973, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0xdc, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5faa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x79}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MON={0x4}]}, 0xdc}, 0x1, 0x0, 0x0, 0x48000}, 0x54) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="01842807000200", @ANYRES16=r0, @ANYBLOB="010000000000000000006a00000008000300", @ANYRES32=r3, @ANYBLOB="0500d20000000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="db130000", @ANYRES16=0x0, @ANYBLOB="000429bd7000fedbdf25014a3f2700000000", @ANYRES32=r3, @ANYBLOB="08005700ff0000000800570000000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc080}, 0x200080c0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$int_out(r4, 0x0, &(0x7f0000000340)) 14:40:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x8}]}}, &(0x7f0000001600)=""/248, 0x2a, 0xf8, 0x1}, 0x20) 14:40:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0xa1d08530b35377df, 0x0, 0x0, {{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@remote}, @in=@multicast1}}, [@mark={0xc}]}, 0x104}}, 0x0) 14:40:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:40:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@newspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) 14:40:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x8}]}}, &(0x7f0000001600)=""/248, 0x2a, 0xf8, 0x1}, 0x20) 14:40:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000014c0)=@newtaction={0xe80, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x3, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1f}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 14:40:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000240)="89", 0x1}, {&(0x7f0000000340)="c8c6f68e824135c36958d7beb80bdcd1b0434647d80b82c7230afab8f86fb3158029cec78c7cd892012132054a13f241fb6cc6c93af2f827fa12020d184e9fc1e5fb5c4f4e11eee4ae8d835175f1417e8280e511d350d9c82f0e1ba15313c7f3aabc094535900ab8dbe64e664faec6797bf147a505851f25037e4fce197efedebf3860430449ac64cfc20731d17e04a47cf57b3561a7c8f8395c0becb2e0c128d8d03c4c91af1b28f1181acee13f6cc5e9fb3cb47483e8aa3548082c430c58588fe57a1fb679de2e040b152125fac4d2b2eca6c91f51377e41b6701af5ca09a89bf3a9611fe093fb9a7b11f8061d896ca969262700de2475fa08c6bc69878a06a7d96c9e0b0dd1646503cbe07eb8ff307ada2128750ac97c2fd2dc568f28b2ba77f685c04eac46d2a4ee342d70b0f1ea4d12a500b6d99b4315118e7ecad7938a3103d1d8b3e1e247a65849bc87a7449fc59ac8b134add31f1ae4e77c83d53776ce69f9fa702a14f8d5634fe5558556021494570313321c6f84cd5879bdd55d57624af19e32bbff72c16b44ef31b7857d43758647c4fc88433592605f331c76151f15fe3cee1abe5eac70080b9118ec24fe4d2362ec9cea42f19c9477df51acce05fc659b0f93d73c3809186ddd56214d11b543a7a6ac12e474acab5206d5890350a73fcd59e68ad8a6444922e0160084391d627cee36169e8013ed3d225d526edeb4a8724e6e27753e70bb5446cf009b145eccfcd2793e6349aa8f4b043389196ad1cf639cfbe686b123806709b89dc24dbfe2696fee70a5e6385b5d7eff1a208ad15c968a822d8ac2fdaba3d521b0dd8858a4da541276ca4a8744f9aeb3770d66bb294bf36a713c77f2a29f8760a6e7ba14b0d106f2f13703cf1c4755099bd72ce25be37fecc51e91b6d3a28daf1758c329132b912be2fa84c4785c3dd0786a79a0c5d459b2e137d1b9e3d551759bf8960427d18cc7e3ed6cc8115b1f580c96e0079358f3f754c6293f03e426a5ca27c04ca26b202eb9dbbb88d831ecdc35e18671f848f15310e2a67bdd7cd10b7a06f8ccdca07422dec335b130fc03a13ed855766af32c0a5e07b79be2cf7d8f223c6a1a691cf537185cbd479dff619f2890818e7d8275b0a7436f5fccb445c8063b05119aeeb5d479283c213d7631136138b5f620014a02ea0a20f730627b086cc48ab0f95c74aff7289388ba152a5f2758b7f4f7b0e82677dcce1568c3b1ade3f1e888e49f56bce6a00f544832c8391a1dde3fd5ff7d4cc4962637fd8cf746f3e8e9d2e212bd1a2fda2f1f359d7a2139485c9402c60c73738952ce80ff0482703e054152f9812cd1fc1bb83567aa88ec696190fe97fba1c0b851bcad67e1765a202b380ba78b0f67d99481b9c0ba83fd2d72b1ebd42620a07a46ff7809e8715a79560cb9bd457997467506db11994721991bf608cabb33808a333dbdc114f0c63d2678d9568f174c50a44b12c120295e2838cfb678b0cd745166d6b57b5582ed3945c535242f88951bf01ab2d28acfcc56e344def4d43fac1f6c86441d8c32979b5617720e3861a06a1e0e3553bfcd774a78322248cb9b2535984fdc00e42bfb3bb684f0c929278ac1865d606cf63ac64dc2b8ec819a3c4397c38fbb52ea66fc67dcc0a944eeeef1abce81957c8b12667eba46686d94eaa5f1d8dac20abf2bfec2a1016f57d9833ebd1197c72eb27b90d6fa2e8d4663f26948eebe58bdc85170a67e12610589ecd9c3886d0302707c4d8602861b8a93502df8906823476fd1dcc05785dd7c00091a253ebe5bb6da61dbd3191ce1126f26b168ff59dc2c87353fb79e42c895929e20ed524599dd1a2087a744bad1cc4ee4dd768fa7303967eb511e75db3bd6a669a82fd93e08a1578a6373ab3e0e2677406b3b97ce9783de05d5c522bfe55216b302e1d19d8248bfcb0aec12c00a9e199668580600ddb2e2e209e165e14f177fe3f8e37d364e3da00dbc7cca3307667ad16af9205312a635fc76cc5e5da6a15514657fb90005ed654b9eb15dfdc2f446d8f812a3ffe31084f7d6f02eb3a2dc1d8b13387992efec6ae683b6b698b1577e515f0dd3795a79dc956c785fdecde3024a92789c37f121", 0x5dc}], 0x2}, 0x0) 14:40:22 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080)={0x2}, 0x2) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 14:40:22 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080)={0x2}, 0x2) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 14:40:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x8}]}}, &(0x7f0000001600)=""/248, 0x2a, 0xf8, 0x1}, 0x20) 14:40:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) socket(0x11, 0x800000003, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 14:40:22 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, &(0x7f0000000100)) 14:40:22 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x401, 0x0, 0x1, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x7fffffe}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x2}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}]}}}]}, 0x50}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@dev, @multicast2}, &(0x7f00000000c0)=0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x401, 0x0, 0x1, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x7fffffe}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x2}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}]}}}]}, 0x50}}, 0x0) [ 277.863724][ T5] Bluetooth: hci5: command 0x0411 tx timeout 14:40:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x8}]}}, &(0x7f0000001600)=""/248, 0x2a, 0xf8, 0x1}, 0x20) 14:40:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x5, 0x11, 0x0, 0x0, @binary='Z'}]}, 0x1c}, 0x1, 0xffffff7f0e000000}, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) 14:40:23 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, &(0x7f0000000100)) [ 278.008117][ T9941] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 278.098228][ T9947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:40:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, &(0x7f0000000100)) [ 278.218183][ T9941] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:40:23 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, &(0x7f0000000100)) [ 278.341923][ T9979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:40:23 executing program 1: unshare(0x6c060000) unshare(0x80000) socket$packet(0x11, 0x0, 0x300) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffecc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x0) unshare(0x40000000) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 14:40:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080)={0x2}, 0x2) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 14:40:23 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080)={0x2}, 0x2) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 14:40:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, &(0x7f0000000100)) 14:40:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x2, 0x1, 'gretap0\x00'}]}]}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 14:40:23 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, &(0x7f0000000100)) 14:40:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/2832], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0xe) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x74}}, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 14:40:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'wlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:40:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, &(0x7f0000000100)) [ 279.207726][T10059] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 53439 - 0 [ 279.245745][T10059] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 53439 - 0 [ 279.302425][T10059] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 53439 - 0 14:40:24 executing program 0: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'geneve1\x00'}}}}}, 0x34}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f00000000c0)={'wlan0\x00'}) [ 279.357109][T10059] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 53439 - 0 [ 279.418821][T10059] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 53439 - 0 [ 279.454629][T10059] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 53439 - 0 14:40:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'wlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 279.501481][T10059] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 53439 - 0 [ 279.551382][T10059] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 53439 - 0 [ 279.708757][T10062] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 34321 - 0 [ 279.745525][T10062] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 34321 - 0 14:40:24 executing program 0: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'geneve1\x00'}}}}}, 0x34}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f00000000c0)={'wlan0\x00'}) [ 279.820863][T10062] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 34321 - 0 [ 279.863631][T10062] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 34321 - 0 [ 279.918767][T10062] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 34321 - 0 [ 279.960618][T10062] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 34321 - 0 [ 280.018546][T10062] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 34321 - 0 [ 280.057723][T10062] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 34321 - 0 14:40:25 executing program 1: unshare(0x6c060000) unshare(0x80000) socket$packet(0x11, 0x0, 0x300) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffecc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x0) unshare(0x40000000) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 14:40:25 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'wlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:40:25 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000200)) 14:40:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'wlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:40:25 executing program 0: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'geneve1\x00'}}}}}, 0x34}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f00000000c0)={'wlan0\x00'}) 14:40:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/2832], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0xe) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x74}}, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 280.465350][T10109] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 54208 - 0 [ 280.511370][T10109] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 54208 - 0 14:40:25 executing program 0: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'geneve1\x00'}}}}}, 0x34}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f00000000c0)={'wlan0\x00'}) 14:40:25 executing program 5: unshare(0x6c060000) unshare(0x80000) socket$packet(0x11, 0x0, 0x300) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffecc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x0) unshare(0x40000000) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 280.607921][T10109] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 54208 - 0 [ 280.661250][T10109] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 54208 - 0 [ 280.746454][T10109] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 54208 - 0 14:40:25 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'wlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:40:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'wlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 280.792750][T10109] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 54208 - 0 [ 280.821282][T10109] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 54208 - 0 [ 280.876314][T10109] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 54208 - 0 14:40:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/2832], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0xe) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x74}}, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 14:40:26 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'wlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 281.504539][T10214] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 281.607163][T10215] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 42682 - 0 [ 281.663289][T10215] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 42682 - 0 [ 281.734836][T10215] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 42682 - 0 [ 281.788312][T10215] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 42682 - 0 [ 281.857205][T10215] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 42682 - 0 [ 281.905059][T10215] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 42682 - 0 [ 281.954014][T10215] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 42682 - 0 [ 281.998297][T10215] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 42682 - 0 14:40:27 executing program 1: unshare(0x6c060000) unshare(0x80000) socket$packet(0x11, 0x0, 0x300) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffecc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x0) unshare(0x40000000) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 14:40:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x33fe0}}, 0x0) 14:40:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa564f5199fad0093c59d66b5ece9f36c70d0f13905ea23c2262be4ac30f526fb8616a1847152f0f69c64c9f87f9793f50bb546040677b0c504b0080fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d858588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00b99ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf5a23cdcedb5e0125ebbcebdde510cb2364149215108333719acd97fa9e8828ee18e509ef3627cc675fcfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89131f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a7aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996360a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b477632f32030916f89c6dad7603f2ba2a7909abd6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ee6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbfc8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9ec747097c9c9ab600830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ff99acd160afd1ffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3ace0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa292601101b4326b51b8c2b7a30bcd703822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978d8906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd062c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91300bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458a35450804042b3eac10000b136345cf67c70d3ae6d5b8bc0d2e0efa3fb5aac518a75f9e7d7101d5e186c489b3a06dbce2ad1a764370c9a6ff963fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d277739901004c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea600000000000000099f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c90506000000000000001981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b01800000f1535bef1497c2bcc60c261cfcdab9c57fda5696922c14324b5a0ef92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a6c70236061f0868afc4294845319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4213be5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba901aa8e8c5c3490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1735e5bdc0cf62eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedf81bf2e7ccbffffffff6331945e208ce4b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcd9867017f3f172632bfe51298f240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c000000000000000000000000000000000000000000000000000000008cec1dfa7dfadcc5af36cc644432f7aceda858afb83d15947fe4222ce21f70f6b1c0871015d734bb96a5186355b7e48b1f4f1a3ab9cc4ebab3cadba718fcb5ea91c56c02e3189758f89c3b7a7234ef9b2cd2dc9734e71580ea595f7b941bf025dbff2b7b48761edd3e0eae324f0068a5344dfb22e11996d698efbc58890b42b18db4af022cd699e6ff509028a25133f1720d2ab6fdb5d3182d7904fd9b089271dc66d3c69b68e95d04dca3510d6ad88d3823eadd9c0b83ff0fc7701d4d7472817d25e3a1fadf797a71c9d9d1836b787c1fbf6d9d5ecbda983b2bf5587509371a0000000000000000001fb2f4c84586fec3f1fb83e9577d174b191c86602137be27bf59637761b95999a4c18ce88b559567d208d935a911d60f232997c3e719ab3262dd59a9d9e66baf8180f08493867640aa83be488d622f6b01a1b5b12c5e8a48e7a0cbd814d4e4bc0053155e0ea06b631c49a68d6d899949281a64441afa18eb15a190dbd682bd6746359c942e6b8f531939af18488710e52fc4d71d52c5eeb69658dab2b909ecebcd58b2e13c7c0b833c7adc4d7928acb80df1967fc6759a34fd81b0081931a55eb2416c0d7cdbce44709d0b830f30129bd1e44d3b5cbf5ec025ca60213af542c4111d275dc0b2f402003019462832b67d2b90cc643e38556e6e3100"/2832], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0xe) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x74}}, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 14:40:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x5, 0x4) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "fd00", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:40:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/2832], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0xe) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x74}}, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 14:40:27 executing program 5: unshare(0x6c060000) unshare(0x80000) socket$packet(0x11, 0x0, 0x300) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffecc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x0) unshare(0x40000000) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 14:40:27 executing program 3: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000080) r0 = socket$inet(0x2, 0x6, 0x8) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) [ 282.585311][T10236] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 37423 - 0 [ 282.614287][T10236] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 37423 - 0 14:40:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@deltaction={0x28, 0x32, 0xaedb1aab6775090d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) [ 282.658259][T10236] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 37423 - 0 [ 282.701874][T10236] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 37423 - 0 [ 282.741885][T10236] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 37423 - 0 [ 282.817447][T10236] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 37423 - 0 [ 282.861388][T10236] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 37423 - 0 [ 282.912977][T10236] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 37423 - 0 [ 283.016818][T10247] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 60776 - 0 [ 283.037681][T10247] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 60776 - 0 [ 283.069688][T10247] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 60776 - 0 [ 283.098188][T10247] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 60776 - 0 [ 283.132303][T10247] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 60776 - 0 [ 283.164452][T10247] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 60776 - 0 [ 283.190292][T10247] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 60776 - 0 [ 283.215040][T10247] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 60776 - 0 14:40:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x12) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002280)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x0, 0x10}}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) [ 283.502547][T10305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:40:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/2832], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0xe) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x74}}, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 14:40:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/2832], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0xe) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x74}}, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 283.663020][T10322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:40:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec1, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000140)=""/98, 0x62}], 0x1) ioctl$int_in(r2, 0x5421, &(0x7f00000001c0)=0x152b4557) write$binfmt_elf64(r1, 0x0, 0x0) [ 283.947391][T10379] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 33392 - 0 [ 283.987571][T10379] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 33392 - 0 [ 284.058058][T10379] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 33392 - 0 [ 284.080671][T10379] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 33392 - 0 [ 284.100770][T10379] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 33392 - 0 [ 284.133340][T10379] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 33392 - 0 [ 284.142581][T10379] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 33392 - 0 [ 284.188278][T10379] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 33392 - 0 [ 284.376256][T10378] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 58871 - 0 [ 284.427451][T10378] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 58871 - 0 [ 284.461109][T10378] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 58871 - 0 [ 284.480612][T10378] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 58871 - 0 [ 284.492066][T10378] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 58871 - 0 [ 284.513473][T10378] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 58871 - 0 [ 284.522938][T10378] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 58871 - 0 [ 284.532533][T10378] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 58871 - 0 14:40:36 executing program 1: unshare(0x6c060000) unshare(0x80000) socket$packet(0x11, 0x0, 0x300) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffecc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x0) unshare(0x40000000) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 14:40:36 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10}], 0x10}}], 0x1, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 14:40:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$packet(0x11, 0x0, 0x300) r4 = socket(0x1e, 0x4, 0x0) connect$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r4, &(0x7f0000000080), 0x1a1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="0c0fade5377b5054a0cdc9ad1130ffddb4e43f0d09e5f8cd0a14ecd0b0e5f43b3f946589679d216a0280fe0d43c311d4e17a5b0774d78a71544918ff5effc0beada915cc1b6237c85ba6a1b0ef08a65c7ac7256f252b70222efd7cbd1355b98465c3f26d1a663f49408cd29d6a7e", 0x1, 0x44, 0x0, 0xfffffffffffffef1) 14:40:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x3}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 14:40:36 executing program 3: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000080) r0 = socket$inet(0x2, 0x6, 0x8) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 14:40:36 executing program 5: unshare(0x6c060000) unshare(0x80000) socket$packet(0x11, 0x0, 0x300) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffecc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x0) unshare(0x40000000) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 291.027482][T10521] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 291.048404][T10520] syz-executor.2 sent an empty control message without MSG_MORE. 14:40:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="833695d1b54d", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000002}, @address_request={0x12}}}}}, 0x0) 14:40:36 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x58, r0, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x30aa8bcd, 0x1e}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x670000}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x66}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x20040000}, 0x8004) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x1dd}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1590}]]}, 0x34}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x1, 0x80, 0xbd6, 0x8, {{0x7, 0x4, 0x1, 0x4, 0x1c, 0x66, 0x0, 0x7f, 0x4, 0x0, @multicast2, @rand_addr=0x64010101, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0x3, 0xe4}]}}}}}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004000) r4 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) 14:40:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$packet(0x11, 0x0, 0x300) r4 = socket(0x1e, 0x4, 0x0) connect$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r4, &(0x7f0000000080), 0x1a1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="0c0fade5377b5054a0cdc9ad1130ffddb4e43f0d09e5f8cd0a14ecd0b0e5f43b3f946589679d216a0280fe0d43c311d4e17a5b0774d78a71544918ff5effc0beada915cc1b6237c85ba6a1b0ef08a65c7ac7256f252b70222efd7cbd1355b98465c3f26d1a663f49408cd29d6a7e", 0x1, 0x44, 0x0, 0xfffffffffffffef1) 14:40:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$packet(0x11, 0x0, 0x300) r4 = socket(0x1e, 0x4, 0x0) connect$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r4, &(0x7f0000000080), 0x1a1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="0c0fade5377b5054a0cdc9ad1130ffddb4e43f0d09e5f8cd0a14ecd0b0e5f43b3f946589679d216a0280fe0d43c311d4e17a5b0774d78a71544918ff5effc0beada915cc1b6237c85ba6a1b0ef08a65c7ac7256f252b70222efd7cbd1355b98465c3f26d1a663f49408cd29d6a7e", 0x1, 0x44, 0x0, 0xfffffffffffffef1) 14:40:36 executing program 3: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000080) r0 = socket$inet(0x2, 0x6, 0x8) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 14:40:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x9c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$packet(0x11, 0x0, 0x300) r4 = socket(0x1e, 0x4, 0x0) connect$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r4, &(0x7f0000000080), 0x1a1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="0c0fade5377b5054a0cdc9ad1130ffddb4e43f0d09e5f8cd0a14ecd0b0e5f43b3f946589679d216a0280fe0d43c311d4e17a5b0774d78a71544918ff5effc0beada915cc1b6237c85ba6a1b0ef08a65c7ac7256f252b70222efd7cbd1355b98465c3f26d1a663f49408cd29d6a7e", 0x1, 0x44, 0x0, 0xfffffffffffffef1) 14:40:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$packet(0x11, 0x0, 0x300) r4 = socket(0x1e, 0x4, 0x0) connect$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r4, &(0x7f0000000080), 0x1a1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="0c0fade5377b5054a0cdc9ad1130ffddb4e43f0d09e5f8cd0a14ecd0b0e5f43b3f946589679d216a0280fe0d43c311d4e17a5b0774d78a71544918ff5effc0beada915cc1b6237c85ba6a1b0ef08a65c7ac7256f252b70222efd7cbd1355b98465c3f26d1a663f49408cd29d6a7e", 0x1, 0x44, 0x0, 0xfffffffffffffef1) 14:40:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) close(r1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xb6ca, 0x10}, 0xc) sendfile(r1, r0, 0x0, 0x31000) 14:40:38 executing program 3: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000080) r0 = socket$inet(0x2, 0x6, 0x8) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 14:40:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) [ 293.312668][ T25] audit: type=1800 audit(1634568038.386:7): pid=10708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=14111 res=0 errno=0 14:40:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 14:40:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) close(r1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xb6ca, 0x10}, 0xc) sendfile(r1, r0, 0x0, 0x31000) 14:40:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$packet(0x11, 0x0, 0x300) r4 = socket(0x1e, 0x4, 0x0) connect$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r4, &(0x7f0000000080), 0x1a1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="0c0fade5377b5054a0cdc9ad1130ffddb4e43f0d09e5f8cd0a14ecd0b0e5f43b3f946589679d216a0280fe0d43c311d4e17a5b0774d78a71544918ff5effc0beada915cc1b6237c85ba6a1b0ef08a65c7ac7256f252b70222efd7cbd1355b98465c3f26d1a663f49408cd29d6a7e", 0x1, 0x44, 0x0, 0xfffffffffffffef1) 14:40:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$packet(0x11, 0x0, 0x300) r4 = socket(0x1e, 0x4, 0x0) connect$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r4, &(0x7f0000000080), 0x1a1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="0c0fade5377b5054a0cdc9ad1130ffddb4e43f0d09e5f8cd0a14ecd0b0e5f43b3f946589679d216a0280fe0d43c311d4e17a5b0774d78a71544918ff5effc0beada915cc1b6237c85ba6a1b0ef08a65c7ac7256f252b70222efd7cbd1355b98465c3f26d1a663f49408cd29d6a7e", 0x1, 0x44, 0x0, 0xfffffffffffffef1) 14:40:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000140), 0x4) 14:40:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 14:40:39 executing program 5: clock_gettime(0x6, &(0x7f0000000200)) 14:40:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@generic="d938a568723972e04611f5cbb7"]}]}, 0x24}], 0x1}, 0x0) 14:40:39 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 14:40:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, 0x0, 0x0) 14:40:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 14:40:39 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f0000005240)=[{0x0}, {&(0x7f0000004dc0)=""/162, 0xa2}, {0x0}, {0x0}, {0x0}, {&(0x7f0000005040)=""/245, 0xf5}], 0x6}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000011, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b05e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:40:39 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2e}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @osf={{0x8}, @void}}]}], {0x14, 0x10}}, 0x90}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000500) 14:40:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 14:40:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) close(r1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xb6ca, 0x10}, 0xc) sendfile(r1, r0, 0x0, 0x31000) 14:40:39 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 14:40:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000240)="892721e5f438e68a404bde39f58fe803b28d7021151dba329a2991b6bcb4592140e4f84a928986a8506dc4051c092fc6ea55f918bea99431cbd6f7ecbe64c0a15573d2cbaac2163e2a0858ef9fb4988f8a92b5295480a944ec2bd6323cb8e8aa7cb0e6046f33002bb9dd60dfc3aab6f043d95284abc2ae7f71c31f5c178029a4bb43aa5d7e258118720c0c93374cfefe1b5c8187dbd653faea39904176198a96fb83a5d95ac9e6a20a3f179d73a8549c681ae864289a0c5a96bade59807fc1efa715e1362340ea4723db3a718f3ec9e5085dffed2d7445e723d4afa6047acdee1ad8a579b2c19b8ee4fa37e54023ff5014b53bc66afc97c02833d29b736fb4d6b4cf55a4f665d9e605b756ea3addd3e4ba39b3d7212d15480024e523133f0e4f4309837b5055c732ba52c797ae207b061e6b0102f0d6bb4c6fa1e46277032ca37d452450e09af507d4a801c0df59fd3504db4ca0563e689197516ec58b2bcbde540436005e6ba48ed42f3a8be8889403c50e0c64bbc97a1c2eafed8030070b21cbf3a50b4e5199986759c79f6bb765bc85e3435df8e191889d8710133044373bad6a4d9c62d7df2ef29d78e10e7f506f301756c10a94318db23d028ca8b2d4d6afe1ecd3bedfe0acf8e20783e5b92f5b527f93666a9f0b700267dc270a5d6d229b4bdb8298aefd97cbf259ac33b56957b786e460d295167988300bc9b45563b8f58e4a47062841289b8101ac5aa4f874676a008fcd4d5ea911000a298eed0848695eaac46db02f44f76c6d7b29bb8c6f70309e3b68c94e85de9f33f5a22555627fb1a1d19ae17013c1de5da9808e8d287400068575f9d83a2f5be5c4fe47e5865c26c141d93dc8a8dd768b6354742e7e6cc5264b1e199d3fb866e6f64042a9d4e8bd599fed4171ca8af2b50a895fcef677c40c64b4e282656f5e4585032c58bb2f57aeee200f1fbb91f676b0c7c9d3c2ce6294a11d0b1ccb59c8d0b599f729cd1f171bc5f40bbfeb6b131cc5375ea318b0026698956c5f526f183f1f030f5deb9efddc128becb87e7d0ffb1474085b887f1dd3b658eca8e8d05b34cfc6be4c64da5d5f3f2ab93721b99fce7f7109f2cbd2def372e21383d8e37ada822c1c93a08a49a023d0b89482844c72996857d311a6694cd738b2985219a71371f6f7a9a64715a950fc0358337f15857418a2756a18ba780cce31a19847947ad019346442f8c9a4fcea4fe0def2854520a1d12ca0c010fee26eee85c9cdc3999ea363c37287ef4076a1e54b58927ffd9416bb49c73feabf4975a98de06c6f552c0eb5034b3b9b15edffa9e9570e701e24df00615d967cf8052c89a1b70dffbc02db92a728c60462f30dc199f0fb9353b93d2dfbefdb2c7bd68e6e27ed9a58934dcd43806e0b560eb4e92f05c7ac36b7abd668cbe2cee25bd5f31d7556058e222c58ac4409f3ccb9358e371a9a85483d434e162e7c7b311e6ad35b47ea5ebb2b773145e0a2adbfb2b252c3bf7cbbebfdbf3b5b78e61f1daf0bc3db2897ea61737cf6d67a6f5d81ebe58536496344725447275f4f612c2c767ce6137ce0638bde39c97b5a6bf963027e34105a3d194940d57411a9ccacf859724a49f8f2dffcafd30eaa1995fe6ad46b929e337d363a3ec35a2fd233a3252aa840f06a29f7c574a0b96c1ec879e1bb592ae6bd4fbfc919d5ba9bdd774b41218ae6d8e419b2f3351d6cc587be8357bdd142f5327f2d996310760a1013eded50800caa005156e18a93fbe701e4ac35cc69180039b2e04f631cad9b39f83318bbc3966b947425f1bcbad72f24fa3a7dd07ce412d9064c7c3eeaf52c6e136c876ed641aa03746356fed63b78e44e9496f713759246b2fd7b8163d5d45e90a51357481fb1152f94fb0a01cf994717e3fc2f3bf77c59a6a7e575e785525ff98c313744d12e1e19bf78421a0573c32abf8c6ba0361e343680310a5043bc472d49edd6e491b8e83db7f4cb6cf107b133154c1b292adecc7d3e5196182be1bbc0ff4b410d1d2bf04c2549ab34ba04d619494d7627ac9923ea3e7c3a8d422fd73683f1ed898bcc7e04e33a9a320a1eded641f03e0bd9c7b6d69ef713d7ee986547ce823a2cc0c8beff42c63806743a7d97032e63f166570393d15475a04f44ae41ce6c7e4212a6e1a521357b71d2b0e674944805ba6d80c3a2e544169cbb398dba773282fd0585c9e606087f197c9d543518cf7a7b98da9bfe08b70f3b043667c07a106c86829d80e00b90c94ea6564369e6b3c840772478c1654ba6e1699a7c15f93fd123586cd25f34c911ce93ca5c52c64566c57cecc9a462fcbb913134f03e5bddf63ffc7e0893f1aca83c96235ef5edfb9f28a85134a428b5b407c86aeed151c458de045376b6deb2ce8ceea6501841eb30c744668f35be7a91d29309650345bfc95d3b297a86761db604089d9ad09a86702299e50a984d240f0e44b3eb8ace9a628855d1b996d34ecb2281082d64b2a2edcdcaf346f53a81899236466d20bd2ed7a4e1d180fa5845f52f0d6e0d282389c5a928d0f5a16e3a0b360db02731b6b5d3ec93519975961a62826143f711123404c5f23804f77f6a19f6248db14222684f8626992cf2e0924a0b22051b14f547798486bb4f61306fad76eadf4e7682a1765eac0c989eb322067d108d95b693c9bcb63631731fdb72b407fa01dec8d9351ca8707f602cfb60d3f609168284d452f16bd24230050f730f7e11f4b303084443bedabd80c89f33b683a10f81d1ce81ff4f5a5ef91d9b549954df4da0dc49782f01f563804fad0094974657332490b160007b705ffab8806ef9c050cbe4bd706b02da8123c28c19910116f6e600d7e9c38c67214ef8e76966f6033cc82daff3b00af8bb406b3fe6b644960d60b76d3455833d04bbbf7793d2375ee4a5901910125076a6d4d9dc086d1655eb866921f4c1acb34a28386caaf2511bc68ac5934d61c48db13747bdb7718e30a125b470865ab6dd292cfd4755339a4fd147e98074898c2a68617096ace08026d154e2bf875ce4de6faf7de3cabec2b69d480ce915c6c23c001879285a8c30a44f37f69754b1b4830c7e69e30a9cd72d71d6fd9441d9740952233c96d8c2b6d5545e9ab7d085bbe2537fe6144514201d1d257a119fa458bb2dbd2ee7ad222d1f3b9f6621b03eabeebe07e34b6991c6cb36958f0286f05c7e830351a660bd041c1e45b8df5d9813530e264b774121596b04c737c52fc8c8dfddd72daab6f6549d53550a18dfbbf47188f0fee6d0b94a4efc11a676379191acb78b32dd2e97dbd5f8b53f178a33ac36803e22fdec17b1c940755403847d167e6de0fc8638cc7359482a3c68801a2cb8d4a672c8474aa8d59ec1e3e2472a3b875e2485433c8440095df96a73461eb15c200ad0aba2e2ee304e020a989273ef3577e54698454d2005aeaf5b41eddbb9fa40f797e34150b0be5591595fe7dad74eaffe5efb2e15bedd4886cb440ec5602f58b354ab444eac9524cbe03b2e2f32c87bf233081ac325aeb3d4b843cd56da892e4c98a19bb41d2ffd03799c3e58af2b4eea02441e609bdc4ebb6ae2f4f2c29faf8912c4b6dfcef8d0224efd231b73d1d3d6c57f2ec4c369ecd695b8c47e2326d9fb7381430ad5a23d2f9e8348e1b058f2d79eff7b67ffa18221a158d7370c010bb243b24b28572ba0dc72af828c0d2d5943cb3c8fed2ea7b0404d3ec710e438cd65c865ed2fcfb02276da30198a12e7f840e5587e8ce0b636552f1838cb6840431e9c181574e224aeee137b8697945731f9e6d818b837d9b6b824ff593e273a5eb051f08a9668e6907342a8a2b1686a3287b54f55d08152e40902dfba9db8017bad46b32ec9659024320640ce9bf0c891c94a008cc4757de9078a6798120da278f8d5fdc7dd7ac2f7bfbece0a8f92daa2a874f32ecc596d66f49acd4df3dbbba9b8ce0de0f68e0db34c50abbb68fb15c3ec20ea866cb422566ad91f83dffec650baea0a934fe2e18f67e8355d1d3a50e407e221a470291041a4514ec1f3cf6f5fd5220890413336361123284833b690045c58a3704f45767159bcd04895e01c53a5bb0c5ee959336fe8057c078fefc210fa0f7e5b42cc23052c8ebaeb0efc9ad8f626b611c8daddc7dccc66aac97720cb75fccbaff149dbdaee059daf32cd159654f7d2f0c982774f0bbba87c6fbd941a5a368abdfdf0b111cddcc2c3cf6a3d10a450fc99fda51f13c7eb4a0af524172600f082386fd2c2898fa54d5e7ff710d36174ece27af4c480f49f1cdb88488587be911a4ae7e228725300aba9c389d3d1398cb644de8baeffbf5481a825418bba07b3fc229fd3d6937f915f711b9854c8179764393302d9ee36a6074eb5a779b984c205cdb8fd95b548abb58c37a7699d7da97ed5c29f2714ba408fa7711f1e5a621941682c1e81f1a1f4181b0bd3651917200f833e481599bf56e0ecbb66b4f31924e9d12152460a05a1cafb2ab6c8bd837c528930e40952a3b0d69b9c66ee7276f6a11d11695cfe6935a39eb6ca82d20e2847f3071de9b84d9e872abd5f2658629186c01f7132b89c4983b960a88af9e3c024b98dae1327ecfdf54dd6b7627df6fcce897ab3db7443e0231573356736c21806f61b9481b19c0b2be4f3d6290aba3a8da51a53ab7ca5f3f85b02c2a635d9af1bb1b2ce729cb4fca35d122dbb5a8689e186c5306fb8019f0e1f6026bc3900bbe2c5882ff8099abf5ffa62e4291d13182428aeb0ebe0789e3e1a5c571f728e818ae2477bf5547317b5451e1249111171d74a2f2f051bae878e82832dc8d6286ffa38f63ad1cd424db080172096513902a77b38619e8073dedabfea82b76edd23b738b302e2aef23afee7367b9bd0a0a521c3b34125aea4f271ca6b0cc5c4957e87e25047a06e22927dd65447cedf2bb29897397e8e43751de61d0ad9b3cb136eef6f1a52e01bbd195012a923b88508611b6685b0b340b5a6e90349718f59a3ad0e9663577bb841a98aec8c9300dc328dc8f73ff66e6fb63aba5db1096d7e018c2b572791a3b6384e6f681997dd016c636c19a164e03f7877bf72c74f3e60ab8323df2be44437a34ca90344784cbc2983f451974bb988afe71edef173b88b9200fb9e1d7331df7f957ac662e2dfde03a9cc72c570ed48551fc179cff1e3829ec7b5b5d5dd2ec56f302fb3c40fe7d08a2492990bcdcd505ea1bfcc186be9ade99e3bda7d114fd5267a2d8f67633b3b31e3f1703648b82b59a8c6368ea01818791e7ae363da55e0ef349ae3e98a6628ded7e7b301d23942623aad88aaba60e6ff3a35d6df4f174e9a5609a284becccdeffd3f11c2615ce5bc88157bc971e03c025beb4c4a8f0357f08c42866938e3064f44ca1f00c056e5ede44740b60f660f057981cf1429afbb0d3e6577bdd762cf0f874d4ac95a4a4000bb07d010a390c0c1901cfac7b48bcc3d6dc4952a29cd355d790c9d9206598717c7611c39acae0fd530790fe619fc5693dacb12b51b7d72c520a515f2c9efd6d278f17d890917b88d1f5a7f41370ca144f87dd4a78b4c6a0c7f4e7ae6459530647e5090da8048e88c6cea1bc904d66810bd9b22b14289fcc60ec7ea8a69f1c873659489e787d6cabdbbc639eb2b9d2c420feee548d7b22a895069aa1269f604687db71d10b2608f98d80fdeedd29f7c8f12bac5a9400b9ae8a7b66d377ecf8a2c7416f3253c2daaf0a736f213a40f4f20bb6f4cf7644281e1231e9e8e703da84a6257ad922ffc7885d6271b67a02e78776bbb9c8785ee92c19d11ba4ea26d24d8f4", 0x1000}, {&(0x7f0000000040)="71a3763efff6689da975075951ceb0f3c8299922ddf7a1aa7bf4417327700e06b98370e26b1070f50ebe9a31a1b4eeb03a89e09d9e27b9065489b3914e387d1b22997efff077cca79580282442e00a1466", 0x51}, {&(0x7f00000000c0)="fa38fce322778418046b4423e5ebf7ed2f5e795f2b7c397c0d8294", 0x1b}, {&(0x7f0000000100)="726b80be8266828c85502e9b8d9569cd1cfdc1ade45dbb49715dee2cf76bc665d973892e8ba9d873f24b0488bdd62b5a50f23e063f87402e663598307b", 0x3d}, {&(0x7f0000001240)="eab42b721babbb23fe1d4fded33092eef5382381347f8753f60559047d5761775e8ee2176c3bccd068f7e7f1feec107dbb9f5c068278e4512cdce4454037f957da4f6d8a28eea0e390b225f36556e86beeccf673f10a65f0077be197e02f1e3e93737d10b8c9f98f318f6fcd9822d3052bf40d2a4131aed2e5ceb5add946e9c0d2b5", 0x82}, {&(0x7f0000000140)="304cf3ac7e79e26bfe17498e5a1e6e3c", 0x10}, {&(0x7f0000001300)="96f1f6c6f6547df2a8064c3b4026f1", 0xf}, {&(0x7f0000001340)="2c12f0aea527cc1537f400b16eeeb5f1dd99956ef01b4871facdf180b8b39301de2abb40b73613a2e58fa49b62d920601c4051a913db933ca2d69fae4c921ce94f6bb500837ef3f8ce0970c3b57ab8eac8d82f48239667d040b9ed841d7192e486280afc75e10e579e463b1f822433bcb9718f16ba8fb404ff0d0c9d714fc75b9ae3eb052d2b351a541b0297d8f81277e6cc39d69e3a060c090619eb6fe9b9aa930255f29889f0b35e4b77fb8e1d72a36dea9da5628254968364ab70d9f01d7b91d5bc1c5cc82f3aa970235dd949b0edffbbc4fd6455e74e13abb9b26e561c4725634009", 0xe4}, {&(0x7f0000001440)="a8dcc9f2b15ec46b173a156af1eca90a2b6bd9bcde50dae88b4e661867f7f330a7fdb5d8ea9cf930d2b3dd05b9d73e49aa0cd99f7ba6b061dc62eba04ff161fdb4816bc3ff3f", 0x46}], 0x9, &(0x7f0000001580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x58, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @lsrr={0x83, 0xf, 0x0, [@empty, @empty, @multicast1]}, @lsrr={0x83, 0x17, 0x0, [@local, @loopback, @private, @rand_addr, @rand_addr]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}], 0xe0}}, {{&(0x7f0000001680)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000003800)=[{&(0x7f00000016c0)="b94f2c57baca087e05343cc64047d8c99b68a60f20d63230ceb6006df58af5de20d1ebc9152696d7d926902989b14a7e", 0x30}, {&(0x7f0000001700)="6552f5ccfce0ac55", 0x8}, {&(0x7f0000001740)="cbcb409b5cc29a85033ac28523e9a7db262c0515d66c5f091504a6929e099ff92bc5d8e94bee0dab", 0x28}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000003780)="39da04f0104800fea74e44d0c17e2506194776698fea6b7e2fc1648e9847cedd88dc7e74ee455aacfe83e6b6c9f03f141953c2d47e0c166cc15100c4d4a79f795be3e2d387c3b360fffbfb14f618851f9f7469a395c58649330b30481927c3046993ef71eaec56c4deb4423b24", 0x6d}], 0x1000000000000328, &(0x7f0000003880)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}}, {{&(0x7f00000038c0)={0x2, 0x0, @dev}, 0x10, &(0x7f0000003b80)=[{&(0x7f0000003900)="3aaec9a4f2358ce50e41870a0611d3f0c823e7ec66dd20310fb3a57c9dd6b0c7cb7cccf4c958603c16abd345329e6e8e5dd1cff385da", 0x36}, {&(0x7f0000003940)="01eda16085fa4a9504d1cfe0e08fc7a1664887cdaadf712b06a8ec5660880538656ab38193328ad48f451473ab3bfcfeedd7d6c60eaa970a187b428da5ae5424728934d26fb3e3389803eee76f25e55f057d4a8185bc7f8c4f3edd03ab7cb53b90cf82f21891e45b19b2e3f0d1e4096cf535c9bf02a6d983de33e48c2ea012015380b5b12a123b168402468c636dc6da4ac8662467357c9d772e3fad2ee566b08b26", 0xa2}, {&(0x7f0000003a00)="1db2947496fb9f5e209c7463f97f4b931dd6f17b87fadffb265bd7d6c275e380820969a0560ce427e96a9f09d1fa0dec9d85869c437ed280662e70e746f5e9f333112ba3e20f624812dfbbfa528ab44bc0b053a23a1affa814d31a5d74de0751c647c0b97de28ebc79028cd4e03c8190aef92c7d172839fb74dd3bb5e3de6da4d8b189e2e6075a04c7d30d2940f683c7003e254321c308f3a05da5f7f12d0d79297530dd7d9a9a2689fb0a73006f4c64a86fa7ca028245", 0xb7}, {&(0x7f0000003ac0)="15d858c6cfaeb8366364e5c334d25829a8e9b6c73c7643bda3afe92d676a75eae5bc4803cce41405afd4804192ed9c070c3458eeee8b2f024c5e8500eddba83e885870cf7f6cdd9e0c88e3ac6e6f9373fff85a03df443692a0dacf43fa2345d76564a30d999f55f155fe91f3bb30fbeb2f7f753cd0c76255912c54b60cdf23fe61b78ff09a8155411a", 0x89}], 0x4, &(0x7f0000003bc0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}], 0x78}}, {{&(0x7f0000003c40)={0x2, 0x0, @local}, 0x10, &(0x7f0000003d80)=[{&(0x7f0000003c80)="5922be137f4888c7e8a7f621095ec6e1831fc3bfeaef4095a1d470cf4de57b36d786b3a5ddcd348fccbbf237eb1c6830b708793d24cb7b07874700d00275f30e2cfcf71460f446af3d747899e363d5fe1bf05d5f2571af20e33d0c503b23bcd8918f129c385b6f01184c", 0x6a}, {&(0x7f0000003d00)="d9a26774d8bc930e12767c1e1e2a160de74142c07996692b5da26e689b4f4c6c7012c0074305a2f1553beb6aee4a65e658eb25cf04ce7a4c1c712992ab53bebf14df2cb1cd9b2e630f4078d8d089e21d225c42fc3fb0342667e30278", 0x5c}], 0x2, &(0x7f0000004780)=[@ip_retopts={{0x0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@multicast1}]}, @lsrr={0x83, 0x0, 0x0, [@multicast2, @broadcast, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @broadcast, @private, @multicast1]}]}}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0xc0}}, {{&(0x7f0000003e80)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000004580)=[{&(0x7f0000003ec0)="6be60d4d85eb74f48ac4f4516a65b8a9dd2252c044b7803196f75af2d1d93d5a", 0x20}, {&(0x7f0000003f00)="e26ef50c3794303c4a147d57447592c3c840c4e25fbfeef59b00dd3496f1a33fdcbb8ba1d3ded8b239d0d43bccc94a60a9c62413ab40ea90e5bacf091fff5cad275c6eaccc507a000d6bcae9a0883becadfc9bc5b134713c4c337905b690051116329dd192a3ea9cd5df9ccc72a00d724ecfd30e9ab9b015cdb8ba96b7c3602ecc419581252a89ca116d169efa48244527ad50ca750bbe634f31979e23b296e64ed75f9360bcc1b82e57b9f89e20356e0a7b9bf6fa404f0b44599472ce58380ed051e8d50dbc4ae71964540b644bd8bb8556f33fb0b5dcd39bc6f6fac3bece06813bb8b024", 0xe5}, {&(0x7f0000004000)="1fc1f3e453a1c1272899a87827d23b733de916af1725c0c74ed73e5e6e4921455e3d31c8eab38f74a9dc13dbce4703da37c72768852b1b5566d34de3deb22a481759135d7c1eb88be7d2dd95ff99bf5bd1fc90be2a0d5feb351a9571f82676c1179960add6538e29681a9459c83480310886a8eeb51c90c334adcc9e3aa4439d394448dafafc3f43868fcc803567a2068d333fc13e21c0f1af5a1f0f31579141a4e055f3f126c4787ab505f25ac891fda2ce0025b071c4436452c35eb2b64e7fdde59bc2fbc621ff819d24cb03737cc8fc34faab4eda0b9f5c55e1814ee5661e0f12d4", 0xe3}, {&(0x7f0000004100)="81cbba2310a7eaece8fcb4b492b71aa4c4b18b0f3911620cf7d8124bfb1c61a6c047df14ae99c99f76672c48e0a73c229fb4df71247834be179daeabd829b293", 0x40}, {&(0x7f0000004140)="e0ead7647dfc20f65b08dd4ab5e3e6d5f5d097bcb7b24b5af5bb1ed3361b2ab960eb3d28c47133ac0b1233c8632c0610d247d21fc48e11c636b5399c4d601f30ec9ac707ef806993f0d6bad6643871975e26cbedf871cb4686deed6448df5903f8902b5d2999de9d1779decc9d3c1bfe11309f5e0d19dcd7616e0c8b88826ab8d36dcb4f1ce777fc74e974f24dd4ecd4e961d142d5c89e696db8a1aeec5d713fff17749223f39bb256eb515201d737321e6fb76fee1052a898006c4b5b4c5a6e30637b3bfefa33d7caa88ba4ee6e4e0d4fa436d273b6fa69cb528dff3eeaec5e", 0xe0}, {&(0x7f0000004240)="1d2070470aaae91fcff88d0f1e3fa80f558b58a5bee5417ec77290a92f7b671eb984c95cf7421ea781eba2258ac9b6f893ae6415844a666c292270693dc834804c988a4d1250ef7edca23c9c657210100d92a790f59ff065d58a8a549fb84b6ea45b38cbfbdce5cc5f5d15aef76e4b09102835dfa6c4b9c16e65d8e24dab39f512f1d3a8936eef64187f9d452d50db6ede8771b138b174f6fd842923eedca62f391e69ebd967209919ea74b7854d", 0xae}, {&(0x7f0000004300)="c6deff115c22c0c881763d0669422906c306d125125c6ebd3eaf911e0b9e5219d6c02ddffa31e54e92445dc6fe9fa51e12f49d85e75a3f8e0c4dfcb48e3f95d2cc409f142cbd9ab16967e9031242fffe637159c96af003fec3814e3e223a8c656ba04d2ca66ce5e5f0f70ead430bac83d25454d9b8909058d312edff10fdb6041fa3d96ecb23ade803b65d499a71a0e57caa19c917028110edd3fc7876d9978c44719d980d6d51259de91cb1140bdaaf84fad4d9d5462d88743e6ac6c331802dbcf8e677d4069860b495f68fe245af860d492b3baea20376524caed71d43f5acc53c2e9d4e8cc39a34a956a6188e04334f", 0xf1}, {&(0x7f0000004400)="4be53d59298b3af635aec6f4c72f30218ea1bde7790aa4a41f154d56722f72f0e717f92501f30e9b2d343022778e4d5803ffc0b69d97b38aae37fb7bb2b45e4558d9fd838bad436ff79efdb338eecbfef4f3e5c8107705d0225a8eb2ba443d14fda1b0e785553cd264e384d4c702dac7820c9eef5c35c14d5697cdaf590652a417f7bfe6bd282a2d1cfa7a9a9324fcedda25dceca42d811d628c38b4fe537ba41757c79c5651c3adeed043149c7714e51ca401c0fad932d85225f7b7fd", 0xbd}, {&(0x7f00000044c0)="822d3d49b2ad085b592461660729b8b91b530d9f191e6ee52ee2eb05f618ef29967c888303da1fbf46dbd95eeb22cd76a21acb26e7bb89770c9e908d37134e7f8dcc6965d6d10f", 0x47}, {&(0x7f0000004540)="9c97dbe0b1bcadb0bac8e37e2af341a452212d932b0c075b001afc280213ef2926768b51d537a9a985", 0x29}], 0xa}}], 0x5, 0x0) [ 294.574124][ T25] audit: type=1804 audit(1634568039.646:8): pid=10785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir170061896/syzkaller.kKNnLU/40/cgroup.controllers" dev="sda1" ino=14107 res=1 errno=0 14:40:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000024001d0f0000000000000000000dd1be", @ANYRES32=r5, @ANYBLOB="000000000000ffff0000000009000100706c7567"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x3}}}]}, 0x3c}}, 0x0) 14:40:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506e5000000a61ab89500040000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e6400"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="201202000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xe0ffff}, 0x0) [ 294.839642][T10799] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:40:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7681d020b49ff708800008003280008020100ac03140bbc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 294.938340][T10800] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 294.970076][T10799] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:40:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_bpf={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) [ 295.011032][T10800] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 295.063015][T10815] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 295.116506][T10817] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 295.167321][T10817] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 295.176618][T10817] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.0'. 14:40:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000024001d0f0000000000000000000dd1be", @ANYRES32=r5, @ANYBLOB="000000000000ffff0000000009000100706c7567"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x3}}}]}, 0x3c}}, 0x0) 14:40:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) close(r1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xb6ca, 0x10}, 0xc) sendfile(r1, r0, 0x0, 0x31000) [ 295.212945][T10844] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 295.299487][T10844] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 295.357556][T10820] bond1: (slave veth3): Enslaving as an active interface with an up link [ 295.364746][T10844] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.413544][T10835] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:40:40 executing program 0: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000b40)=ANY=[], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 295.524663][T10843] bond1 (unregistering): (slave veth3): Releasing backup interface 14:40:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 295.603944][T10843] bond1 (unregistering): Released all slaves [ 295.720539][T10877] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 295.797736][T10892] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:40:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_bpf={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) 14:40:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 296.064114][T10843] bond1: (slave veth5): Enslaving as an active interface with an up link 14:40:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000024001d0f0000000000000000000dd1be", @ANYRES32=r5, @ANYBLOB="000000000000ffff0000000009000100706c7567"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x3}}}]}, 0x3c}}, 0x0) 14:40:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={0x54, 0x3, 0x1, 0x201, 0x0, 0x0, {0x1}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_NAT_SRC={0x28, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x1d}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xb}}]}, @CTA_NAT_DST={0x8, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}, @CTA_MARK={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8884}, 0x8012) 14:40:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506e5000000a61ab89500040000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e6400"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="201202000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xe0ffff}, 0x0) 14:40:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000024001d0f0000000000000000000dd1be", @ANYRES32=r5, @ANYBLOB="000000000000ffff0000000009000100706c7567"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x3}}}]}, 0x3c}}, 0x0) [ 296.838979][T11035] bond2: (slave veth7): Enslaving as an active interface with an up link 14:40:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 14:40:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_bpf={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) [ 296.922679][T11030] bond2 (unregistering): (slave veth7): Releasing backup interface [ 296.977359][T11030] bond2 (unregistering): Released all slaves 14:40:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506e5000000a61ab89500040000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e6400"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="201202000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xe0ffff}, 0x0) 14:40:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_bpf={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) 14:40:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506e5000000a61ab89500040000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e6400"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="201202000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xe0ffff}, 0x0) 14:40:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 14:40:42 executing program 2: listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x2b8, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x9, 0x0, '\x00', 'syz1\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'macsec0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) write$cgroup_subtree(r0, 0x0, 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 297.741223][T11188] bond1: (slave veth11): Enslaving as an active interface with an up link [ 297.868750][T11234] xt_CT: You must specify a L4 protocol and not use inversions on it 14:40:43 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 297.895939][T11234] xt_CT: You must specify a L4 protocol and not use inversions on it [ 298.073009][T11196] bond2: (slave veth9): Enslaving as an active interface with an up link [ 298.213092][T11152] bond1 (unregistering): (slave veth11): Releasing backup interface 14:40:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 298.282381][T11152] bond1 (unregistering): Released all slaves [ 298.393291][T11205] bond2 (unregistering): (slave veth9): Releasing backup interface 14:40:43 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000200)=0x800, 0x8) [ 298.478519][T11205] bond2 (unregistering): Released all slaves 14:40:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506e5000000a61ab89500040000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e6400"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="201202000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xe0ffff}, 0x0) 14:40:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506e5000000a61ab89500040000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e6400"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="201202000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xe0ffff}, 0x0) 14:40:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@updsa={0x114, 0x1a, 0x3, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@mcast1}, @in6=@remote}, [@lifetime_val={0x24}]}, 0x114}}, 0x0) 14:40:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 14:40:43 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x1403, 0x411, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'gretap0\x00'}}]}, 0x38}}, 0x0) [ 299.098459][T11353] gretap0 speed is unknown, defaulting to 1000 14:40:44 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40010041, 0x0) 14:40:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd4, 0x0, 0x0) [ 299.413742][T11369] bond1: (slave veth13): Enslaving as an active interface with an up link [ 299.512738][T11377] bond2: (slave veth11): Enslaving as an active interface with an up link [ 299.557476][T11388] bond1 (unregistering): (slave veth13): Releasing backup interface 14:40:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) [ 299.621775][T11388] bond1 (unregistering): Released all slaves [ 299.716464][T11395] bond2 (unregistering): (slave veth11): Releasing backup interface [ 299.793299][T11395] bond2 (unregistering): Released all slaves 14:40:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}) [ 299.887847][T11353] gretap0 speed is unknown, defaulting to 1000 [ 299.910666][T11353] gretap0 speed is unknown, defaulting to 1000 14:40:45 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d7a6c94d4bbc3866"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x1d, r1}, 0x10, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)={0x6, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e18995c8c900"}}, 0x48}}, 0x0) 14:40:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506e5000000a61ab89500040000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e6400"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="201202000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xe0ffff}, 0x0) 14:40:45 executing program 5: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 14:40:45 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:40:45 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000340), 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000280)={&(0x7f00000000c0)={0x1, 0xb02, 0x0, {0x0, 0xea60}, {}, {}, 0x2, @canfd={{}, 0x48, 0x0, 0x0, 0x0, "0f1ce8b66f91250f227b9ab41824e57b779b81cf0a9dcc40ff9ba319dcdc80ca0df43438711a0dcee8a9b3ec6c914ac526b6cbaa766800"}}, 0x80}}, 0x0) [ 300.150159][T11535] __nla_validate_parse: 13 callbacks suppressed [ 300.150177][T11535] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:40:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000001380), 0xc) [ 300.433072][T11353] infiniband syz0: set active [ 300.488138][T11353] infiniband syz0: added gretap0 [ 300.489119][T11539] bond1: (slave veth15): Enslaving as an active interface with an up link 14:40:45 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @random="2a5d093def8e", 'bridge_slave_0\x00'}}, 0x80) sendmmsg$sock(r1, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="050000006418c3a85d976affd01cf5229df383a431fcac28483800d0317e562e8107add4fb5f585fbb269c", 0x2b}, {&(0x7f0000000140)="e2428c9efab6d9aa32d79259ef", 0xd}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{0x0, 0x3700}], 0x1}}], 0x2, 0x0) [ 300.545185][T11543] bond1 (unregistering): (slave veth15): Releasing backup interface [ 300.616163][T11543] bond1 (unregistering): Released all slaves [ 300.625370][T11353] infiniband syz0: Couldn't open port 1 [ 300.711809][ T8256] gretap0 speed is unknown, defaulting to 1000 [ 300.843847][T11353] RDS/IB: syz0: added [ 300.858860][T11353] smc: adding ib device syz0 with port count 1 [ 300.874652][T11353] smc: ib device syz0 port 1 has pnetid [ 300.883486][ T8256] gretap0 speed is unknown, defaulting to 1000 [ 300.896070][T11353] gretap0 speed is unknown, defaulting to 1000 [ 301.213669][T11353] gretap0 speed is unknown, defaulting to 1000 [ 301.310932][T11353] gretap0 speed is unknown, defaulting to 1000 [ 301.544716][T11353] gretap0 speed is unknown, defaulting to 1000 [ 301.667918][T11353] gretap0 speed is unknown, defaulting to 1000 [ 301.936470][T11353] gretap0 speed is unknown, defaulting to 1000 [ 302.018977][T11353] gretap0 speed is unknown, defaulting to 1000 [ 302.097945][T11353] gretap0 speed is unknown, defaulting to 1000 [ 302.173187][T11353] gretap0 speed is unknown, defaulting to 1000 [ 302.247967][T11353] gretap0 speed is unknown, defaulting to 1000 [ 302.318130][T11353] gretap0 speed is unknown, defaulting to 1000 [ 302.380577][T11353] gretap0 speed is unknown, defaulting to 1000 [ 302.438205][T11353] gretap0 speed is unknown, defaulting to 1000 14:40:47 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x1403, 0x411, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'gretap0\x00'}}]}, 0x38}}, 0x0) 14:40:47 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0xd, r2}, 0x10) 14:40:47 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:40:47 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:40:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) 14:40:47 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) recvmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:40:47 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, 0x0, 0x0) [ 302.678969][T11667] rdma_rxe: already configured on gretap0 14:40:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x49, 0x0, &(0x7f00000004c0)) 14:40:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000099c0)=ANY=[@ANYBLOB="3c0000001000010500"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c0012800900010069706970000000000c00028008000100", @ANYRES32], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 14:40:47 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:40:47 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:40:47 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x1403, 0x411, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'gretap0\x00'}}]}, 0x38}}, 0x0) 14:40:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="e1bcd3870ea6"}]}, 0x44}}, 0x0) 14:40:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000000b00), r1) syz_genetlink_get_family_id$net_dm(&(0x7f0000000d40), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 14:40:48 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="0304000000000000240012800b00010067656e65766500001400028005000d0002"], 0x44}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0xc, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000240)="0503cf2846f47baa146aa6000800", 0xe, 0x0, 0x0, 0x0) [ 303.060249][T11687] rdma_rxe: already configured on gretap0 14:40:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x31, 0x0, 0x0) 14:40:48 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x1403, 0x411, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'gretap0\x00'}}]}, 0x38}}, 0x0) 14:40:48 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:40:48 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:40:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000007c00)={&(0x7f0000006800)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000001200)=[{&(0x7f0000001280)='_', 0x1}], 0x1}, 0x0) [ 303.382868][T11695] gretap0 speed is unknown, defaulting to 1000 [ 303.411036][T11705] rdma_rxe: already configured on gretap0 14:40:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000300)='ext4_ext_show_extent\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 14:40:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x1a, 0x0, &(0x7f0000000080)) 14:40:48 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x50}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:40:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'syztnl2\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x4}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) 14:40:48 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 14:40:48 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) [ 304.122716][ T25] audit: type=1804 audit(1634568049.196:9): pid=11748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir199422847/syzkaller.PBY3LG/48/memory.events" dev="sda1" ino=14142 res=1 errno=0 [ 304.273958][T11695] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.307154][ T25] audit: type=1804 audit(1634568049.376:10): pid=11756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir199422847/syzkaller.PBY3LG/48/memory.events" dev="sda1" ino=14142 res=1 errno=0 [ 304.385511][T11755] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:40:49 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="0304000000000000240012800b00010067656e65766500001400028005000d0002"], 0x44}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0xc, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000240)="0503cf2846f47baa146aa6000800", 0xe, 0x0, 0x0, 0x0) 14:40:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa000000c}) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x1}) 14:40:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="6fb6d8837d63fa805233d57016450a62def06f405d1985f46c07b18bb8a93d871f1269bd708c04e99c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bb1bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aaee230af1ee", 0x72}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a7b6597dd4e4195061401f009757f8d44078f387dcb0709c4542bbe524a2549424f1de1c8dc9c07c3478ace0905fca13e901e3ec4f01cfd350b9a41a3e7", 0x88}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) 14:40:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000300)='ext4_ext_show_extent\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 14:40:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000300)='ext4_ext_show_extent\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) [ 304.745533][ T25] audit: type=1804 audit(1634568049.817:11): pid=11756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir199422847/syzkaller.PBY3LG/48/memory.events" dev="sda1" ino=14142 res=1 errno=0 [ 304.915552][ T25] audit: type=1804 audit(1634568049.877:12): pid=11766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir199422847/syzkaller.PBY3LG/48/memory.events" dev="sda1" ino=14142 res=1 errno=0 14:40:50 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) 14:40:50 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa000000c}) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x1}) 14:40:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000300)='ext4_ext_show_extent\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) [ 305.103884][T11775] gretap0 speed is unknown, defaulting to 1000 [ 305.128523][ T25] audit: type=1800 audit(1634568049.877:13): pid=11748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=14142 res=0 errno=0 14:40:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000300)='ext4_ext_show_extent\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 14:40:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="6fb6d8837d63fa805233d57016450a62def06f405d1985f46c07b18bb8a93d871f1269bd708c04e99c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bb1bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aaee230af1ee", 0x72}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a7b6597dd4e4195061401f009757f8d44078f387dcb0709c4542bbe524a2549424f1de1c8dc9c07c3478ace0905fca13e901e3ec4f01cfd350b9a41a3e7", 0x88}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) 14:40:50 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa000000c}) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x1}) [ 305.346688][ T25] audit: type=1804 audit(1634568050.417:14): pid=11796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir199422847/syzkaller.PBY3LG/49/memory.events" dev="sda1" ino=14142 res=1 errno=0 [ 305.545420][ T25] audit: type=1804 audit(1634568050.617:15): pid=11807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir199422847/syzkaller.PBY3LG/49/memory.events" dev="sda1" ino=14142 res=1 errno=0 14:40:50 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa000000c}) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x1}) [ 305.962799][T11782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:40:51 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="0304000000000000240012800b00010067656e65766500001400028005000d0002"], 0x44}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0xc, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000240)="0503cf2846f47baa146aa6000800", 0xe, 0x0, 0x0, 0x0) 14:40:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000300)='ext4_ext_show_extent\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 14:40:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000300)='ext4_ext_show_extent\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 14:40:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="6fb6d8837d63fa805233d57016450a62def06f405d1985f46c07b18bb8a93d871f1269bd708c04e99c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bb1bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aaee230af1ee", 0x72}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a7b6597dd4e4195061401f009757f8d44078f387dcb0709c4542bbe524a2549424f1de1c8dc9c07c3478ace0905fca13e901e3ec4f01cfd350b9a41a3e7", 0x88}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) 14:40:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="6fb6d8837d63fa805233d57016450a62def06f405d1985f46c07b18bb8a93d871f1269bd708c04e99c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bb1bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aaee230af1ee", 0x72}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a7b6597dd4e4195061401f009757f8d44078f387dcb0709c4542bbe524a2549424f1de1c8dc9c07c3478ace0905fca13e901e3ec4f01cfd350b9a41a3e7", 0x88}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) 14:40:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) [ 306.379675][ T25] audit: type=1804 audit(1634568051.447:16): pid=11849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir199422847/syzkaller.PBY3LG/50/memory.events" dev="sda1" ino=14183 res=1 errno=0 [ 306.482196][T11852] gretap0 speed is unknown, defaulting to 1000 14:40:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="6fb6d8837d63fa805233d57016450a62def06f405d1985f46c07b18bb8a93d871f1269bd708c04e99c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bb1bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aaee230af1ee", 0x72}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a7b6597dd4e4195061401f009757f8d44078f387dcb0709c4542bbe524a2549424f1de1c8dc9c07c3478ace0905fca13e901e3ec4f01cfd350b9a41a3e7", 0x88}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) [ 306.586662][ T25] audit: type=1804 audit(1634568051.657:17): pid=11857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir199422847/syzkaller.PBY3LG/50/memory.events" dev="sda1" ino=14183 res=1 errno=0 14:40:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="6fb6d8837d63fa805233d57016450a62def06f405d1985f46c07b18bb8a93d871f1269bd708c04e99c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bb1bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aaee230af1ee", 0x72}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a7b6597dd4e4195061401f009757f8d44078f387dcb0709c4542bbe524a2549424f1de1c8dc9c07c3478ace0905fca13e901e3ec4f01cfd350b9a41a3e7", 0x88}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) 14:40:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="6fb6d8837d63fa805233d57016450a62def06f405d1985f46c07b18bb8a93d871f1269bd708c04e99c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bb1bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aaee230af1ee", 0x72}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a7b6597dd4e4195061401f009757f8d44078f387dcb0709c4542bbe524a2549424f1de1c8dc9c07c3478ace0905fca13e901e3ec4f01cfd350b9a41a3e7", 0x88}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) 14:40:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) 14:40:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="6fb6d8837d63fa805233d57016450a62def06f405d1985f46c07b18bb8a93d871f1269bd708c04e99c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bb1bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aaee230af1ee", 0x72}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a7b6597dd4e4195061401f009757f8d44078f387dcb0709c4542bbe524a2549424f1de1c8dc9c07c3478ace0905fca13e901e3ec4f01cfd350b9a41a3e7", 0x88}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) [ 307.207443][ T25] audit: type=1804 audit(1634568052.277:18): pid=11867 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir394514922/syzkaller.JD9Fok/50/memory.events" dev="sda1" ino=13880 res=1 errno=0 14:40:52 executing program 4: unshare(0xa000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000400)={0xd, 0x4, 0x4000000004, 0x7fa5, 0x0, r0}, 0x3c) [ 307.741494][T11852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:40:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) 14:40:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="6fb6d8837d63fa805233d57016450a62def06f405d1985f46c07b18bb8a93d871f1269bd708c04e99c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bb1bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aaee230af1ee", 0x72}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a7b6597dd4e4195061401f009757f8d44078f387dcb0709c4542bbe524a2549424f1de1c8dc9c07c3478ace0905fca13e901e3ec4f01cfd350b9a41a3e7", 0x88}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) 14:40:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f00000000c0)) 14:40:53 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="0304000000000000240012800b00010067656e65766500001400028005000d0002"], 0x44}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0xc, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000240)="0503cf2846f47baa146aa6000800", 0xe, 0x0, 0x0, 0x0) 14:40:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) 14:40:53 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x400fe0, 0x0) 14:40:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00480ecdb4cb9040a0265ef0b007c0be87c55a1bc000900b8000699030000000500150003008178a8001600030001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 308.281477][T11909] gretap0 speed is unknown, defaulting to 1000 14:40:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="6fb6d8837d63fa805233d57016450a62def06f405d1985f46c07b18bb8a93d871f1269bd708c04e99c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bb1bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aaee230af1ee", 0x72}, {&(0x7f0000000300)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a7b6597dd4e4195061401f009757f8d44078f387dcb0709c4542bbe524a2549424f1de1c8dc9c07c3478ace0905fca13e901e3ec4f01cfd350b9a41a3e7", 0x88}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) [ 308.399312][T11920] IPv6: NLM_F_CREATE should be specified when creating new route [ 308.455307][T11920] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. 14:40:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) 14:40:54 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000006700000008000300", @ANYRES32=r5, @ANYBLOB="0800c300741300000800c4"], 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:40:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002840)={0x18, 0x4, &(0x7f0000000480)=@framed={{}, [@jmp={0x5, 0x0, 0xc}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4607090804fb0b00000000000002004c120600000065020000000000004000000000000000e0010000000000007d0009000000000000002000ffff63d40413e50000000000004d0300000000000002000000000000003f0000000000000004000000000000006c33e9399635a93a709e37792ddf8d17795b58deb8455eb50487d68f69ebf74baa0fff2b30be387e155bf3424fd0d6005745c6b27679eef51efb6280e8e12d7dbcdd6e804235e67fa8d73da0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc9c15602519254c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000021eed9456ba25ff478790b7881475427071384cf841cff58df8accb39b4f66531761092017275ed0cd62b235b9f6466e52badd8b68ef62cca2467b60a27f40c7792977fdc717e8fd00"/768], 0x2c4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001940)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast=0x4}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x3f}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x4040000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1c, 0x0, &(0x7f0000000000)) ppoll(&(0x7f0000000000)=[{r4, 0x6040}], 0x1, &(0x7f0000000140), &(0x7f00000004c0)={[0x3]}, 0x8) [ 309.265783][T11949] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:40:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 14:40:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) [ 309.313218][T11950] team0: Device ipip0 is of different type [ 309.406269][T11957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 309.434901][T11950] team0: Device ipip0 is of different type 14:40:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) [ 309.497300][T11909] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.572826][ T25] kauditd_printk_skb: 5 callbacks suppressed [ 309.572841][ T25] audit: type=1804 audit(1634568054.647:24): pid=11967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir394514922/syzkaller.JD9Fok/52/memory.events" dev="sda1" ino=14205 res=1 errno=0 [ 309.818412][ T25] audit: type=1804 audit(1634568054.887:25): pid=11975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir394514922/syzkaller.JD9Fok/52/memory.events" dev="sda1" ino=14205 res=1 errno=0 14:40:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) 14:40:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) 14:40:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) 14:40:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) 14:40:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) 14:40:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:40:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) 14:40:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) [ 310.565966][T11998] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:40:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) [ 310.650475][T11998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:40:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) [ 310.696072][T11998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:40:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) [ 310.915659][T12011] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 310.989376][T12011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.036914][T12011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:40:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) 14:40:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) 14:40:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) 14:40:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:40:56 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x27000000, &(0x7f0000000100)=[{&(0x7f0000000080)='h', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 14:40:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xe0, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @empty, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x48, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x101000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @mcast1, 0x6}}}}]}]}, 0xe0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) [ 311.577939][T12033] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 311.626594][T12033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.669225][T12033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:40:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000010c0)={0x1f, 0x1}, 0xe) 14:40:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:40:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x9, 0x4, 0x123, 0x9, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 14:40:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:40:57 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f04ff050c10080008000b000a000000140000001a00ffffba16a0aa1c09000000080000", 0x38}], 0x1}, 0x0) [ 312.073333][T12055] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 312.094256][T12055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.106895][T12055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:40:57 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ef2eeb8835f35e29ba448d836074bc7d1e9362abc8772dba2329a1ff43dc60ffa80bde557cd23c550523abd40afeabcf8f1f672905831499027282c2102684", 0x31}, 0x60) 14:40:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @private}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @local, 0x0, 0x1, [@empty]}, 0x5000) 14:40:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delnexthop={0x18, 0x69, 0x1, 0x0, 0x0, {0x0, 0x0, 0x60}}, 0x18}}, 0x0) 14:40:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:40:57 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x10d, 0x3, 0x0, 0x0) 14:40:57 executing program 2: unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716a", @ANYRESOCT=0x0, @ANYBLOB="0000000007ffffff00000000"], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x24004001) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 14:40:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @private}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @local, 0x0, 0x1, [@empty]}, 0x5000) [ 312.598875][T12070] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 312.609348][T12071] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 312.666371][T12070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.703767][T12070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.753295][T12077] gretap0 speed is unknown, defaulting to 1000 14:40:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000100)=0x1800) 14:40:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000002140)={0x50, 0x2, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0xfffffc65, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}]}, 0x50}}, 0x0) 14:40:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_RCVMTU(r0, 0x12, 0x3, 0x0, &(0x7f0000000200)) 14:40:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @private}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @local, 0x0, 0x1, [@empty]}, 0x5000) [ 312.892238][T12088] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.948158][T12090] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:40:58 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x1405, 0xd8958f3ccd552e7, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) [ 312.990601][T12089] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.052657][T12089] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:40:58 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000340)={@local, @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x89, 0x0, @private=0xa010100, @dev}}}}}, 0x0) 14:40:58 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 313.165077][T12099] gretap0 speed is unknown, defaulting to 1000 14:40:58 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000004240)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000480), 0x0}}], 0x58}, 0x0) 14:40:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @private}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @local, 0x0, 0x1, [@empty]}, 0x5000) 14:40:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 313.314988][T12079] gretap0 speed is unknown, defaulting to 1000 [ 313.447693][T12111] atomic_op ffff88801a1b2198 conn xmit_atomic 0000000000000000 [ 313.489643][T12122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.554619][T12125] atomic_op ffff88801a1b7998 conn xmit_atomic 0000000000000000 [ 313.612530][T12126] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.705157][T12148] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 313.850576][T11641] Bluetooth: hci0: command 0x0406 tx timeout [ 313.880560][T11641] Bluetooth: hci2: command 0x0406 tx timeout [ 313.894895][T11641] Bluetooth: hci3: command 0x0406 tx timeout [ 313.902692][T11641] Bluetooth: hci1: command 0x0406 tx timeout [ 314.010548][T11641] Bluetooth: hci5: command 0x0405 tx timeout [ 316.904285][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.911040][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 339.458857][T11641] Bluetooth: hci4: command 0x0406 tx timeout [ 378.327954][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.334283][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 406.005357][ T1053] Bluetooth: hci5: command 0x0406 tx timeout [ 439.776109][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.782448][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 457.042850][ T26] INFO: task syz-executor.2:12094 blocked for more than 143 seconds. [ 457.051731][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 457.065289][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 457.078002][ T26] task:syz-executor.2 state:D stack:27816 pid:12094 ppid: 6591 flags:0x00004004 [ 457.091130][ T26] Call Trace: [ 457.098333][ T26] __schedule+0xb44/0x5960 [ 457.103707][ T26] ? find_held_lock+0x2d/0x110 [ 457.108565][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 457.115269][ T26] ? io_schedule_timeout+0x140/0x140 [ 457.120670][ T26] schedule+0xd3/0x270 [ 457.126378][ T26] schedule_preempt_disabled+0xf/0x20 [ 457.131816][ T26] __mutex_lock+0xa34/0x12f0 [ 457.137537][ T26] ? add_one_compat_dev+0xea/0x800 [ 457.143858][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 457.149714][ T26] add_one_compat_dev+0xea/0x800 [ 457.155031][ T26] rdma_dev_init_net+0x28b/0x480 [ 457.160159][ T26] ? rdma_dev_exit_net+0x550/0x550 [ 457.166285][ T26] ? rdma_dev_exit_net+0x550/0x550 [ 457.171446][ T26] ops_init+0xaf/0x470 [ 457.177334][ T26] setup_net+0x40f/0xa30 [ 457.181624][ T26] ? down_read_killable+0x1a9/0x480 [ 457.188204][ T26] ? ops_init+0x470/0x470 [ 457.196187][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 457.202050][ T26] copy_net_ns+0x319/0x760 [ 457.207794][ T26] create_new_namespaces+0x3f6/0xb20 [ 457.214249][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 457.220025][ T26] ksys_unshare+0x445/0x920 [ 457.225753][ T26] ? unshare_fd+0x1c0/0x1c0 [ 457.230297][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 457.237979][ T26] __x64_sys_unshare+0x2d/0x40 [ 457.243788][ T26] do_syscall_64+0x35/0xb0 [ 457.248239][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 457.255572][ T26] RIP: 0033:0x7f74f231ba39 [ 457.260077][ T26] RSP: 002b:00007f74ef7ec188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 457.270201][ T26] RAX: ffffffffffffffda RBX: 00007f74f241f320 RCX: 00007f74f231ba39 [ 457.279272][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000000 [ 457.288183][ T26] RBP: 00007f74f2375c5f R08: 0000000000000000 R09: 0000000000000000 [ 457.297227][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 457.308176][ T26] R13: 00007ffef3426fdf R14: 00007f74ef7ec300 R15: 0000000000022000 [ 457.317575][ T26] [ 457.317575][ T26] Showing all locks held in the system: [ 457.325955][ T26] 4 locks held by kworker/u4:0/8: [ 457.330998][ T26] #0: ffff888140173138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 457.343952][ T26] #1: ffffc90000cd7db0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 457.355146][ T26] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 457.365501][ T26] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: gate_exit_net+0x22/0x370 [ 457.375966][ T26] 1 lock held by khungtaskd/26: [ 457.380954][ T26] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 457.392226][ T26] 1 lock held by in:imklog/6258: [ 457.398158][ T26] #0: ffff8880731a39f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 457.408842][ T26] 3 locks held by kworker/0:7/8256: [ 457.416378][ T26] #0: ffff888010c64d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 457.428947][ T26] #1: ffffc9000b7c7db0 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 457.440499][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 457.460352][ T26] 3 locks held by kworker/0:11/11641: [ 457.465928][ T26] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 457.478071][ T26] #1: ffffc9000c4afdb0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 457.488813][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 457.498699][ T26] 3 locks held by kworker/0:13/11643: [ 457.504226][ T26] #0: ffff888147c52d38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 457.515667][ T26] #1: ffffc9000c4cfdb0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 457.526444][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 457.536207][ T26] 2 locks held by syz-executor.2/12079: [ 457.542052][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 457.551572][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 457.562298][ T26] 6 locks held by syz-executor.2/12088: [ 457.568873][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 457.582057][ T26] #1: ffffffff8ce018d0 (devices_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x20d/0x480 [ 457.593001][ T26] #2: ffffffff8ce01650 (rdma_nets_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x280/0x480 [ 457.604241][ T26] #3: ffff88802d5f8fe0 (&device->compat_devs_mutex){+.+.}-{3:3}, at: add_one_compat_dev+0xea/0x800 [ 457.616643][ T26] #4: ffff88802d5f9208 (&rxe->usdev_lock){+.+.}-{3:3}, at: rxe_query_port+0x129/0x2d0 [ 457.627463][ T26] #5: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ib_get_eth_speed+0xfe/0x5f0 [ 457.638864][ T26] 4 locks held by syz-executor.2/12094: [ 457.645851][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 457.656293][ T26] #1: ffffffff8ce018d0 (devices_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x20d/0x480 [ 457.667290][ T26] #2: ffffffff8ce01650 (rdma_nets_rwsem){++++}-{3:3}, at: rdma_dev_init_net+0x280/0x480 [ 457.679206][ T26] #3: ffff88802d5f8fe0 (&device->compat_devs_mutex){+.+.}-{3:3}, at: add_one_compat_dev+0xea/0x800 [ 457.690231][ T26] 1 lock held by syz-executor.2/12148: [ 457.695840][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 457.706037][ T26] 1 lock held by syz-executor.2/12151: [ 457.711541][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: __tun_chr_ioctl.isra.0+0x1a5/0x4230 [ 457.722416][ T26] [ 457.725487][ T26] ============================================= [ 457.725487][ T26] [ 457.734427][ T26] NMI backtrace for cpu 0 [ 457.738779][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 457.746934][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.756992][ T26] Call Trace: [ 457.760279][ T26] dump_stack_lvl+0xcd/0x134 [ 457.764951][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 457.770253][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 457.775619][ T26] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 457.781817][ T26] watchdog+0xc1d/0xf50 [ 457.786048][ T26] ? reset_hung_task_detector+0x30/0x30 [ 457.791700][ T26] kthread+0x3e5/0x4d0 [ 457.795777][ T26] ? set_kthread_struct+0x130/0x130 [ 457.801165][ T26] ret_from_fork+0x1f/0x30 [ 457.806453][ T26] Sending NMI from CPU 0 to CPUs 1: [ 457.812019][ C1] NMI backtrace for cpu 1 [ 457.812030][ C1] CPU: 1 PID: 149 Comm: kworker/u4:2 Not tainted 5.15.0-rc5-syzkaller #0 [ 457.812051][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.812062][ C1] Workqueue: phy3 ieee80211_iface_work [ 457.812150][ C1] RIP: 0010:check_kcov_mode+0xf/0x40 [ 457.812175][ C1] Code: 7c 24 08 e8 73 7b 47 00 e9 61 fd ff ff cc cc cc cc cc cc cc cc cc cc cc cc cc cc 65 8b 05 b9 12 8b 7e 89 c2 81 e2 00 01 00 00 00 01 ff 00 74 10 31 c0 85 d2 74 15 8b 96 64 15 00 00 85 d2 74 [ 457.812193][ C1] RSP: 0018:ffffc9000179f2c8 EFLAGS: 00000046 [ 457.812208][ C1] RAX: 0000000080000001 RBX: ffffffff902beda8 RCX: ffff88823bdb9000 [ 457.812221][ C1] RDX: 0000000000000000 RSI: ffff888017839c80 RDI: 0000000000000003 [ 457.812234][ C1] RBP: ffff88823bdb9000 R08: ffff88823bdb8aa4 R09: ffffffff8ef0504f [ 457.812247][ C1] R10: ffffffff81be8b90 R11: 0000000000000001 R12: ffff888010c41640 [ 457.812259][ C1] R13: 0000000000000028 R14: ffff88823bdb8aa4 R15: dffffc0000000000 [ 457.812273][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 457.812292][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 457.812305][ C1] CR2: 00007fdbcea2e000 CR3: 000000000b68e000 CR4: 00000000003506e0 [ 457.812317][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 457.812328][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 457.812341][ C1] Call Trace: [ 457.812346][ C1] __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 457.812368][ C1] __kfence_alloc+0x710/0xca0 [ 457.812440][ C1] ? ieee802_11_parse_elems_crc+0x121/0xfe0 [ 457.812503][ C1] __kmalloc+0x21c/0x320 [ 457.812549][ C1] ? lock_chain_count+0x20/0x20 [ 457.812573][ C1] ieee802_11_parse_elems_crc+0x121/0xfe0 [ 457.812598][ C1] ? find_held_lock+0x2d/0x110 [ 457.812621][ C1] ? mark_held_locks+0x9f/0xe0 [ 457.812641][ C1] ? ieee80211_wake_vif_queues+0x40/0x40 [ 457.812664][ C1] ? mark_lock+0xef/0x17b0 [ 457.812683][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 457.812706][ C1] ? cfg80211_put_bss+0x1b0/0x270 [ 457.812744][ C1] ? __local_bh_enable_ip+0xa0/0x120 [ 457.812769][ C1] ieee80211_rx_mgmt_probe_beacon+0x187/0x17c0 [ 457.812790][ C1] ? lock_chain_count+0x20/0x20 [ 457.812813][ C1] ? ieee80211_ibss_add_sta+0x740/0x740 [ 457.812834][ C1] ? __lock_acquire+0x162f/0x54a0 [ 457.812881][ C1] ? mark_lock+0xef/0x17b0 [ 457.812900][ C1] ? mark_lock+0xef/0x17b0 [ 457.812919][ C1] ? lock_chain_count+0x20/0x20 [ 457.812941][ C1] ieee80211_ibss_rx_queued_mgmt+0xd37/0x1610 [ 457.812963][ C1] ? mark_lock+0xef/0x17b0 [ 457.812981][ C1] ? ieee80211_ibss_rx_no_sta+0x830/0x830 [ 457.813005][ C1] ? __lock_acquire+0x162f/0x54a0 [ 457.813029][ C1] ? mark_lock+0xef/0x17b0 [ 457.813049][ C1] ? mark_lock+0xef/0x17b0 [ 457.813069][ C1] ? lock_chain_count+0x20/0x20 [ 457.813093][ C1] ? find_held_lock+0x2d/0x110 [ 457.813113][ C1] ? ieee80211_iface_work+0x28e/0xd00 [ 457.813134][ C1] ? mark_held_locks+0x9f/0xe0 [ 457.813155][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 457.813182][ C1] ieee80211_iface_work+0xa65/0xd00 [ 457.813204][ C1] process_one_work+0x9bf/0x16b0 [ 457.813226][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 457.813246][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 457.813267][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 457.813292][ C1] worker_thread+0x658/0x11f0 [ 457.813314][ C1] ? process_one_work+0x16b0/0x16b0 [ 457.813333][ C1] kthread+0x3e5/0x4d0 [ 457.813353][ C1] ? set_kthread_struct+0x130/0x130 [ 457.813376][ C1] ret_from_fork+0x1f/0x30 [ 457.819672][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 458.171904][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 458.180152][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 458.190391][ T26] Call Trace: [ 458.193777][ T26] dump_stack_lvl+0xcd/0x134 [ 458.198570][ T26] panic+0x2b0/0x6dd [ 458.202530][ T26] ? __warn_printk+0xf3/0xf3 [ 458.207305][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 458.212627][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 458.218061][ T26] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 458.224343][ T26] ? watchdog.cold+0x130/0x158 [ 458.229658][ T26] watchdog.cold+0x141/0x158 [ 458.234281][ T26] ? reset_hung_task_detector+0x30/0x30 [ 458.239857][ T26] kthread+0x3e5/0x4d0 [ 458.243964][ T26] ? set_kthread_struct+0x130/0x130 [ 458.249196][ T26] ret_from_fork+0x1f/0x30 [ 458.254197][ T26] Kernel Offset: disabled [ 458.258560][ T26] Rebooting in 86400 seconds..