Warning: Permanently added '10.128.0.68' (ECDSA) to the list of known hosts. 2022/11/05 02:00:00 fuzzer started 2022/11/05 02:00:01 dialing manager at 10.128.0.169:45729 syzkaller login: [ 55.329645][ T3605] cgroup: Unknown subsys name 'net' [ 55.433316][ T3605] cgroup: Unknown subsys name 'rlimit' 2022/11/05 02:00:05 syscalls: 1753 2022/11/05 02:00:05 code coverage: enabled 2022/11/05 02:00:05 comparison tracing: enabled 2022/11/05 02:00:05 extra coverage: enabled 2022/11/05 02:00:05 delay kcov mmap: enabled 2022/11/05 02:00:05 setuid sandbox: enabled 2022/11/05 02:00:05 namespace sandbox: enabled 2022/11/05 02:00:05 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/05 02:00:05 fault injection: enabled 2022/11/05 02:00:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/05 02:00:05 net packet injection: enabled 2022/11/05 02:00:05 net device setup: enabled 2022/11/05 02:00:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/05 02:00:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/05 02:00:05 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/05 02:00:05 USB emulation: enabled 2022/11/05 02:00:05 hci packet injection: enabled 2022/11/05 02:00:05 wifi device emulation: enabled 2022/11/05 02:00:05 802.15.4 emulation: enabled 2022/11/05 02:00:05 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/05 02:00:05 fetching corpus: 50, signal 45767/49140 (executing program) 2022/11/05 02:00:05 fetching corpus: 100, signal 55646/60503 (executing program) 2022/11/05 02:00:06 fetching corpus: 150, signal 69667/75793 (executing program) 2022/11/05 02:00:06 fetching corpus: 200, signal 74071/81586 (executing program) 2022/11/05 02:00:06 fetching corpus: 250, signal 79068/87880 (executing program) 2022/11/05 02:00:06 fetching corpus: 300, signal 86304/96204 (executing program) 2022/11/05 02:00:06 fetching corpus: 350, signal 89862/100984 (executing program) 2022/11/05 02:00:06 fetching corpus: 400, signal 92181/104591 (executing program) 2022/11/05 02:00:06 fetching corpus: 450, signal 94896/108512 (executing program) 2022/11/05 02:00:06 fetching corpus: 500, signal 101232/115672 (executing program) 2022/11/05 02:00:07 fetching corpus: 550, signal 104116/119648 (executing program) 2022/11/05 02:00:07 fetching corpus: 600, signal 107830/124358 (executing program) 2022/11/05 02:00:07 fetching corpus: 650, signal 112510/129815 (executing program) 2022/11/05 02:00:07 fetching corpus: 700, signal 116100/134278 (executing program) 2022/11/05 02:00:07 fetching corpus: 750, signal 118811/137893 (executing program) 2022/11/05 02:00:07 fetching corpus: 800, signal 121054/141035 (executing program) 2022/11/05 02:00:07 fetching corpus: 850, signal 123778/144630 (executing program) 2022/11/05 02:00:07 fetching corpus: 900, signal 125558/147383 (executing program) 2022/11/05 02:00:08 fetching corpus: 950, signal 127837/150502 (executing program) 2022/11/05 02:00:08 fetching corpus: 1000, signal 129291/152871 (executing program) 2022/11/05 02:00:08 fetching corpus: 1050, signal 132483/156730 (executing program) 2022/11/05 02:00:08 fetching corpus: 1100, signal 134521/159537 (executing program) 2022/11/05 02:00:08 fetching corpus: 1150, signal 136933/162670 (executing program) 2022/11/05 02:00:08 fetching corpus: 1200, signal 138888/165357 (executing program) 2022/11/05 02:00:08 fetching corpus: 1250, signal 140600/167799 (executing program) 2022/11/05 02:00:09 fetching corpus: 1300, signal 143160/170910 (executing program) 2022/11/05 02:00:09 fetching corpus: 1350, signal 144157/172737 (executing program) 2022/11/05 02:00:09 fetching corpus: 1400, signal 146448/175598 (executing program) 2022/11/05 02:00:09 fetching corpus: 1450, signal 147441/177419 (executing program) 2022/11/05 02:00:09 fetching corpus: 1500, signal 148828/179528 (executing program) 2022/11/05 02:00:09 fetching corpus: 1550, signal 150749/181972 (executing program) 2022/11/05 02:00:09 fetching corpus: 1600, signal 152563/184311 (executing program) 2022/11/05 02:00:10 fetching corpus: 1650, signal 154089/186450 (executing program) 2022/11/05 02:00:10 fetching corpus: 1700, signal 156094/188975 (executing program) 2022/11/05 02:00:10 fetching corpus: 1750, signal 158169/191498 (executing program) 2022/11/05 02:00:10 fetching corpus: 1800, signal 160340/194096 (executing program) 2022/11/05 02:00:10 fetching corpus: 1850, signal 161686/195966 (executing program) 2022/11/05 02:00:10 fetching corpus: 1900, signal 163191/197943 (executing program) 2022/11/05 02:00:10 fetching corpus: 1950, signal 164292/199685 (executing program) 2022/11/05 02:00:11 fetching corpus: 2000, signal 165629/201529 (executing program) 2022/11/05 02:00:11 fetching corpus: 2050, signal 167082/203448 (executing program) 2022/11/05 02:00:11 fetching corpus: 2100, signal 168376/205190 (executing program) 2022/11/05 02:00:11 fetching corpus: 2150, signal 170539/207608 (executing program) 2022/11/05 02:00:11 fetching corpus: 2200, signal 172193/209602 (executing program) 2022/11/05 02:00:11 fetching corpus: 2250, signal 173198/211096 (executing program) 2022/11/05 02:00:11 fetching corpus: 2300, signal 174172/212610 (executing program) 2022/11/05 02:00:11 fetching corpus: 2350, signal 175278/214187 (executing program) 2022/11/05 02:00:11 fetching corpus: 2400, signal 176428/215791 (executing program) 2022/11/05 02:00:12 fetching corpus: 2450, signal 178120/217724 (executing program) 2022/11/05 02:00:12 fetching corpus: 2500, signal 179941/219676 (executing program) 2022/11/05 02:00:12 fetching corpus: 2550, signal 181164/221231 (executing program) 2022/11/05 02:00:12 fetching corpus: 2600, signal 181871/222428 (executing program) 2022/11/05 02:00:12 fetching corpus: 2650, signal 183416/224200 (executing program) 2022/11/05 02:00:12 fetching corpus: 2700, signal 184458/225623 (executing program) 2022/11/05 02:00:12 fetching corpus: 2750, signal 185493/226984 (executing program) 2022/11/05 02:00:13 fetching corpus: 2800, signal 186487/228342 (executing program) 2022/11/05 02:00:13 fetching corpus: 2850, signal 187176/229523 (executing program) 2022/11/05 02:00:13 fetching corpus: 2900, signal 188488/231018 (executing program) 2022/11/05 02:00:13 fetching corpus: 2950, signal 189531/232390 (executing program) 2022/11/05 02:00:13 fetching corpus: 3000, signal 190488/233679 (executing program) 2022/11/05 02:00:13 fetching corpus: 3050, signal 191581/235030 (executing program) 2022/11/05 02:00:13 fetching corpus: 3100, signal 193063/236622 (executing program) 2022/11/05 02:00:13 fetching corpus: 3150, signal 194041/237864 (executing program) 2022/11/05 02:00:14 fetching corpus: 3200, signal 195177/239204 (executing program) 2022/11/05 02:00:14 fetching corpus: 3250, signal 196266/240521 (executing program) 2022/11/05 02:00:14 fetching corpus: 3298, signal 197120/241686 (executing program) 2022/11/05 02:00:14 fetching corpus: 3348, signal 198228/242918 (executing program) 2022/11/05 02:00:14 fetching corpus: 3397, signal 199391/244287 (executing program) 2022/11/05 02:00:14 fetching corpus: 3447, signal 200881/245707 (executing program) 2022/11/05 02:00:14 fetching corpus: 3497, signal 201676/246789 (executing program) 2022/11/05 02:00:14 fetching corpus: 3547, signal 202327/247802 (executing program) 2022/11/05 02:00:15 fetching corpus: 3597, signal 203109/248808 (executing program) 2022/11/05 02:00:15 fetching corpus: 3647, signal 204159/249981 (executing program) 2022/11/05 02:00:15 fetching corpus: 3697, signal 205163/251043 (executing program) 2022/11/05 02:00:15 fetching corpus: 3747, signal 205830/251991 (executing program) 2022/11/05 02:00:15 fetching corpus: 3797, signal 206542/252966 (executing program) 2022/11/05 02:00:15 fetching corpus: 3847, signal 207249/253897 (executing program) 2022/11/05 02:00:15 fetching corpus: 3897, signal 208256/254932 (executing program) 2022/11/05 02:00:15 fetching corpus: 3947, signal 209699/256158 (executing program) 2022/11/05 02:00:16 fetching corpus: 3997, signal 210372/257040 (executing program) 2022/11/05 02:00:16 fetching corpus: 4047, signal 211314/258033 (executing program) 2022/11/05 02:00:16 fetching corpus: 4097, signal 212189/258967 (executing program) 2022/11/05 02:00:16 fetching corpus: 4147, signal 213264/260045 (executing program) 2022/11/05 02:00:16 fetching corpus: 4197, signal 214067/260982 (executing program) 2022/11/05 02:00:16 fetching corpus: 4247, signal 214831/261854 (executing program) 2022/11/05 02:00:16 fetching corpus: 4297, signal 215699/262728 (executing program) 2022/11/05 02:00:17 fetching corpus: 4347, signal 216326/263529 (executing program) 2022/11/05 02:00:17 fetching corpus: 4397, signal 216969/264341 (executing program) 2022/11/05 02:00:17 fetching corpus: 4447, signal 217737/265185 (executing program) 2022/11/05 02:00:17 fetching corpus: 4497, signal 218632/266014 (executing program) 2022/11/05 02:00:17 fetching corpus: 4547, signal 219372/266817 (executing program) 2022/11/05 02:00:17 fetching corpus: 4597, signal 220072/267569 (executing program) 2022/11/05 02:00:17 fetching corpus: 4647, signal 220601/268277 (executing program) 2022/11/05 02:00:18 fetching corpus: 4697, signal 221156/268958 (executing program) 2022/11/05 02:00:18 fetching corpus: 4747, signal 222091/269776 (executing program) 2022/11/05 02:00:18 fetching corpus: 4797, signal 222568/270450 (executing program) 2022/11/05 02:00:18 fetching corpus: 4847, signal 223011/271128 (executing program) 2022/11/05 02:00:18 fetching corpus: 4897, signal 223924/271928 (executing program) 2022/11/05 02:00:18 fetching corpus: 4947, signal 224492/272614 (executing program) 2022/11/05 02:00:18 fetching corpus: 4997, signal 225208/273316 (executing program) 2022/11/05 02:00:18 fetching corpus: 5047, signal 225781/273964 (executing program) 2022/11/05 02:00:18 fetching corpus: 5097, signal 226442/274620 (executing program) 2022/11/05 02:00:19 fetching corpus: 5147, signal 227068/275262 (executing program) 2022/11/05 02:00:19 fetching corpus: 5197, signal 227789/275934 (executing program) 2022/11/05 02:00:19 fetching corpus: 5247, signal 228437/276542 (executing program) 2022/11/05 02:00:19 fetching corpus: 5297, signal 229094/277165 (executing program) 2022/11/05 02:00:19 fetching corpus: 5347, signal 229621/277740 (executing program) 2022/11/05 02:00:19 fetching corpus: 5397, signal 230330/278380 (executing program) 2022/11/05 02:00:20 fetching corpus: 5447, signal 230779/278965 (executing program) 2022/11/05 02:00:20 fetching corpus: 5497, signal 231348/279573 (executing program) 2022/11/05 02:00:20 fetching corpus: 5547, signal 232072/280180 (executing program) 2022/11/05 02:00:20 fetching corpus: 5597, signal 232613/280700 (executing program) 2022/11/05 02:00:20 fetching corpus: 5647, signal 233239/281288 (executing program) 2022/11/05 02:00:20 fetching corpus: 5697, signal 233724/281811 (executing program) 2022/11/05 02:00:20 fetching corpus: 5747, signal 234319/282417 (executing program) 2022/11/05 02:00:20 fetching corpus: 5797, signal 234993/282994 (executing program) [ 71.016424][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.022879][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/05 02:00:21 fetching corpus: 5847, signal 235683/283541 (executing program) 2022/11/05 02:00:21 fetching corpus: 5897, signal 236217/284055 (executing program) 2022/11/05 02:00:21 fetching corpus: 5947, signal 237637/284723 (executing program) 2022/11/05 02:00:21 fetching corpus: 5997, signal 238111/285216 (executing program) 2022/11/05 02:00:21 fetching corpus: 6047, signal 238634/285708 (executing program) 2022/11/05 02:00:21 fetching corpus: 6097, signal 239289/286235 (executing program) 2022/11/05 02:00:21 fetching corpus: 6147, signal 239850/286684 (executing program) 2022/11/05 02:00:21 fetching corpus: 6197, signal 240422/287152 (executing program) 2022/11/05 02:00:22 fetching corpus: 6247, signal 241010/287600 (executing program) 2022/11/05 02:00:22 fetching corpus: 6297, signal 241553/288030 (executing program) 2022/11/05 02:00:22 fetching corpus: 6347, signal 242030/288487 (executing program) 2022/11/05 02:00:22 fetching corpus: 6397, signal 242468/288887 (executing program) 2022/11/05 02:00:22 fetching corpus: 6447, signal 243105/289309 (executing program) 2022/11/05 02:00:22 fetching corpus: 6497, signal 243749/289745 (executing program) 2022/11/05 02:00:22 fetching corpus: 6547, signal 244144/290146 (executing program) 2022/11/05 02:00:22 fetching corpus: 6597, signal 244716/290558 (executing program) 2022/11/05 02:00:23 fetching corpus: 6647, signal 245403/290991 (executing program) 2022/11/05 02:00:23 fetching corpus: 6697, signal 245830/291364 (executing program) 2022/11/05 02:00:23 fetching corpus: 6747, signal 246504/291751 (executing program) 2022/11/05 02:00:23 fetching corpus: 6797, signal 247023/292120 (executing program) 2022/11/05 02:00:23 fetching corpus: 6847, signal 247691/292515 (executing program) 2022/11/05 02:00:23 fetching corpus: 6897, signal 248260/292846 (executing program) 2022/11/05 02:00:23 fetching corpus: 6947, signal 249220/293241 (executing program) 2022/11/05 02:00:23 fetching corpus: 6997, signal 249589/293548 (executing program) 2022/11/05 02:00:24 fetching corpus: 7047, signal 250045/293877 (executing program) 2022/11/05 02:00:24 fetching corpus: 7097, signal 250653/294219 (executing program) 2022/11/05 02:00:24 fetching corpus: 7147, signal 251196/294560 (executing program) 2022/11/05 02:00:24 fetching corpus: 7197, signal 251736/294852 (executing program) 2022/11/05 02:00:24 fetching corpus: 7247, signal 252040/295168 (executing program) 2022/11/05 02:00:24 fetching corpus: 7297, signal 252548/295463 (executing program) 2022/11/05 02:00:24 fetching corpus: 7347, signal 252932/295696 (executing program) 2022/11/05 02:00:24 fetching corpus: 7397, signal 253533/295696 (executing program) 2022/11/05 02:00:25 fetching corpus: 7447, signal 254169/295696 (executing program) 2022/11/05 02:00:25 fetching corpus: 7497, signal 254655/295710 (executing program) 2022/11/05 02:00:25 fetching corpus: 7547, signal 255168/295710 (executing program) 2022/11/05 02:00:25 fetching corpus: 7597, signal 255509/295710 (executing program) 2022/11/05 02:00:25 fetching corpus: 7647, signal 256041/295710 (executing program) 2022/11/05 02:00:25 fetching corpus: 7697, signal 256626/295712 (executing program) 2022/11/05 02:00:26 fetching corpus: 7747, signal 257206/295712 (executing program) [ 76.136900][ T7] cfg80211: failed to load regulatory.db 2022/11/05 02:00:26 fetching corpus: 7797, signal 257548/295712 (executing program) 2022/11/05 02:00:26 fetching corpus: 7847, signal 258190/295712 (executing program) 2022/11/05 02:00:26 fetching corpus: 7897, signal 258721/295715 (executing program) 2022/11/05 02:00:26 fetching corpus: 7947, signal 259192/295715 (executing program) 2022/11/05 02:00:26 fetching corpus: 7997, signal 259550/295715 (executing program) 2022/11/05 02:00:26 fetching corpus: 8047, signal 259988/295715 (executing program) 2022/11/05 02:00:26 fetching corpus: 8097, signal 260388/295715 (executing program) 2022/11/05 02:00:27 fetching corpus: 8147, signal 260872/295715 (executing program) 2022/11/05 02:00:27 fetching corpus: 8197, signal 261327/295715 (executing program) 2022/11/05 02:00:27 fetching corpus: 8247, signal 261885/295715 (executing program) 2022/11/05 02:00:27 fetching corpus: 8297, signal 262443/295715 (executing program) 2022/11/05 02:00:27 fetching corpus: 8347, signal 262773/295715 (executing program) 2022/11/05 02:00:27 fetching corpus: 8397, signal 263310/295715 (executing program) 2022/11/05 02:00:27 fetching corpus: 8447, signal 263691/295715 (executing program) 2022/11/05 02:00:27 fetching corpus: 8496, signal 264112/295717 (executing program) 2022/11/05 02:00:28 fetching corpus: 8546, signal 264591/295717 (executing program) 2022/11/05 02:00:28 fetching corpus: 8596, signal 264956/295717 (executing program) 2022/11/05 02:00:28 fetching corpus: 8646, signal 265375/295717 (executing program) 2022/11/05 02:00:28 fetching corpus: 8696, signal 265775/295717 (executing program) 2022/11/05 02:00:28 fetching corpus: 8745, signal 266130/295717 (executing program) 2022/11/05 02:00:28 fetching corpus: 8795, signal 266627/295717 (executing program) 2022/11/05 02:00:28 fetching corpus: 8845, signal 267011/295717 (executing program) 2022/11/05 02:00:29 fetching corpus: 8895, signal 267370/295717 (executing program) 2022/11/05 02:00:29 fetching corpus: 8945, signal 267748/295717 (executing program) 2022/11/05 02:00:29 fetching corpus: 8995, signal 268160/295717 (executing program) 2022/11/05 02:00:29 fetching corpus: 9045, signal 268708/295717 (executing program) 2022/11/05 02:00:29 fetching corpus: 9095, signal 268960/295717 (executing program) 2022/11/05 02:00:29 fetching corpus: 9145, signal 269173/295717 (executing program) 2022/11/05 02:00:29 fetching corpus: 9195, signal 269549/295717 (executing program) 2022/11/05 02:00:30 fetching corpus: 9245, signal 269913/295717 (executing program) 2022/11/05 02:00:30 fetching corpus: 9295, signal 270211/295717 (executing program) 2022/11/05 02:00:30 fetching corpus: 9345, signal 270741/295719 (executing program) 2022/11/05 02:00:30 fetching corpus: 9395, signal 271180/295719 (executing program) 2022/11/05 02:00:30 fetching corpus: 9445, signal 271682/295720 (executing program) 2022/11/05 02:00:30 fetching corpus: 9495, signal 272076/295720 (executing program) 2022/11/05 02:00:30 fetching corpus: 9545, signal 272396/295720 (executing program) 2022/11/05 02:00:31 fetching corpus: 9595, signal 272754/295747 (executing program) 2022/11/05 02:00:31 fetching corpus: 9645, signal 273060/295747 (executing program) 2022/11/05 02:00:31 fetching corpus: 9695, signal 273390/295747 (executing program) 2022/11/05 02:00:31 fetching corpus: 9745, signal 273806/295747 (executing program) 2022/11/05 02:00:31 fetching corpus: 9795, signal 274139/295748 (executing program) 2022/11/05 02:00:31 fetching corpus: 9845, signal 274547/295748 (executing program) 2022/11/05 02:00:31 fetching corpus: 9894, signal 275130/295748 (executing program) 2022/11/05 02:00:31 fetching corpus: 9944, signal 275591/295753 (executing program) 2022/11/05 02:00:32 fetching corpus: 9994, signal 275940/295753 (executing program) 2022/11/05 02:00:32 fetching corpus: 10044, signal 276314/295753 (executing program) 2022/11/05 02:00:32 fetching corpus: 10094, signal 276889/295753 (executing program) 2022/11/05 02:00:32 fetching corpus: 10144, signal 277257/295753 (executing program) 2022/11/05 02:00:32 fetching corpus: 10194, signal 277664/295753 (executing program) 2022/11/05 02:00:32 fetching corpus: 10244, signal 278044/295759 (executing program) 2022/11/05 02:00:32 fetching corpus: 10294, signal 278454/295759 (executing program) 2022/11/05 02:00:32 fetching corpus: 10344, signal 278773/295759 (executing program) 2022/11/05 02:00:33 fetching corpus: 10394, signal 279226/295759 (executing program) 2022/11/05 02:00:33 fetching corpus: 10444, signal 279580/295759 (executing program) 2022/11/05 02:00:33 fetching corpus: 10494, signal 279873/295759 (executing program) 2022/11/05 02:00:33 fetching corpus: 10544, signal 280193/295759 (executing program) 2022/11/05 02:00:33 fetching corpus: 10594, signal 280576/295764 (executing program) 2022/11/05 02:00:33 fetching corpus: 10644, signal 280933/295764 (executing program) 2022/11/05 02:00:33 fetching corpus: 10694, signal 281305/295798 (executing program) 2022/11/05 02:00:34 fetching corpus: 10744, signal 281673/295798 (executing program) 2022/11/05 02:00:34 fetching corpus: 10794, signal 282000/295798 (executing program) 2022/11/05 02:00:34 fetching corpus: 10844, signal 282549/295798 (executing program) 2022/11/05 02:00:34 fetching corpus: 10894, signal 283124/295798 (executing program) 2022/11/05 02:00:34 fetching corpus: 10944, signal 283584/295798 (executing program) 2022/11/05 02:00:34 fetching corpus: 10993, signal 283987/295799 (executing program) 2022/11/05 02:00:34 fetching corpus: 11043, signal 284315/295799 (executing program) 2022/11/05 02:00:34 fetching corpus: 11093, signal 284613/295820 (executing program) 2022/11/05 02:00:35 fetching corpus: 11143, signal 284982/295820 (executing program) 2022/11/05 02:00:35 fetching corpus: 11193, signal 285367/295820 (executing program) 2022/11/05 02:00:35 fetching corpus: 11243, signal 285675/295820 (executing program) 2022/11/05 02:00:35 fetching corpus: 11293, signal 286054/295820 (executing program) 2022/11/05 02:00:35 fetching corpus: 11343, signal 286299/295820 (executing program) 2022/11/05 02:00:35 fetching corpus: 11393, signal 286616/295820 (executing program) 2022/11/05 02:00:35 fetching corpus: 11443, signal 287042/295820 (executing program) 2022/11/05 02:00:36 fetching corpus: 11493, signal 287321/295820 (executing program) 2022/11/05 02:00:36 fetching corpus: 11543, signal 287556/295820 (executing program) 2022/11/05 02:00:36 fetching corpus: 11593, signal 288045/295820 (executing program) 2022/11/05 02:00:36 fetching corpus: 11643, signal 288423/295820 (executing program) 2022/11/05 02:00:36 fetching corpus: 11693, signal 288728/295820 (executing program) 2022/11/05 02:00:36 fetching corpus: 11743, signal 289136/295820 (executing program) 2022/11/05 02:00:36 fetching corpus: 11793, signal 289453/295820 (executing program) 2022/11/05 02:00:36 fetching corpus: 11843, signal 289805/295820 (executing program) 2022/11/05 02:00:37 fetching corpus: 11893, signal 290101/295820 (executing program) 2022/11/05 02:00:37 fetching corpus: 11943, signal 290502/295821 (executing program) 2022/11/05 02:00:37 fetching corpus: 11993, signal 290874/295821 (executing program) 2022/11/05 02:00:37 fetching corpus: 12043, signal 291251/295821 (executing program) 2022/11/05 02:00:37 fetching corpus: 12093, signal 291637/295821 (executing program) 2022/11/05 02:00:37 fetching corpus: 12143, signal 291899/295821 (executing program) 2022/11/05 02:00:37 fetching corpus: 12193, signal 292245/295821 (executing program) 2022/11/05 02:00:38 fetching corpus: 12243, signal 292660/295821 (executing program) 2022/11/05 02:00:38 fetching corpus: 12293, signal 293035/295825 (executing program) 2022/11/05 02:00:38 fetching corpus: 12343, signal 293327/295825 (executing program) 2022/11/05 02:00:38 fetching corpus: 12369, signal 293503/295825 (executing program) 2022/11/05 02:00:38 fetching corpus: 12369, signal 293503/295825 (executing program) 2022/11/05 02:00:40 starting 6 fuzzer processes 02:00:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}, 0x1, 0x0, 0x0, 0x4001050}, 0x40408c4) 02:00:40 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, "8d90536ccb1da44ba4a51050bdc047bac0c3ed9c"}}}}, 0x0) 02:00:40 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x99, &(0x7f00000002c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000440)={0x14, r2, 0x24603a4b13be0b7d, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 02:00:40 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x10d, 0xc, &(0x7f00000003c0), &(0x7f0000000900)=0xc) 02:00:40 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 02:00:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delrule={0x30, 0x1e, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) [ 92.081690][ T3638] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 92.087119][ T3640] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 92.090100][ T3641] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 92.097258][ T3640] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 92.103975][ T3641] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 92.111012][ T3640] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 92.117698][ T3641] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 92.124544][ T3640] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 92.131303][ T3641] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 92.153267][ T3647] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 92.162012][ T3647] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 92.170011][ T3647] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 92.175452][ T3648] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 92.177306][ T3647] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 92.185390][ T3648] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 92.193411][ T3647] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 92.199418][ T3648] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 92.205657][ T3647] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 92.212102][ T3648] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 92.226231][ T3629] Bluetooth: hci0: HCI_REQ-0x0c1a [ 92.227140][ T48] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 92.232499][ T3648] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 92.238996][ T48] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 92.246162][ T3648] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 92.259565][ T3627] Bluetooth: hci1: HCI_REQ-0x0c1a [ 92.260618][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 92.265045][ T3648] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 92.272662][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 92.285596][ T3634] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 92.294938][ T48] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 92.297338][ T3650] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 92.302748][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 92.309679][ T3650] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 92.323278][ T3647] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 92.323499][ T3630] Bluetooth: hci4: HCI_REQ-0x0c1a [ 92.337798][ T3647] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 92.349301][ T3647] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 92.351705][ T3650] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 92.364293][ T3650] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 92.371802][ T3632] Bluetooth: hci2: HCI_REQ-0x0c1a [ 92.385869][ T3631] Bluetooth: hci3: HCI_REQ-0x0c1a [ 92.397386][ T3628] Bluetooth: hci5: HCI_REQ-0x0c1a [ 92.786012][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 92.814742][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 92.838481][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 93.014353][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 93.040043][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 93.107585][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 93.127844][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.138789][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.147042][ T3629] device bridge_slave_0 entered promiscuous mode [ 93.155357][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.162422][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.170786][ T3631] device bridge_slave_0 entered promiscuous mode [ 93.184936][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.192016][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.199957][ T3627] device bridge_slave_0 entered promiscuous mode [ 93.217369][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.224433][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.232355][ T3629] device bridge_slave_1 entered promiscuous mode [ 93.240713][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.247879][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.256216][ T3631] device bridge_slave_1 entered promiscuous mode [ 93.268780][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.275950][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.283572][ T3627] device bridge_slave_1 entered promiscuous mode [ 93.365826][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.387081][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.394175][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.402132][ T3632] device bridge_slave_0 entered promiscuous mode [ 93.411884][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.430454][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.449721][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.459068][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.470710][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.478536][ T3632] device bridge_slave_1 entered promiscuous mode [ 93.487414][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.519373][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.559678][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.566842][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.574466][ T3628] device bridge_slave_0 entered promiscuous mode [ 93.591031][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.598205][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.606155][ T3630] device bridge_slave_0 entered promiscuous mode [ 93.616765][ T3627] team0: Port device team_slave_0 added [ 93.645322][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.654463][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.662561][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.670570][ T3628] device bridge_slave_1 entered promiscuous mode [ 93.684153][ T3631] team0: Port device team_slave_0 added [ 93.690143][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.698384][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.706237][ T3630] device bridge_slave_1 entered promiscuous mode [ 93.714204][ T3627] team0: Port device team_slave_1 added [ 93.723083][ T3629] team0: Port device team_slave_0 added [ 93.731037][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.751379][ T3631] team0: Port device team_slave_1 added [ 93.774349][ T3629] team0: Port device team_slave_1 added [ 93.840033][ T3632] team0: Port device team_slave_0 added [ 93.847979][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.867940][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.878184][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.885723][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.912400][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.934392][ T3632] team0: Port device team_slave_1 added [ 93.941761][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.951665][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.958663][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.984694][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.997987][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.007586][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.014731][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.040750][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.052323][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.059291][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.085211][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.111030][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.118070][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.143992][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.164281][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.171787][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.198002][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.262114][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.269251][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.295545][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.306274][ T3651] Bluetooth: hci1: command 0x0409 tx timeout [ 94.315681][ T3628] team0: Port device team_slave_0 added [ 94.334105][ T3630] team0: Port device team_slave_0 added [ 94.351631][ T3627] device hsr_slave_0 entered promiscuous mode [ 94.358509][ T3627] device hsr_slave_1 entered promiscuous mode [ 94.366288][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.373236][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.374922][ T3651] Bluetooth: hci0: command 0x0409 tx timeout [ 94.406161][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.418479][ T3628] team0: Port device team_slave_1 added [ 94.434085][ T3630] team0: Port device team_slave_1 added [ 94.454882][ T3651] Bluetooth: hci4: command 0x0409 tx timeout [ 94.455117][ T3646] Bluetooth: hci2: command 0x0409 tx timeout [ 94.461110][ T3651] Bluetooth: hci5: command 0x0409 tx timeout [ 94.467564][ T3650] Bluetooth: hci3: command 0x0409 tx timeout [ 94.481314][ T3629] device hsr_slave_0 entered promiscuous mode [ 94.488133][ T3629] device hsr_slave_1 entered promiscuous mode [ 94.494536][ T3629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.504973][ T3629] Cannot create hsr debugfs directory [ 94.521154][ T3631] device hsr_slave_0 entered promiscuous mode [ 94.528163][ T3631] device hsr_slave_1 entered promiscuous mode [ 94.535433][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.542990][ T3631] Cannot create hsr debugfs directory [ 94.566754][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.573711][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.599697][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.657298][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.664265][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.690237][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.707540][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.714496][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.740759][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.789241][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.796346][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.822513][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.852563][ T3632] device hsr_slave_0 entered promiscuous mode [ 94.859841][ T3632] device hsr_slave_1 entered promiscuous mode [ 94.866514][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.874064][ T3632] Cannot create hsr debugfs directory [ 94.995001][ T3630] device hsr_slave_0 entered promiscuous mode [ 95.001871][ T3630] device hsr_slave_1 entered promiscuous mode [ 95.008565][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.018555][ T3630] Cannot create hsr debugfs directory [ 95.078044][ T3628] device hsr_slave_0 entered promiscuous mode [ 95.085565][ T3628] device hsr_slave_1 entered promiscuous mode [ 95.092203][ T3628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.099954][ T3628] Cannot create hsr debugfs directory [ 95.358064][ T3631] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 95.379108][ T3631] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 95.401388][ T3631] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 95.415725][ T3631] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 95.428599][ T3629] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 95.451330][ T3629] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 95.460141][ T3629] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 95.473619][ T3629] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 95.543438][ T3627] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 95.553529][ T3627] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 95.575670][ T3627] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 95.601724][ T3627] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 95.669873][ T3632] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 95.679673][ T3632] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 95.690386][ T3632] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 95.711445][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.731673][ T3632] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 95.773663][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.798971][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.807420][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.822319][ T3630] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 95.840569][ T3630] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 95.851262][ T3630] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 95.866120][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.896217][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.906017][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.914468][ T3686] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.921846][ T3686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.931457][ T3630] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 95.986524][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.002981][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.012541][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.029261][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.036495][ T3688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.047412][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.072807][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.114834][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.122722][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.132635][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.220340][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.230242][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.239124][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.248241][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.257089][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.264129][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.272156][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.280948][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.300973][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.308106][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.316844][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.325702][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.334181][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.343567][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.352385][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.368696][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.381420][ T3646] Bluetooth: hci1: command 0x041b tx timeout [ 96.392725][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.401990][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.410957][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.426270][ T3628] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 96.439828][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.455994][ T3646] Bluetooth: hci0: command 0x041b tx timeout [ 96.468042][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.483479][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.492481][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.501732][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.510170][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.519127][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.527947][ T3628] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 96.535255][ T3646] Bluetooth: hci3: command 0x041b tx timeout [ 96.541275][ T3646] Bluetooth: hci5: command 0x041b tx timeout [ 96.544256][ T3650] Bluetooth: hci2: command 0x041b tx timeout [ 96.548506][ T3646] Bluetooth: hci4: command 0x041b tx timeout [ 96.567023][ T3628] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 96.589362][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.610687][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.619199][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.635485][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.657768][ T3628] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 96.678469][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.690469][ T3629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 96.702398][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.725118][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.733014][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.741614][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.758854][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.788832][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.798281][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.807541][ T3655] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.814689][ T3655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.824043][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.874213][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.890109][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.902312][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.919281][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.926453][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.939543][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.952771][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.962306][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.971797][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.980705][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.989296][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.002674][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.043149][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.051158][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.060929][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.069497][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.078147][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.086217][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.093980][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.101679][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.109905][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.118144][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.126914][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.135623][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.143819][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.160116][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.172566][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.182489][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.200026][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.209126][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.218400][ T3686] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.225527][ T3686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.233907][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.245903][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.261048][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.269804][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.278677][ T3655] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.285839][ T3655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.293415][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.302004][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.310656][ T3655] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.317773][ T3655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.326001][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.371968][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.381896][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.391130][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.401389][ T3686] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.408532][ T3686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.417518][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.432841][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.442224][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.452216][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.504133][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.514554][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.532351][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.542619][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.559504][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.570164][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.579389][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.588315][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.596859][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.605716][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.613924][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.622751][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.630557][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.656163][ T3631] device veth0_vlan entered promiscuous mode [ 97.671046][ T3632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.682549][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.705241][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.714447][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.731797][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.741104][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.749851][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.758803][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.772642][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.783741][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.796338][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.803769][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.812173][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.826557][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.850405][ T3630] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 97.863713][ T3630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.888863][ T3629] device veth0_vlan entered promiscuous mode [ 97.919688][ T3631] device veth1_vlan entered promiscuous mode [ 97.937539][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 97.955313][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.963816][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.003058][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.019841][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.031559][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.048237][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.057836][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.066188][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.073803][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.093401][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.106798][ T3629] device veth1_vlan entered promiscuous mode [ 98.114218][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.131622][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.194833][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.203590][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.245203][ T3655] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.252357][ T3655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.272094][ T3631] device veth0_macvtap entered promiscuous mode [ 98.323260][ T3629] device veth0_macvtap entered promiscuous mode [ 98.333136][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.341023][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.350414][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.359020][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.366155][ T3687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.373685][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.382404][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.390945][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.399579][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.408224][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.432384][ T3631] device veth1_macvtap entered promiscuous mode [ 98.447297][ T3629] device veth1_macvtap entered promiscuous mode [ 98.457739][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.457858][ T3646] Bluetooth: hci1: command 0x040f tx timeout [ 98.472043][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.481083][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.491989][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.500043][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.525367][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.534948][ T3646] Bluetooth: hci0: command 0x040f tx timeout [ 98.553112][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.562745][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.572165][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.580059][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.587754][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.595459][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.603998][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.613479][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.621727][ T3646] Bluetooth: hci2: command 0x040f tx timeout [ 98.621927][ T3651] Bluetooth: hci5: command 0x040f tx timeout [ 98.628111][ T3650] Bluetooth: hci3: command 0x040f tx timeout [ 98.633716][ T3641] Bluetooth: hci4: command 0x040f tx timeout [ 98.647147][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.656045][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.664484][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.687184][ T3628] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 98.698047][ T3628] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.727148][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.734906][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.742955][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.764107][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.773136][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.782877][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.809417][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.829306][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.841601][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.852765][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.863914][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.871838][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.879917][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.891501][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.902611][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.916914][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.928334][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.936628][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.947267][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.958077][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.967328][ T3627] device veth0_vlan entered promiscuous mode [ 98.998440][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.007837][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.017391][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.052894][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.072980][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.082592][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.099756][ T3629] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.110928][ T3629] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.120683][ T3629] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.131264][ T3629] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.145230][ T3631] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.155224][ T3631] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.163941][ T3631] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.173013][ T3631] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.204986][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.212451][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.249679][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.301842][ T3627] device veth1_vlan entered promiscuous mode [ 99.318442][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.331908][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.359576][ T3630] device veth0_vlan entered promiscuous mode [ 99.381773][ T3630] device veth1_vlan entered promiscuous mode [ 99.402774][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.416306][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.424496][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.433587][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.486960][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.495580][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.503200][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.513019][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.530663][ T3630] device veth0_macvtap entered promiscuous mode [ 99.571791][ T3632] device veth0_vlan entered promiscuous mode [ 99.584226][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.593512][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.602572][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.611439][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.620345][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.629040][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.638056][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.646608][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.655327][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.663245][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.671458][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.681777][ T3630] device veth1_macvtap entered promiscuous mode [ 99.700840][ T3627] device veth0_macvtap entered promiscuous mode [ 99.721627][ T3627] device veth1_macvtap entered promiscuous mode [ 99.755096][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.755675][ T3632] device veth1_vlan entered promiscuous mode [ 99.763068][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.794407][ T3628] device veth0_vlan entered promiscuous mode [ 99.816113][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.824011][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.832850][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.840892][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.849078][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.857478][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.865938][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.874451][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.882280][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.890867][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.902092][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.914974][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.925476][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.937294][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.950205][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.960833][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.970682][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.982075][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.991955][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.002391][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.014321][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.032720][ T3628] device veth1_vlan entered promiscuous mode [ 100.047916][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.058838][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.059469][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.073186][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.082026][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.090978][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.099689][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.108146][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.117042][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 100.133582][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.145864][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.156299][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.167147][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.178419][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.189269][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.200124][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.210334][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.221246][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.231269][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.241949][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.253289][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.269726][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.287014][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.288030][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.305833][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.314404][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.324464][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.333240][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 100.345745][ T3630] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.354461][ T3630] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.381550][ T3630] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.391184][ T3630] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.412761][ T3632] device veth0_macvtap entered promiscuous mode [ 100.425866][ T3627] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.435331][ T3627] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.444037][ T3627] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.453213][ T3627] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.468711][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.478438][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.487569][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.513316][ T3632] device veth1_macvtap entered promiscuous mode [ 100.524007][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.536262][ T3641] Bluetooth: hci1: command 0x0419 tx timeout [ 100.573244][ T3733] device vlan2 entered promiscuous mode [ 100.579339][ T3733] device gretap0 entered promiscuous mode [ 100.583214][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.593955][ T3733] device gretap0 left promiscuous mode [ 100.624820][ T3641] Bluetooth: hci0: command 0x0419 tx timeout [ 100.644434][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.661815][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:00:50 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}, 0x1, 0x0, 0x0, 0x4001050}, 0x40408c4) [ 100.694994][ T3641] Bluetooth: hci4: command 0x0419 tx timeout [ 100.701341][ T3641] Bluetooth: hci5: command 0x0419 tx timeout [ 100.710475][ T3651] Bluetooth: hci3: command 0x0419 tx timeout [ 100.710497][ T3650] Bluetooth: hci2: command 0x0419 tx timeout [ 100.734626][ T3628] device veth0_macvtap entered promiscuous mode [ 100.782059][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.807145][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.835315][ T3628] device veth1_macvtap entered promiscuous mode [ 100.870180][ T3736] device vlan2 entered promiscuous mode [ 100.879420][ T3736] device gretap0 entered promiscuous mode 02:00:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delrule={0x30, 0x1e, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) [ 100.888575][ T3736] device gretap0 left promiscuous mode [ 100.915700][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.934136][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.961603][ T3712] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.979553][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.994370][ T3712] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:00:50 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}, 0x1, 0x0, 0x0, 0x4001050}, 0x40408c4) [ 101.008383][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.019121][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.029982][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.045997][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.056862][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.066880][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.079322][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.101074][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 02:00:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delrule={0x30, 0x1e, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) [ 101.132215][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.143690][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.154861][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.179502][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.191870][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.203174][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.213600][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.226508][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.238662][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.249198][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.261115][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.269488][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.278017][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.287564][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.296556][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.305394][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.320547][ T3742] device vlan2 entered promiscuous mode [ 101.326334][ T3742] device gretap0 entered promiscuous mode [ 101.333803][ T3742] device gretap0 left promiscuous mode [ 101.367641][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.382808][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.392829][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.404672][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.416825][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.427638][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.437842][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.448467][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.461503][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.471816][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 02:00:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delrule={0x30, 0x1e, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) [ 101.482950][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.493229][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.506375][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.525550][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.536359][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.546757][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.559683][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.570088][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 02:00:51 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}, 0x1, 0x0, 0x0, 0x4001050}, 0x40408c4) [ 101.580870][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.596586][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.606205][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.621309][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.636899][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.645813][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.658058][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.675522][ T3632] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.676210][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.687434][ T3632] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.705326][ T3632] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.714171][ T3632] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.738688][ T3712] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.743534][ T3628] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.746887][ T3712] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.765382][ T3628] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.774109][ T3628] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 02:00:51 executing program 3: r0 = socket(0x2b, 0x1, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x401}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5f60}]}, 0x24}, 0x1, 0x0, 0x0, 0x40880}, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) bind(r1, &(0x7f00000002c0)=@in6={0xa, 0x4e22, 0x8, @mcast1, 0x2}, 0x80) [ 101.783832][ T3628] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.817910][ T3748] device vlan2 entered promiscuous mode [ 101.823580][ T3748] device gretap0 entered promiscuous mode [ 101.833385][ T3748] device gretap0 left promiscuous mode [ 101.863391][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.871666][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.030256][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.064995][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.119717][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.223330][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.244914][ T3712] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.252809][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:00:52 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, "8d90536ccb1da44ba4a51050bdc047bac0c3ed9c"}}}}, 0x0) 02:00:52 executing program 3: r0 = socket(0x2b, 0x1, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x401}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5f60}]}, 0x24}, 0x1, 0x0, 0x0, 0x40880}, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) bind(r1, &(0x7f00000002c0)=@in6={0xa, 0x4e22, 0x8, @mcast1, 0x2}, 0x80) [ 102.271762][ T3712] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.333607][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.355900][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.367801][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.387348][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.405998][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.421227][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.425645][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.449308][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:00:52 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x10d, 0xc, &(0x7f00000003c0), &(0x7f0000000900)=0xc) 02:00:52 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x99, &(0x7f00000002c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000440)={0x14, r2, 0x24603a4b13be0b7d, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 02:00:52 executing program 0: r0 = socket(0x2b, 0x1, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x401}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5f60}]}, 0x24}, 0x1, 0x0, 0x0, 0x40880}, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) bind(r1, &(0x7f00000002c0)=@in6={0xa, 0x4e22, 0x8, @mcast1, 0x2}, 0x80) 02:00:52 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x99, &(0x7f00000002c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000440)={0x14, r2, 0x24603a4b13be0b7d, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 02:00:52 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, "8d90536ccb1da44ba4a51050bdc047bac0c3ed9c"}}}}, 0x0) 02:00:52 executing program 3: r0 = socket(0x2b, 0x1, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x401}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5f60}]}, 0x24}, 0x1, 0x0, 0x0, 0x40880}, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) bind(r1, &(0x7f00000002c0)=@in6={0xa, 0x4e22, 0x8, @mcast1, 0x2}, 0x80) 02:00:52 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, "8d90536ccb1da44ba4a51050bdc047bac0c3ed9c"}}}}, 0x0) 02:00:52 executing program 0: r0 = socket(0x2b, 0x1, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x401}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5f60}]}, 0x24}, 0x1, 0x0, 0x0, 0x40880}, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) bind(r1, &(0x7f00000002c0)=@in6={0xa, 0x4e22, 0x8, @mcast1, 0x2}, 0x80) 02:00:52 executing program 3: r0 = socket(0x2b, 0x1, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x401}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5f60}]}, 0x24}, 0x1, 0x0, 0x0, 0x40880}, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) bind(r1, &(0x7f00000002c0)=@in6={0xa, 0x4e22, 0x8, @mcast1, 0x2}, 0x80) 02:00:52 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x99, &(0x7f00000002c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000440)={0x14, r2, 0x24603a4b13be0b7d, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 02:00:52 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x10d, 0xc, &(0x7f00000003c0), &(0x7f0000000900)=0xc) 02:00:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="98000000", @ANYRES16=r1, @ANYBLOB="210c2dbd7000fbdbdf25070000002800068008000300ac1e000108000700", @ANYRES32=0x0, @ANYBLOB="1400040000000000000000835b02f24d93ea8400240006800500020006000000080003000000000006000500020000000600010002000000080003000800000030000180080006000300000014000400fc020000000000000000000000000001060005004e200000050002"], 0x98}}, 0x0) 02:00:52 executing program 0: r0 = socket(0x2b, 0x1, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x401}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5f60}]}, 0x24}, 0x1, 0x0, 0x0, 0x40880}, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) bind(r1, &(0x7f00000002c0)=@in6={0xa, 0x4e22, 0x8, @mcast1, 0x2}, 0x80) 02:00:52 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x99, &(0x7f00000002c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000440)={0x14, r2, 0x24603a4b13be0b7d, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 02:00:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000068c0)=@nat={'nat\x00', 0x1b, 0x5, 0x358, 0x0, 0x118, 0xffffffff, 0x118, 0x118, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'pimreg\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @private, @port, @icmp_id}}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'rose0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @empty, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv4=@broadcast, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 02:00:52 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x10d, 0xc, &(0x7f00000003c0), &(0x7f0000000900)=0xc) 02:00:52 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x99, &(0x7f00000002c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000440)={0x14, r2, 0x24603a4b13be0b7d, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 02:00:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="98000000", @ANYRES16=r1, @ANYBLOB="210c2dbd7000fbdbdf25070000002800068008000300ac1e000108000700", @ANYRES32=0x0, @ANYBLOB="1400040000000000000000835b02f24d93ea8400240006800500020006000000080003000000000006000500020000000600010002000000080003000800000030000180080006000300000014000400fc020000000000000000000000000001060005004e200000050002"], 0x98}}, 0x0) 02:00:52 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "010088", 0x70, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "e972a64be3bb932f42fe86bb4db6b618"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "f729a9e29f9c73f02ee5b1fe54dce816"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 02:00:52 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x99, &(0x7f00000002c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000440)={0x14, r2, 0x24603a4b13be0b7d, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 02:00:52 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_DST_PORT={0x6}, @TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @broadcast}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:00:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:00:52 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000000440), 0x4) 02:00:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="98000000", @ANYRES16=r1, @ANYBLOB="210c2dbd7000fbdbdf25070000002800068008000300ac1e000108000700", @ANYRES32=0x0, @ANYBLOB="1400040000000000000000835b02f24d93ea8400240006800500020006000000080003000000000006000500020000000600010002000000080003000800000030000180080006000300000014000400fc020000000000000000000000000001060005004e200000050002"], 0x98}}, 0x0) 02:00:53 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "010088", 0x70, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "e972a64be3bb932f42fe86bb4db6b618"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "f729a9e29f9c73f02ee5b1fe54dce816"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 02:00:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf2000000000000046000000080000003d0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006707000002000000070600000ee60000bf050000000000001f610000000000006507000002000000070700004c0000001f75000000000000bf540000000000000704000004004109ad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfce3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814ccdd8a5d4601d2966d702006484877b4f5c45a6a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bd99566538b89dc6c60bf70d742a81b7ce91d87ad5d44fb740b50239e12af3913edcd7c05d2ee0caedc632cf28250098fbc91850fcfc5202bbe236ff9d5ae769157684bc2e01ab2f5e758f4020c968b71865ccad04b67542732a85b0dd00eb14ca982cfddd652bfeca7c26360f10de99c6bf01aa921041ba8e2ffa17ea3a10d57e255694a6365e29f54fb88e9d5fd965606e64a8394470b3154d642f1371b2003b94c58f3b1759d53d2badbc0de07eadce53a1659386effccfc76c98025e4d687f58fadcab95bada5aa58dc2e61bb277"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 103.060969][ T3809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:00:53 executing program 4: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3347d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46d94de3ac43328ca3d1f4a3e74e3fce53735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d718609bbddca2b24b7e7216b65baa4ade617c5dd6207c1129e31aa4003e1777e1f0edea648264b4b1b1a242ae057e1f9140190241e44f7cf4dcd7001adacb172205c89ca6c74be1c3d57610d8405bc93"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@local, 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x40400c4}, 0xe800) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) r5 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x0, @broadcast}}) 02:00:53 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000000440), 0x4) 02:00:53 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "010088", 0x70, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "e972a64be3bb932f42fe86bb4db6b618"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "f729a9e29f9c73f02ee5b1fe54dce816"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 02:00:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="98000000", @ANYRES16=r1, @ANYBLOB="210c2dbd7000fbdbdf25070000002800068008000300ac1e000108000700", @ANYRES32=0x0, @ANYBLOB="1400040000000000000000835b02f24d93ea8400240006800500020006000000080003000000000006000500020000000600010002000000080003000800000030000180080006000300000014000400fc020000000000000000000000000001060005004e200000050002"], 0x98}}, 0x0) [ 103.162924][ T3809] Zero length message leads to an empty skb 02:00:53 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_DST_PORT={0x6}, @TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @broadcast}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:00:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf2000000000000046000000080000003d0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006707000002000000070600000ee60000bf050000000000001f610000000000006507000002000000070700004c0000001f75000000000000bf540000000000000704000004004109ad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfce3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814ccdd8a5d4601d2966d702006484877b4f5c45a6a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bd99566538b89dc6c60bf70d742a81b7ce91d87ad5d44fb740b50239e12af3913edcd7c05d2ee0caedc632cf28250098fbc91850fcfc5202bbe236ff9d5ae769157684bc2e01ab2f5e758f4020c968b71865ccad04b67542732a85b0dd00eb14ca982cfddd652bfeca7c26360f10de99c6bf01aa921041ba8e2ffa17ea3a10d57e255694a6365e29f54fb88e9d5fd965606e64a8394470b3154d642f1371b2003b94c58f3b1759d53d2badbc0de07eadce53a1659386effccfc76c98025e4d687f58fadcab95bada5aa58dc2e61bb277"], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:00:53 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000000440), 0x4) 02:00:53 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "010088", 0x70, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "e972a64be3bb932f42fe86bb4db6b618"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "f729a9e29f9c73f02ee5b1fe54dce816"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 02:00:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000039000d04d243805b8c63940d0135fc60060009400c000208096c480037153e0a0a00018068256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2684f}, 0x0) [ 103.320844][ T3830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:00:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:00:53 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_DST_PORT={0x6}, @TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @broadcast}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 103.398302][ T3837] openvswitch: netlink: Flow actions attr not present in new flow. 02:00:53 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000000440), 0x4) [ 103.563217][ T3842] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:00:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000039000d04d243805b8c63940d0135fc60060009400c000208096c480037153e0a0a00018068256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2684f}, 0x0) 02:00:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) preadv(r2, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 02:00:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 02:00:54 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}], 0x4000095, 0x401eb94) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:00:54 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_DST_PORT={0x6}, @TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @broadcast}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:00:54 executing program 4: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3347d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46d94de3ac43328ca3d1f4a3e74e3fce53735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d718609bbddca2b24b7e7216b65baa4ade617c5dd6207c1129e31aa4003e1777e1f0edea648264b4b1b1a242ae057e1f9140190241e44f7cf4dcd7001adacb172205c89ca6c74be1c3d57610d8405bc93"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@local, 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x40400c4}, 0xe800) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) r5 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x0, @broadcast}}) 02:00:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 02:00:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000039000d04d243805b8c63940d0135fc60060009400c000208096c480037153e0a0a00018068256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2684f}, 0x0) [ 104.290416][ T3854] openvswitch: netlink: Flow actions attr not present in new flow. [ 104.318624][ T3858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:00:54 executing program 3: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@local, 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x40400c4}, 0xe800) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff0000000000000000003af177be402bf8020000a76afcc7e71051760000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff0000010000800000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f0000010004000000000000000028eb8b8a00000000000000000000000000000000000020870000000000001d000000010000000000000000cc15000000000000000000000000000000000000000000000000000000000000000700000000000017000000100600000000000000000000000000000000000000000002"], 0x190) r5 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x0, @broadcast}}) [ 104.443618][ T3869] openvswitch: netlink: Flow actions attr not present in new flow. 02:00:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 02:00:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000039000d04d243805b8c63940d0135fc60060009400c000208096c480037153e0a0a00018068256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2684f}, 0x0) 02:00:54 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}], 0x4000095, 0x401eb94) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:00:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) [ 104.646269][ T3876] openvswitch: netlink: Flow actions attr not present in new flow. [ 104.676468][ T27] audit: type=1804 audit(1667613654.605:2): pid=3863 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1100161236/syzkaller.hfM6LC/11/memory.events" dev="sda1" ino=1177 res=1 errno=0 02:00:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) preadv(r2, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 02:00:54 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@local, 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x40400c4}, 0xe800) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) r5 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x0, @broadcast}}) 02:00:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) preadv(r2, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) [ 104.846072][ T27] audit: type=1800 audit(1667613654.605:3): pid=3863 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1177 res=0 errno=0 [ 105.076933][ T27] audit: type=1804 audit(1667613655.005:4): pid=3895 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2443958137/syzkaller.FbHj2V/12/memory.events" dev="sda1" ino=1182 res=1 errno=0 02:00:55 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}], 0x4000095, 0x401eb94) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 105.184996][ T27] audit: type=1800 audit(1667613655.005:5): pid=3895 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1182 res=0 errno=0 [ 105.283696][ T27] audit: type=1804 audit(1667613655.045:6): pid=3894 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1100161236/syzkaller.hfM6LC/12/memory.events" dev="sda1" ino=1172 res=1 errno=0 [ 105.414665][ T27] audit: type=1800 audit(1667613655.045:7): pid=3894 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1172 res=0 errno=0 [ 106.645376][ T3864] syz-executor.4 (3864) used greatest stack depth: 21880 bytes left 02:00:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) preadv(r2, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 02:00:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) preadv(r2, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 02:00:56 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}], 0x4000095, 0x401eb94) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 107.142848][ T27] audit: type=1804 audit(1667613657.065:8): pid=3920 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1100161236/syzkaller.hfM6LC/13/memory.events" dev="sda1" ino=1178 res=1 errno=0 [ 107.219121][ T27] audit: type=1804 audit(1667613657.085:9): pid=3919 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2443958137/syzkaller.FbHj2V/13/memory.events" dev="sda1" ino=1174 res=1 errno=0 02:00:57 executing program 3: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@local, 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x40400c4}, 0xe800) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) r5 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x0, @broadcast}}) 02:00:57 executing program 4: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@local, 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x40400c4}, 0xe800) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) r5 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x0, @broadcast}}) 02:00:57 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3347d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46d94de3ac43328ca3d1f4a3e74e3fce53735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d718609bbddca2b24b7e7216b65baa4ade617c5dd6207c1129e31aa4003e1777e1f0edea648264b4b1b1a242ae057e1f9140190241e44f7cf4dcd7001adacb172205c89ca6c74be1c3d57610d8405bc93"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@local, 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x40400c4}, 0xe800) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) r5 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x0, @broadcast}}) [ 107.355089][ T27] audit: type=1800 audit(1667613657.085:10): pid=3919 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1174 res=0 errno=0 02:00:57 executing program 1: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@local, 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x40400c4}, 0xe800) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) r5 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x0, @broadcast}}) [ 107.476615][ T27] audit: type=1800 audit(1667613657.125:11): pid=3920 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1178 res=0 errno=0 02:00:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) preadv(r2, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 02:00:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) preadv(r2, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 02:00:58 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1000000, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) 02:00:58 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1000000, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) 02:00:58 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1000000, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) 02:00:59 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1000000, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) 02:00:59 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1000000, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) 02:00:59 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1000000, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) 02:01:00 executing program 3: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@local, 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x40400c4}, 0xe800) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) r5 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x0, @broadcast}}) 02:01:00 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1000000, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) 02:01:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18080000000020000000000020306800850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket(0x1, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000000000004) sendfile(r1, r3, &(0x7f0000000000)=0x5, 0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x6, 0x5f, &(0x7f0000000140)=""/95, 0x41100, 0x5, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x3, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r1, r1, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7, 0x3, 0x300, 0x142, 0xffffffffffffffff, 0xac7, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) sendto$netrom(0xffffffffffffffff, &(0x7f0000000500)="7e56d20dbb581b711607c3952d8c6dc65c41c36012d5c89998a1be8920d71aa2bd84", 0x22, 0x20050054, &(0x7f0000000540)={{0x3, @null, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:01:00 executing program 1: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3347d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46d94de3ac43328ca3d1f4a3e74e3fce53735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d718609bbddca2b24b7e7216b65baa4ade617c5dd6207c1129e31aa4003e1777e1f0edea648264b4b1b1a242ae057e1f9140190241e44f7cf4dcd7001adacb172205c89ca6c74be1c3d57610d8405bc93"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@local, 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x40400c4}, 0xe800) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) r5 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x0, @broadcast}}) 02:01:00 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@local, 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x40400c4}, 0xe800) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff0000000000000000003af177be402bf8020000a76afcc7e71051760000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff0000010000800000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f0000010004000000000000000028eb8b8a00000000000000000000000000000000000020870000000000001d000000010000000000000000cc15000000000000000000000000000000000000000000000000000000000000000700000000000017000000100600000000000000000000000000000000000000000002"], 0x190) r5 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x0, @broadcast}}) 02:01:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18080000000020000000000020306800850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket(0x1, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000000000004) sendfile(r1, r3, &(0x7f0000000000)=0x5, 0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000ff010000000095000000000400007785781051ef72a691c139d2dbf2233989048be25ac3ba7e3f73cd79d7288c8bf6ddf4b616c4322aa176676c10da8f167c869c4ce2cbe4ca377db341cb6ee8e7f78757858ce541b25f3fdda1fe7c921f6294af7299cd253401ec53b866565669dbbdf58f12b69bbb803e0387cbf182534db02f625047779e439bf1fc9219e0cff668e333b9df007c5ae3355af3e3d3d0272f3830437c2a77f0acabd0dc31a49eb5f1ad29bf54d05e1ef5544471f44338575c4855add3a36dc29c2b09140d7cd27db73b1725a5b435c94f2790664fef605eefcf58b6d1ac0c78f08e066bc35c6ca66b9d9c917dacbf65ab3ac74e7152e90ed013"], &(0x7f00000000c0)='GPL\x00', 0x6, 0x5f, &(0x7f0000000140)=""/95, 0x41100, 0x5, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x3, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r1, r1, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7, 0x3, 0x300, 0x142, 0xffffffffffffffff, 0xac7, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) sendto$netrom(0xffffffffffffffff, &(0x7f0000000500)="7e56d20dbb581b711607c3952d8c6dc65c41c36012d5c89998a1be8920d71aa2bd84", 0x22, 0x20050054, &(0x7f0000000540)={{0x3, @null, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:01:00 executing program 4: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@local, 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x40400c4}, 0xe800) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff0000000000000000003af177be402bf8020000a76afcc7e71051760000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff0000010000800000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f0000010004000000000000000028eb8b8a00000000000000000000000000000000000020870000000000001d000000010000000000000000cc15000000000000000000000000000000000000000000000000000000000000000700000000000017000000100600000000000000000000000000000000000000000002"], 0x190) r5 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x0, @broadcast}}) 02:01:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x3, &(0x7f0000001940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:01:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18080000000020000000000020306800850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket(0x1, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000000000004) sendfile(r1, r3, &(0x7f0000000000)=0x5, 0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000ff010000000095000000000400007785781051ef72a691c139d2dbf2233989048be25ac3ba7e3f73cd79d7288c8bf6ddf4b616c4322aa176676c10da8f167c869c4ce2cbe4ca377db341cb6ee8e7f78757858ce541b25f3fdda1fe7c921f6294af7299cd253401ec53b866565669dbbdf58f12b69bbb803e0387cbf182534db02f625047779e439bf1fc9219e0cff668e333b9df007c5ae3355af3e3d3d0272f3830437c2a77f0acabd0dc31a49eb5f1ad29bf54d05e1ef5544471f44338575c4855add3a36dc29c2b09140d7cd27db73b1725a5b435c94f2790664fef605eefcf58b6d1ac0c78f08e066bc35c6ca66b9d9c917dacbf65ab3ac74e7152e90ed013"], &(0x7f00000000c0)='GPL\x00', 0x6, 0x5f, &(0x7f0000000140)=""/95, 0x41100, 0x5, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x3, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r1, r1, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7, 0x3, 0x300, 0x142, 0xffffffffffffffff, 0xac7, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) sendto$netrom(0xffffffffffffffff, &(0x7f0000000500)="7e56d20dbb581b711607c3952d8c6dc65c41c36012d5c89998a1be8920d71aa2bd84", 0x22, 0x20050054, &(0x7f0000000540)={{0x3, @null, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:01:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18080000000020000000000020306800850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket(0x1, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000000000004) sendfile(r1, r3, &(0x7f0000000000)=0x5, 0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000ff010000000095000000000400007785781051ef72a691c139d2dbf2233989048be25ac3ba7e3f73cd79d7288c8bf6ddf4b616c4322aa176676c10da8f167c869c4ce2cbe4ca377db341cb6ee8e7f78757858ce541b25f3fdda1fe7c921f6294af7299cd253401ec53b866565669dbbdf58f12b69bbb803e0387cbf182534db02f625047779e439bf1fc9219e0cff668e333b9df007c5ae3355af3e3d3d0272f3830437c2a77f0acabd0dc31a49eb5f1ad29bf54d05e1ef5544471f44338575c4855add3a36dc29c2b09140d7cd27db73b1725a5b435c94f2790664fef605eefcf58b6d1ac0c78f08e066bc35c6ca66b9d9c917dacbf65ab3ac74e7152e90ed013"], &(0x7f00000000c0)='GPL\x00', 0x6, 0x5f, &(0x7f0000000140)=""/95, 0x41100, 0x5, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x3, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r1, r1, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7, 0x3, 0x300, 0x142, 0xffffffffffffffff, 0xac7, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) sendto$netrom(0xffffffffffffffff, &(0x7f0000000500)="7e56d20dbb581b711607c3952d8c6dc65c41c36012d5c89998a1be8920d71aa2bd84", 0x22, 0x20050054, &(0x7f0000000540)={{0x3, @null, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:01:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18080000000020000000000020306800850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket(0x1, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000000000004) sendfile(r1, r3, &(0x7f0000000000)=0x5, 0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x6, 0x5f, &(0x7f0000000140)=""/95, 0x41100, 0x5, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x3, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r1, r1, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7, 0x3, 0x300, 0x142, 0xffffffffffffffff, 0xac7, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) sendto$netrom(0xffffffffffffffff, &(0x7f0000000500)="7e56d20dbb581b711607c3952d8c6dc65c41c36012d5c89998a1be8920d71aa2bd84", 0x22, 0x20050054, &(0x7f0000000540)={{0x3, @null, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:01:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18080000000020000000000020306800850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket(0x1, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000000000004) sendfile(r1, r3, &(0x7f0000000000)=0x5, 0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x6, 0x5f, &(0x7f0000000140)=""/95, 0x41100, 0x5, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x3, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r1, r1, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7, 0x3, 0x300, 0x142, 0xffffffffffffffff, 0xac7, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) sendto$netrom(0xffffffffffffffff, &(0x7f0000000500)="7e56d20dbb581b711607c3952d8c6dc65c41c36012d5c89998a1be8920d71aa2bd84", 0x22, 0x20050054, &(0x7f0000000540)={{0x3, @null, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:01:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0x0, 0x3a, 0x0, &(0x7f00000001c0)=""/58, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)='8', 0x2}, 0x48) 02:01:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18080000000020000000000020306800850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket(0x1, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000000000004) sendfile(r1, r3, &(0x7f0000000000)=0x5, 0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000ff010000000095000000000400007785781051ef72a691c139d2dbf2233989048be25ac3ba7e3f73cd79d7288c8bf6ddf4b616c4322aa176676c10da8f167c869c4ce2cbe4ca377db341cb6ee8e7f78757858ce541b25f3fdda1fe7c921f6294af7299cd253401ec53b866565669dbbdf58f12b69bbb803e0387cbf182534db02f625047779e439bf1fc9219e0cff668e333b9df007c5ae3355af3e3d3d0272f3830437c2a77f0acabd0dc31a49eb5f1ad29bf54d05e1ef5544471f44338575c4855add3a36dc29c2b09140d7cd27db73b1725a5b435c94f2790664fef605eefcf58b6d1ac0c78f08e066bc35c6ca66b9d9c917dacbf65ab3ac74e7152e90ed013"], &(0x7f00000000c0)='GPL\x00', 0x6, 0x5f, &(0x7f0000000140)=""/95, 0x41100, 0x5, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x3, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r1, r1, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7, 0x3, 0x300, 0x142, 0xffffffffffffffff, 0xac7, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) sendto$netrom(0xffffffffffffffff, &(0x7f0000000500)="7e56d20dbb581b711607c3952d8c6dc65c41c36012d5c89998a1be8920d71aa2bd84", 0x22, 0x20050054, &(0x7f0000000540)={{0x3, @null, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:01:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18080000000020000000000020306800850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket(0x1, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000000000004) sendfile(r1, r3, &(0x7f0000000000)=0x5, 0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x6, 0x5f, &(0x7f0000000140)=""/95, 0x41100, 0x5, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x3, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r1, r1, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7, 0x3, 0x300, 0x142, 0xffffffffffffffff, 0xac7, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) sendto$netrom(0xffffffffffffffff, &(0x7f0000000500)="7e56d20dbb581b711607c3952d8c6dc65c41c36012d5c89998a1be8920d71aa2bd84", 0x22, 0x20050054, &(0x7f0000000540)={{0x3, @null, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:01:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x5}]}}}]}, 0x3c}}, 0x0) 02:01:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0x0, 0x3a, 0x0, &(0x7f00000001c0)=""/58, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)='8', 0x2}, 0x48) 02:01:04 executing program 1: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3347d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46d94de3ac43328ca3d1f4a3e74e3fce53735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d718609bbddca2b24b7e7216b65baa4ade617c5dd6207c1129e31aa4003e1777e1f0edea648264b4b1b1a242ae057e1f9140190241e44f7cf4dcd7001adacb172205c89ca6c74be1c3d57610d8405bc93"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r1, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000007c0)={r2, 0x6, 0x6}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@local, 0x7, r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r2, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x40400c4}, 0xe800) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x190) r5 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x0, @broadcast}}) 02:01:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0x0, 0x3a, 0x0, &(0x7f00000001c0)=""/58, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)='8', 0x2}, 0x48) 02:01:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x5}]}}}]}, 0x3c}}, 0x0) 02:01:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x2b000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) 02:01:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x5}]}}}]}, 0x3c}}, 0x0) 02:01:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18080000000020000000000020306800850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket(0x1, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000000000004) sendfile(r1, r3, &(0x7f0000000000)=0x5, 0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x6, 0x5f, &(0x7f0000000140)=""/95, 0x41100, 0x5, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x3, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r1, r1, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7, 0x3, 0x300, 0x142, 0xffffffffffffffff, 0xac7, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) sendto$netrom(0xffffffffffffffff, &(0x7f0000000500)="7e56d20dbb581b711607c3952d8c6dc65c41c36012d5c89998a1be8920d71aa2bd84", 0x22, 0x20050054, &(0x7f0000000540)={{0x3, @null, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:01:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0x0, 0x3a, 0x0, &(0x7f00000001c0)=""/58, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)='8', 0x2}, 0x48) 02:01:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) 02:01:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000003340)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001100)=""/136, 0x88}], 0x1, &(0x7f0000002340)=""/4096, 0x1000}, 0x0) sendto(r0, &(0x7f0000000080)="af8d4492c4321a294f2e0fd913ad8a114c92837d924da71ee6105782c91caedf62d8fbd37a93720803bafcff18266c709312331eaec100e3553c33a90553d637f3700ba5ced4fa46081ceb8b185cc2a1bfb248619cdf862ed9e581ea15b67ae52f78332fe9bb77efee32127da3b53b3ea72547d9b4e815ffd3c12aa40e11a8449ca6eed3b5a424278e", 0x89, 0x0, &(0x7f0000001080)=@in, 0xc) 02:01:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 02:01:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x5}]}}}]}, 0x3c}}, 0x0) 02:01:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) [ 114.722874][ T4073] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 02:01:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140)=0x3, 0x4) sendto$inet(r0, &(0x7f00000001c0)="bc79", 0xffec, 0x0, &(0x7f0000000180), 0x10) 02:01:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) 02:01:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 02:01:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000003340)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001100)=""/136, 0x88}], 0x1, &(0x7f0000002340)=""/4096, 0x1000}, 0x0) sendto(r0, &(0x7f0000000080)="af8d4492c4321a294f2e0fd913ad8a114c92837d924da71ee6105782c91caedf62d8fbd37a93720803bafcff18266c709312331eaec100e3553c33a90553d637f3700ba5ced4fa46081ceb8b185cc2a1bfb248619cdf862ed9e581ea15b67ae52f78332fe9bb77efee32127da3b53b3ea72547d9b4e815ffd3c12aa40e11a8449ca6eed3b5a424278e", 0x89, 0x0, &(0x7f0000001080)=@in, 0xc) 02:01:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18080000000020000000000020306800850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket(0x1, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8000000000004) sendfile(r1, r3, &(0x7f0000000000)=0x5, 0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x6, 0x5f, &(0x7f0000000140)=""/95, 0x41100, 0x5, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x3, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r1, r1, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7, 0x3, 0x300, 0x142, 0xffffffffffffffff, 0xac7, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) sendto$netrom(0xffffffffffffffff, &(0x7f0000000500)="7e56d20dbb581b711607c3952d8c6dc65c41c36012d5c89998a1be8920d71aa2bd84", 0x22, 0x20050054, &(0x7f0000000540)={{0x3, @null, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:01:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 02:01:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140)=0x3, 0x4) sendto$inet(r0, &(0x7f00000001c0)="bc79", 0xffec, 0x0, &(0x7f0000000180), 0x10) 02:01:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) 02:01:06 executing program 1: socket(0x2, 0x3, 0x0) 02:01:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_WPAN_PHY, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_WPAN_DEV]}, 0x87}}, 0x0) 02:01:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140)=0x3, 0x4) sendto$inet(r0, &(0x7f00000001c0)="bc79", 0xffec, 0x0, &(0x7f0000000180), 0x10) 02:01:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) setsockopt$sock_timeval(r1, 0x1, 0x20, &(0x7f00000000c0)={0x77359400}, 0x10) recvmmsg$unix(r1, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000001f00)=""/254, 0xfe}, {&(0x7f0000002000)=""/96, 0x60}, {&(0x7f0000002080)=""/170, 0xaa}, {&(0x7f0000000140)=""/209, 0xd1}, {&(0x7f0000002280)=""/219, 0xdb}, {&(0x7f0000002380)=""/209, 0xd1}], 0x6}}], 0x2, 0x0, 0x0) 02:01:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) 02:01:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400d700000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_hsr\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 02:01:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140)=0x3, 0x4) sendto$inet(r0, &(0x7f00000001c0)="bc79", 0xffec, 0x0, &(0x7f0000000180), 0x10) [ 116.548919][ T4109] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.613168][ T4115] device bridge_slave_1 left promiscuous mode [ 116.633641][ T4115] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.698079][ T4115] bridge1: port 1(bridge_slave_1) entered blocking state [ 116.715758][ T4115] bridge1: port 1(bridge_slave_1) entered disabled state [ 116.741990][ T4115] device bridge_slave_1 entered promiscuous mode [ 116.755944][ T4109] bridge1: port 2(veth0_to_hsr) entered blocking state [ 116.763279][ T4109] bridge1: port 2(veth0_to_hsr) entered disabled state [ 116.793752][ T4109] device veth0_to_hsr entered promiscuous mode 02:01:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000003340)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001100)=""/136, 0x88}], 0x1, &(0x7f0000002340)=""/4096, 0x1000}, 0x0) sendto(r0, &(0x7f0000000080)="af8d4492c4321a294f2e0fd913ad8a114c92837d924da71ee6105782c91caedf62d8fbd37a93720803bafcff18266c709312331eaec100e3553c33a90553d637f3700ba5ced4fa46081ceb8b185cc2a1bfb248619cdf862ed9e581ea15b67ae52f78332fe9bb77efee32127da3b53b3ea72547d9b4e815ffd3c12aa40e11a8449ca6eed3b5a424278e", 0x89, 0x0, &(0x7f0000001080)=@in, 0xc) 02:01:06 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x40, r1, 0x50d, 0x0, 0x0, {0x2, 0x0, 0x2}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x40}, 0x1, 0x40030000000000}, 0x0) 02:01:06 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}, {{&(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x401eb94) 02:01:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000e00)=@newtaction={0x14, 0x5f, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 02:01:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) setsockopt$sock_timeval(r1, 0x1, 0x20, &(0x7f00000000c0)={0x77359400}, 0x10) recvmmsg$unix(r1, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000001f00)=""/254, 0xfe}, {&(0x7f0000002000)=""/96, 0x60}, {&(0x7f0000002080)=""/170, 0xaa}, {&(0x7f0000000140)=""/209, 0xd1}, {&(0x7f0000002280)=""/219, 0xdb}, {&(0x7f0000002380)=""/209, 0xd1}], 0x6}}], 0x2, 0x0, 0x0) 02:01:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400d700000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_hsr\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 02:01:06 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x40, r1, 0x50d, 0x0, 0x0, {0x2, 0x0, 0x2}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x40}, 0x1, 0x40030000000000}, 0x0) 02:01:06 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}, {{&(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x401eb94) 02:01:07 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}, {{&(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x401eb94) 02:01:07 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x40, r1, 0x50d, 0x0, 0x0, {0x2, 0x0, 0x2}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x40}, 0x1, 0x40030000000000}, 0x0) 02:01:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000e00)=@newtaction={0x14, 0x5f, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 117.190690][ T4134] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:07 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}, {{&(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x401eb94) [ 117.304822][ T4138] device bridge_slave_1 left promiscuous mode [ 117.315387][ T4138] bridge1: port 1(bridge_slave_1) entered disabled state [ 117.370882][ T4138] bridge2: port 1(bridge_slave_1) entered blocking state [ 117.387101][ T4138] bridge2: port 1(bridge_slave_1) entered disabled state [ 117.406602][ T4138] device bridge_slave_1 entered promiscuous mode [ 117.444921][ T4126] device veth0_to_hsr left promiscuous mode [ 117.451340][ T4126] bridge1: port 2(veth0_to_hsr) entered disabled state [ 117.465701][ T4126] bridge2: port 2(veth0_to_hsr) entered blocking state [ 117.472777][ T4126] bridge2: port 2(veth0_to_hsr) entered disabled state [ 117.481021][ T4126] device veth0_to_hsr entered promiscuous mode 02:01:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000003340)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001100)=""/136, 0x88}], 0x1, &(0x7f0000002340)=""/4096, 0x1000}, 0x0) sendto(r0, &(0x7f0000000080)="af8d4492c4321a294f2e0fd913ad8a114c92837d924da71ee6105782c91caedf62d8fbd37a93720803bafcff18266c709312331eaec100e3553c33a90553d637f3700ba5ced4fa46081ceb8b185cc2a1bfb248619cdf862ed9e581ea15b67ae52f78332fe9bb77efee32127da3b53b3ea72547d9b4e815ffd3c12aa40e11a8449ca6eed3b5a424278e", 0x89, 0x0, &(0x7f0000001080)=@in, 0xc) 02:01:07 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x40, r1, 0x50d, 0x0, 0x0, {0x2, 0x0, 0x2}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x40}, 0x1, 0x40030000000000}, 0x0) 02:01:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) setsockopt$sock_timeval(r1, 0x1, 0x20, &(0x7f00000000c0)={0x77359400}, 0x10) recvmmsg$unix(r1, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000001f00)=""/254, 0xfe}, {&(0x7f0000002000)=""/96, 0x60}, {&(0x7f0000002080)=""/170, 0xaa}, {&(0x7f0000000140)=""/209, 0xd1}, {&(0x7f0000002280)=""/219, 0xdb}, {&(0x7f0000002380)=""/209, 0xd1}], 0x6}}], 0x2, 0x0, 0x0) 02:01:07 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000080)=[{&(0x7f0000000100)="14000000330005df0f5a80648c63940d0324fe60", 0x14}], 0x1}, 0x0) 02:01:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000e00)=@newtaction={0x14, 0x5f, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 02:01:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400d700000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_hsr\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 02:01:07 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000080)=[{&(0x7f0000000100)="14000000330005df0f5a80648c63940d0324fe60", 0x14}], 0x1}, 0x0) 02:01:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:01:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000e00)=@newtaction={0x14, 0x5f, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 117.959643][ T4154] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:08 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000080)=[{&(0x7f0000000100)="14000000330005df0f5a80648c63940d0324fe60", 0x14}], 0x1}, 0x0) [ 118.048664][ T4160] device bridge_slave_1 left promiscuous mode [ 118.080439][ T4160] bridge2: port 1(bridge_slave_1) entered disabled state 02:01:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:01:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) setsockopt$sock_timeval(r1, 0x1, 0x20, &(0x7f00000000c0)={0x77359400}, 0x10) recvmmsg$unix(r1, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000001f00)=""/254, 0xfe}, {&(0x7f0000002000)=""/96, 0x60}, {&(0x7f0000002080)=""/170, 0xaa}, {&(0x7f0000000140)=""/209, 0xd1}, {&(0x7f0000002280)=""/219, 0xdb}, {&(0x7f0000002380)=""/209, 0xd1}], 0x6}}], 0x2, 0x0, 0x0) [ 118.164863][ T4160] bridge3: port 1(bridge_slave_1) entered blocking state [ 118.203524][ T4160] bridge3: port 1(bridge_slave_1) entered disabled state [ 118.238853][ T4160] device bridge_slave_1 entered promiscuous mode [ 118.281191][ T4154] device veth0_to_hsr left promiscuous mode [ 118.299656][ T4154] bridge2: port 2(veth0_to_hsr) entered disabled state [ 118.340027][ T4154] bridge3: port 2(veth0_to_hsr) entered blocking state [ 118.359668][ T4154] bridge3: port 2(veth0_to_hsr) entered disabled state [ 118.384423][ T4154] device veth0_to_hsr entered promiscuous mode 02:01:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400d700000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_hsr\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 02:01:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:01:08 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000080)=[{&(0x7f0000000100)="14000000330005df0f5a80648c63940d0324fe60", 0x14}], 0x1}, 0x0) 02:01:08 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r1}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r0, r1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 02:01:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000f8ffffff000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000f00c0000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000030000000000000008006966623000000000000000000000000064756d6d78300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000b8000000b8000000e80000006970000000000000000600000000000000000000000000a823c565625b8d72002000000000000000008430040000000000000000000033a18f014c020d74000000466ef58f5dc8438b000000000000000800"/376]}, 0x1f0) 02:01:08 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x2d}, @initr0, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000980)={r2, r0}, 0xc) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000880)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:01:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}, [@ldst={0x3, 0x0, 0x6}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 02:01:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 118.906064][ T4186] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:08 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x2d}, @initr0, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000980)={r2, r0}, 0xc) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000880)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:01:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000f8ffffff000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000f00c0000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000030000000000000008006966623000000000000000000000000064756d6d78300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000b8000000b8000000e80000006970000000000000000600000000000000000000000000a823c565625b8d72002000000000000000008430040000000000000000000033a18f014c020d74000000466ef58f5dc8438b000000000000000800"/376]}, 0x1f0) [ 119.022013][ T4190] device bridge_slave_1 left promiscuous mode 02:01:09 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x2d}, @initr0, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000980)={r2, r0}, 0xc) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000880)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:01:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}, [@ldst={0x3, 0x0, 0x6}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 119.075047][ T4190] bridge3: port 1(bridge_slave_1) entered disabled state [ 119.216775][ T4190] bridge4: port 1(bridge_slave_1) entered blocking state [ 119.250390][ T4190] bridge4: port 1(bridge_slave_1) entered disabled state [ 119.309738][ T4190] device bridge_slave_1 entered promiscuous mode [ 119.332843][ T4186] device veth0_to_hsr left promiscuous mode [ 119.394443][ T4186] bridge3: port 2(veth0_to_hsr) entered disabled state [ 119.445333][ T4186] bridge4: port 2(veth0_to_hsr) entered blocking state [ 119.452318][ T4186] bridge4: port 2(veth0_to_hsr) entered disabled state [ 119.469700][ T4186] device veth0_to_hsr entered promiscuous mode 02:01:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}, [@ldst={0x3, 0x0, 0x6}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 02:01:09 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x2d}, @initr0, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000980)={r2, r0}, 0xc) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000880)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:01:09 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x2d}, @initr0, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000980)={r2, r0}, 0xc) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000880)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:01:09 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r1}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r0, r1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 02:01:09 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x2d}, @initr0, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000980)={r2, r0}, 0xc) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000880)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:01:09 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x2d}, @initr0, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000980)={r2, r0}, 0xc) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000880)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:01:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}, [@ldst={0x3, 0x0, 0x6}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 02:01:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/376]}, 0x1f0) 02:01:09 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x2d}, @initr0, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000980)={r2, r0}, 0xc) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000880)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:01:09 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r1}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r0, r1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 02:01:09 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r1}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r0, r1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 02:01:09 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x2d}, @initr0, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000980)={r2, r0}, 0xc) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000880)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:01:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b705000006000b006a0a00fe02000000850000000a000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xdf, &(0x7f0000000380)="22bd6ccccbe5dd335c8e894f67b3", &(0x7f0000000480)=""/223}, 0x28) 02:01:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/376]}, 0x1f0) 02:01:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b705000006000b006a0a00fe02000000850000000a000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xdf, &(0x7f0000000380)="22bd6ccccbe5dd335c8e894f67b3", &(0x7f0000000480)=""/223}, 0x28) 02:01:10 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r1}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r0, r1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 02:01:10 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x2d}, @initr0, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000980)={r2, r0}, 0xc) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000880)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:01:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 02:01:10 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r1}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r0, r1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 02:01:10 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r1}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r0, r1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 02:01:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b705000006000b006a0a00fe02000000850000000a000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xdf, &(0x7f0000000380)="22bd6ccccbe5dd335c8e894f67b3", &(0x7f0000000480)=""/223}, 0x28) 02:01:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b705000006000b006a0a00fe02000000850000000a000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xdf, &(0x7f0000000380)="22bd6ccccbe5dd335c8e894f67b3", &(0x7f0000000480)=""/223}, 0x28) [ 120.916533][ T4244] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:01:10 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x95, &(0x7f0000000380)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@mask_fadd={0x58, 0x114, 0x3, {{}, 0x0, 0x0}}], 0x58}, 0x0) [ 120.983571][ T4246] device bridge_slave_1 left promiscuous mode [ 121.014879][ T4246] bridge0: port 2(bridge_slave_1) entered disabled state 02:01:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x2c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x5865}, @IFLA_GTP_FD1={0x8, 0x2, r0}, @IFLA_GTP_FD0={0x8, 0x1, r0}]}}}}]}, 0x58}}, 0x0) [ 121.088170][ T4246] bridge1: port 1(bridge_slave_1) entered blocking state 02:01:11 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x95, &(0x7f0000000380)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@mask_fadd={0x58, 0x114, 0x3, {{}, 0x0, 0x0}}], 0x58}, 0x0) [ 121.145169][ T4246] bridge1: port 1(bridge_slave_1) entered disabled state [ 121.183134][ T4246] device bridge_slave_1 entered promiscuous mode 02:01:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x2c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x5865}, @IFLA_GTP_FD1={0x8, 0x2, r0}, @IFLA_GTP_FD0={0x8, 0x1, r0}]}}}}]}, 0x58}}, 0x0) 02:01:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) [ 121.406370][ T4267] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 121.526923][ T4268] device bridge_slave_1 left promiscuous mode [ 121.576296][ T4268] bridge1: port 1(bridge_slave_1) entered disabled state [ 121.620355][ T4268] bridge2: port 1(bridge_slave_1) entered blocking state [ 121.635146][ T4268] bridge2: port 1(bridge_slave_1) entered disabled state [ 121.651896][ T4268] device bridge_slave_1 entered promiscuous mode 02:01:11 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r1}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r0, r1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 02:01:11 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x95, &(0x7f0000000380)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@mask_fadd={0x58, 0x114, 0x3, {{}, 0x0, 0x0}}], 0x58}, 0x0) 02:01:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x2c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x5865}, @IFLA_GTP_FD1={0x8, 0x2, r0}, @IFLA_GTP_FD0={0x8, 0x1, r0}]}}}}]}, 0x58}}, 0x0) 02:01:12 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r1}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r0, r1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 02:01:12 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r1}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r0, r1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 02:01:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 02:01:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x2c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x5865}, @IFLA_GTP_FD1={0x8, 0x2, r0}, @IFLA_GTP_FD0={0x8, 0x1, r0}]}}}}]}, 0x58}}, 0x0) 02:01:12 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x95, &(0x7f0000000380)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@mask_fadd={0x58, 0x114, 0x3, {{}, 0x0, 0x0}}], 0x58}, 0x0) [ 122.145377][ T4274] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:01:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 02:01:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) [ 122.268008][ T4283] device bridge_slave_1 left promiscuous mode [ 122.319733][ T4283] bridge2: port 1(bridge_slave_1) entered disabled state [ 122.394401][ T4283] bridge3: port 1(bridge_slave_1) entered blocking state [ 122.444766][ T4283] bridge3: port 1(bridge_slave_1) entered disabled state [ 122.514246][ T4283] device bridge_slave_1 entered promiscuous mode [ 122.557440][ T4293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.602520][ T4294] device bridge_slave_1 left promiscuous mode 02:01:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) [ 122.656104][ T4294] bridge4: port 1(bridge_slave_1) entered disabled state [ 122.742082][ T4294] bridge5: port 1(bridge_slave_1) entered blocking state [ 122.787076][ T4294] bridge5: port 1(bridge_slave_1) entered disabled state [ 122.832146][ T4294] device bridge_slave_1 entered promiscuous mode [ 122.873868][ T4295] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.923769][ T4298] device bridge_slave_1 left promiscuous mode [ 122.954351][ T4298] bridge0: port 2(bridge_slave_1) entered disabled state 02:01:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) [ 122.998992][ T4298] bridge1: port 1(bridge_slave_1) entered blocking state [ 123.033130][ T4298] bridge1: port 1(bridge_slave_1) entered disabled state [ 123.054153][ T4298] device bridge_slave_1 entered promiscuous mode [ 123.074405][ T4302] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 123.121020][ T4303] device bridge_slave_1 left promiscuous mode [ 123.153376][ T4303] bridge3: port 1(bridge_slave_1) entered disabled state 02:01:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) [ 123.230537][ T4303] bridge4: port 1(bridge_slave_1) entered blocking state [ 123.260685][ T4303] bridge4: port 1(bridge_slave_1) entered disabled state [ 123.273153][ T4303] device bridge_slave_1 entered promiscuous mode 02:01:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x95, &(0x7f0000000380)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@mask_fadd={0x58, 0x114, 0x3, {{}, 0x0, 0x0}}], 0x58}, 0x0) 02:01:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x95, &(0x7f0000000380)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@mask_fadd={0x58, 0x114, 0x3, {{}, 0x0, 0x0}}], 0x58}, 0x0) 02:01:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x95, &(0x7f0000000380)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@mask_fadd={0x58, 0x114, 0x3, {{}, 0x0, 0x0}}], 0x58}, 0x0) 02:01:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 123.325619][ T4307] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.378051][ T4308] device bridge_slave_1 left promiscuous mode [ 123.403784][ T4308] bridge5: port 1(bridge_slave_1) entered disabled state 02:01:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a80)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 02:01:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x95, &(0x7f0000000380)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@mask_fadd={0x58, 0x114, 0x3, {{}, 0x0, 0x0}}], 0x58}, 0x0) [ 123.435188][ T4308] bridge6: port 1(bridge_slave_1) entered blocking state [ 123.477914][ T4308] bridge6: port 1(bridge_slave_1) entered disabled state 02:01:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 02:01:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x95, &(0x7f0000000380)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@mask_fadd={0x58, 0x114, 0x3, {{}, 0x0, 0x0}}], 0x58}, 0x0) 02:01:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000308000a40000000000900020073797a32000000000900010073797a30000000000800054000000017000300000c0a010300000000000000000100000008000440000000000900010073797a3000000000d8020380d4020080980201801b0001"], 0x384}}, 0x0) [ 123.526475][ T4308] device bridge_slave_1 entered promiscuous mode [ 123.549825][ T4314] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:01:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) [ 123.615890][ T4317] device bridge_slave_1 left promiscuous mode [ 123.623374][ T4317] bridge1: port 1(bridge_slave_1) entered disabled state 02:01:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x95, &(0x7f0000000380)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@mask_fadd={0x58, 0x114, 0x3, {{}, 0x0, 0x0}}], 0x58}, 0x0) [ 123.698635][ T4317] bridge2: port 1(bridge_slave_1) entered blocking state [ 123.707503][ T4332] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 123.720244][ T4317] bridge2: port 1(bridge_slave_1) entered disabled state [ 123.749632][ T4332] netlink: 632 bytes leftover after parsing attributes in process `syz-executor.4'. [ 123.776220][ T4317] device bridge_slave_1 entered promiscuous mode 02:01:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x48}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 02:01:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 02:01:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 02:01:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a80)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 123.796332][ T4335] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 02:01:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 02:01:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a80)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 02:01:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000308000a40000000000900020073797a32000000000900010073797a30000000000800054000000017000300000c0a010300000000000000000100000008000440000000000900010073797a3000000000d8020380d4020080980201801b0001"], 0x384}}, 0x0) [ 123.926885][ T4335] device bridge_slave_1 left promiscuous mode [ 123.948905][ T4335] bridge6: port 1(bridge_slave_1) entered disabled state 02:01:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r2, 0x3, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x2c}}, 0x0) [ 124.008957][ T4335] bridge7: port 1(bridge_slave_1) entered blocking state [ 124.016836][ T4354] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 124.040427][ T4335] bridge7: port 1(bridge_slave_1) entered disabled state 02:01:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a80)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 124.056825][ T4335] device bridge_slave_1 entered promiscuous mode [ 124.074316][ T4356] device bridge_slave_1 left promiscuous mode 02:01:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 02:01:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000002800)=ANY=[@ANYBLOB="620af8ff0c203321bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c76705626d9b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bbd46040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0121ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82bae942c89112f4ab87b1beeda7be586602d985430cea0162ab3fdb4591c9", @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000006780), 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) shutdown(r2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x3f, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x8, 0x1, 0x81}}) bind$packet(r1, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge0\x00'}) [ 124.164875][ T4356] bridge2: port 1(bridge_slave_1) entered disabled state [ 124.226074][ T4356] bridge3: port 1(bridge_slave_1) entered blocking state [ 124.234551][ T4356] bridge3: port 1(bridge_slave_1) entered disabled state [ 124.249066][ T4356] device bridge_slave_1 entered promiscuous mode 02:01:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e013020028000f0ed214802e8c30104c0424fc6014b7114021ac0f000cac0f0078153e370a6003803b070008d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x125}, 0x0) 02:01:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000308000a40000000000900020073797a32000000000900010073797a30000000000800054000000017000300000c0a010300000000000000000100000008000440000000000900010073797a3000000000d8020380d4020080980201801b0001"], 0x384}}, 0x0) 02:01:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 02:01:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_AF_SPEC={0x4}, @IFLA_ALT_IFNAME={0x14, 0x35, 'geneve1\x00'}]}, 0x48}}, 0x0) 02:01:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000308000a40000000000900020073797a32000000000900010073797a30000000000800054000000017000300000c0a010300000000000000000100000008000440000000000900010073797a3000000000d8020380d4020080980201801b0001"], 0x384}}, 0x0) 02:01:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_AF_SPEC={0x4}, @IFLA_ALT_IFNAME={0x14, 0x35, 'geneve1\x00'}]}, 0x48}}, 0x0) 02:01:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"/1969], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000, 0x0, 0xffffffffffffffff, 0x4c}, 0x48) 02:01:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"/1969], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000, 0x0, 0xffffffffffffffff, 0x4c}, 0x48) 02:01:14 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x2000, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:01:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e013020028000f0ed214802e8c30104c0424fc6014b7114021ac0f000cac0f0078153e370a6003803b070008d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x125}, 0x0) 02:01:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_AF_SPEC={0x4}, @IFLA_ALT_IFNAME={0x14, 0x35, 'geneve1\x00'}]}, 0x48}}, 0x0) 02:01:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000002800)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000006780), 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) shutdown(r2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x3f, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x8, 0x1, 0x81}}) bind$packet(r1, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge0\x00'}) 02:01:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"/1969], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000, 0x0, 0xffffffffffffffff, 0x4c}, 0x48) 02:01:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x23) 02:01:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_AF_SPEC={0x4}, @IFLA_ALT_IFNAME={0x14, 0x35, 'geneve1\x00'}]}, 0x48}}, 0x0) 02:01:14 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x2000, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:01:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e013020028000f0ed214802e8c30104c0424fc6014b7114021ac0f000cac0f0078153e370a6003803b070008d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x125}, 0x0) 02:01:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"/1969], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000, 0x0, 0xffffffffffffffff, 0x4c}, 0x48) 02:01:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x23) 02:01:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000002800)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000006780), 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) shutdown(r2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x3f, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x8, 0x1, 0x81}}) bind$packet(r1, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge0\x00'}) 02:01:15 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x2000, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:01:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x23) 02:01:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000002800)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000006780), 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) shutdown(r2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x3f, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x8, 0x1, 0x81}}) bind$packet(r1, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge0\x00'}) 02:01:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000002800)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000006780), 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) shutdown(r2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x3f, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x8, 0x1, 0x81}}) bind$packet(r1, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge0\x00'}) 02:01:15 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x2000, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:01:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x23) 02:01:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e013020028000f0ed214802e8c30104c0424fc6014b7114021ac0f000cac0f0078153e370a6003803b070008d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x125}, 0x0) 02:01:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) socket$inet6(0xa, 0x0, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) 02:01:15 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/1, 0x1}], 0x1) 02:01:15 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/1, 0x1}], 0x1) 02:01:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000002800)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000006780), 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) shutdown(r2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x3f, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x8, 0x1, 0x81}}) bind$packet(r1, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge0\x00'}) 02:01:15 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'bond_slave_1\x00', {0x4}, 0x7}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x3c, 0x1, 0x7, 0x181, 0x0, 0x0, {0x5}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffc01}, @NFACCT_FLAGS={0x8}, @NFACCT_FLAGS={0xffffffffffffff6f}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}}, 0x0) 02:01:16 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/1, 0x1}], 0x1) 02:01:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000002800)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000006780), 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) shutdown(r2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x3f, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x8, 0x1, 0x81}}) bind$packet(r1, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge0\x00'}) 02:01:16 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 02:01:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000002800)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000006780), 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) shutdown(r2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x3f, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x8, 0x1, 0x81}}) bind$packet(r1, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge0\x00'}) 02:01:16 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/1, 0x1}], 0x1) 02:01:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) socket$inet6(0xa, 0x0, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) 02:01:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) socket$inet6(0xa, 0x0, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) 02:01:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000002800)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000006780), 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) shutdown(r2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x3f, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x8, 0x1, 0x81}}) bind$packet(r1, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge0\x00'}) 02:01:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000002800)=ANY=[@ANYBLOB="620af8ff0c203321bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c76705626d9b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bbd46040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0121ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82bae942c89112f4ab87b1beeda7be586602d985430cea0162ab3fdb4591c9", @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000006780), 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) shutdown(r2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x3f, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x8, 0x1, 0x81}}) bind$packet(r1, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge0\x00'}) 02:01:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) socket$inet6(0xa, 0x0, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) 02:01:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) socket$inet6(0xa, 0x0, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) 02:01:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) socket$inet6(0xa, 0x0, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) 02:01:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) socket$inet6(0xa, 0x0, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) 02:01:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x2c}}, 0x0) 02:01:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) socket$inet6(0xa, 0x0, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) 02:01:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x4, 0x0, 0x0, 0x0, 0x6d1}) 02:01:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:01:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x2c}}, 0x0) 02:01:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) socket$inet6(0xa, 0x0, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) 02:01:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x2c}}, 0x0) [ 128.075185][ T4517] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:01:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) socket$inet6(0xa, 0x0, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) [ 128.273002][ T4522] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 128.321278][ T4522] bond1: (slave batadv1): Enslaving as a backup interface with an up link 02:01:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) socket$inet6(0xa, 0x0, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) [ 128.366508][ T11] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 128.366642][ T4527] 8021q: adding VLAN 0 to HW filter on device bond1 02:01:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x2c}}, 0x0) 02:01:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) socket$inet6(0xa, 0x0, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) [ 128.512516][ T4517] bond1 (unregistering): (slave batadv1): Removing an active aggregator [ 128.585290][ T4517] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 128.627369][ T4517] bond1 (unregistering): Released all slaves 02:01:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x2, 0x13, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8, 0x2}, @sadb_x_sec_ctx={0x1}, @sadb_key={0x1}]}, 0x28}}, 0x0) 02:01:18 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0xd, &(0x7f00000001c0)={0x1, 'dvmrp0\x00'}, 0x18) 02:01:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:01:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x2, 0x13, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8, 0x2}, @sadb_x_sec_ctx={0x1}, @sadb_key={0x1}]}, 0x28}}, 0x0) 02:01:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) socket$inet6(0xa, 0x0, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) 02:01:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:01:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x2, 0x13, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8, 0x2}, @sadb_x_sec_ctx={0x1}, @sadb_key={0x1}]}, 0x28}}, 0x0) [ 128.943805][ T4552] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 129.107518][ T4560] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:01:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x2, 0x13, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8, 0x2}, @sadb_x_sec_ctx={0x1}, @sadb_key={0x1}]}, 0x28}}, 0x0) 02:01:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 129.242009][ T4561] 8021q: adding VLAN 0 to HW filter on device batadv2 02:01:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 129.316457][ T4561] bond1: (slave batadv2): Enslaving as a backup interface with an up link 02:01:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{}, [@btf_id]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 129.369764][ T4563] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 129.390957][ T4563] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 129.425778][ T4565] 8021q: adding VLAN 0 to HW filter on device bond1 [ 129.425844][ T11] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 129.452493][ T4566] 8021q: adding VLAN 0 to HW filter on device bond1 [ 129.460155][ T4217] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond 02:01:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{}, [@btf_id]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 129.544936][ T4570] bond1 (unregistering): (slave batadv1): Removing an active aggregator [ 129.573262][ T4570] bond1 (unregistering): (slave batadv1): Releasing backup interface 02:01:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{}, [@btf_id]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 129.597666][ T4570] bond1 (unregistering): Released all slaves [ 129.640214][ T11] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond 02:01:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{}, [@btf_id]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 129.727968][ T4552] bond1 (unregistering): (slave batadv2): Removing an active aggregator [ 129.788858][ T4552] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 129.858316][ T4552] bond1 (unregistering): Released all slaves [ 129.879032][ T4574] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:01:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:01:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000156ed12d3f040001000000000000000000020431000100afbe0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f90000"], 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$xdp(0x2c, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x133) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) 02:01:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:01:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0x11}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) [ 129.912012][ T4576] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 129.920660][ T4576] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 129.935224][ T3712] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 129.969866][ T4578] 8021q: adding VLAN 0 to HW filter on device bond1 [ 129.978523][ T4581] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 130.067320][ T4582] bond1 (unregistering): (slave batadv1): Removing an active aggregator [ 130.099001][ T4582] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 130.148193][ T4582] bond1 (unregistering): Released all slaves [ 130.217571][ T4584] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 130.238179][ T4584] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 130.273929][ T4587] 8021q: adding VLAN 0 to HW filter on device bond1 [ 130.274173][ T3712] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 130.324906][ T4589] bond1 (unregistering): (slave batadv1): Removing an active aggregator [ 130.361262][ T4589] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 130.419984][ T4589] bond1 (unregistering): Released all slaves 02:01:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0x11}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) [ 130.461157][ T4599] __nla_validate_parse: 10 callbacks suppressed [ 130.461175][ T4599] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 130.487594][ T4600] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:01:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:01:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 130.602018][ T4603] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 130.708852][ T4604] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 130.731013][ T4604] bond1: (slave batadv2): Enslaving as a backup interface with an up link [ 130.763577][ T4607] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 130.772503][ T4607] bond1: (slave batadv3): Enslaving as a backup interface with an up link [ 130.796812][ T4608] 8021q: adding VLAN 0 to HW filter on device bond1 [ 130.797129][ T4036] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond 02:01:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000156ed12d3f040001000000000000000000020431000100afbe0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f90000"], 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$xdp(0x2c, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x133) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) [ 130.829591][ T11] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 130.846495][ T4610] 8021q: adding VLAN 0 to HW filter on device bond1 [ 130.895349][ T4611] bond1 (unregistering): (slave batadv2): Removing an active aggregator [ 130.905612][ T4611] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 130.940782][ T4611] bond1 (unregistering): Released all slaves [ 130.984785][ T11] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond 02:01:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 131.060881][ T4613] bond1 (unregistering): (slave batadv3): Removing an active aggregator [ 131.080700][ T4613] bond1 (unregistering): (slave batadv3): Releasing backup interface [ 131.153208][ T4613] bond1 (unregistering): Released all slaves 02:01:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0x11}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) [ 131.205360][ T4617] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 131.227580][ T4618] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 131.314243][ T4641] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 131.376931][ T4621] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 131.393340][ T4621] bond1: (slave batadv2): Enslaving as a backup interface with an up link 02:01:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0x11}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) [ 131.434014][ T4622] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 131.486122][ T4623] 8021q: adding VLAN 0 to HW filter on device bond1 [ 131.486301][ T4036] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 131.500357][ T4624] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 131.551896][ T4624] bond1: (slave batadv2): Enslaving as a backup interface with an up link [ 131.624166][ T4625] bond1 (unregistering): (slave batadv2): Removing an active aggregator [ 131.633901][ T4625] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 131.653927][ T4625] bond1 (unregistering): Released all slaves [ 131.673785][ T4626] 8021q: adding VLAN 0 to HW filter on device bond1 [ 131.701084][ T4627] bond1 (unregistering): (slave batadv2): Removing an active aggregator [ 131.710645][ T4627] bond1 (unregistering): (slave batadv2): Releasing backup interface 02:01:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:01:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 131.734781][ T4627] bond1 (unregistering): Released all slaves 02:01:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000156ed12d3f040001000000000000000000020431000100afbe0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f90000"], 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$xdp(0x2c, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x133) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) [ 131.827044][ T4635] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:01:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 131.947323][ T4636] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 131.988764][ T4636] bond1: (slave batadv3): Enslaving as a backup interface with an up link [ 132.000376][ T4637] 8021q: adding VLAN 0 to HW filter on device bond1 [ 132.027944][ T4639] bond1 (unregistering): (slave batadv3): Removing an active aggregator [ 132.038887][ T4639] bond1 (unregistering): (slave batadv3): Releasing backup interface [ 132.057273][ T4639] bond1 (unregistering): Released all slaves [ 132.099424][ T4644] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 02:01:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000156ed12d3f040001000000000000000000020431000100afbe0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f90000"], 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$xdp(0x2c, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x133) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) 02:01:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x80) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007"], 0xd) 02:01:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x80) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007"], 0xd) [ 132.311117][ T4671] Bluetooth: MGMT ver 1.22 [ 132.343915][ T4651] 8021q: adding VLAN 0 to HW filter on device batadv4 [ 132.413573][ T4651] bond1: (slave batadv4): Enslaving as a backup interface with an up link [ 132.434901][ T4650] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 132.462191][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.468558][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.479073][ T4650] bond1: (slave batadv3): Enslaving as a backup interface with an up link [ 132.489632][ T4653] 8021q: adding VLAN 0 to HW filter on device bond1 [ 132.499186][ T4654] 8021q: adding VLAN 0 to HW filter on device bond1 02:01:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x80) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007"], 0xd) 02:01:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x80) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007"], 0xd) [ 132.600374][ T4658] bond1 (unregistering): (slave batadv4): Removing an active aggregator [ 132.665525][ T4658] bond1 (unregistering): (slave batadv4): Releasing backup interface [ 132.702525][ T4658] bond1 (unregistering): Released all slaves 02:01:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x80) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007"], 0xd) 02:01:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x80) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007"], 0xd) [ 132.844183][ T4659] bond1 (unregistering): (slave batadv3): Removing an active aggregator [ 132.855964][ T4659] bond1 (unregistering): (slave batadv3): Releasing backup interface 02:01:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe, 0x4, 0x4, 0xe0b, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x20000}, 0x48) [ 132.896100][ T4659] bond1 (unregistering): Released all slaves [ 133.003564][ T4661] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 133.013121][ T4661] bond1: (slave batadv3): Enslaving as a backup interface with an up link [ 133.049979][ T4663] 8021q: adding VLAN 0 to HW filter on device bond1 02:01:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe, 0x4, 0x4, 0xe0b, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x20000}, 0x48) 02:01:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000156ed12d3f040001000000000000000000020431000100afbe0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f90000"], 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$xdp(0x2c, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x133) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) 02:01:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x80) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007"], 0xd) [ 133.175898][ T4667] bond1 (unregistering): (slave batadv3): Removing an active aggregator [ 133.211210][ T4667] bond1 (unregistering): (slave batadv3): Releasing backup interface [ 133.290078][ T4667] bond1 (unregistering): Released all slaves 02:01:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}]}}}]}, 0x3c}}, 0x0) 02:01:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x204e0000, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 02:01:23 executing program 4: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 02:01:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe, 0x4, 0x4, 0xe0b, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x20000}, 0x48) 02:01:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000156ed12d3f040001000000000000000000020431000100afbe0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f90000"], 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$xdp(0x2c, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x133) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) [ 133.432136][ T4703] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 02:01:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe, 0x4, 0x4, 0xe0b, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x20000}, 0x48) 02:01:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x204e0000, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 02:01:23 executing program 4: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 02:01:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}]}}}]}, 0x3c}}, 0x0) 02:01:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x204e0000, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) [ 133.619775][ T4714] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 02:01:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}]}}}]}, 0x3c}}, 0x0) 02:01:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x7f, 0x2}, 0xe) 02:01:24 executing program 4: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 02:01:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x5, 0xa, 0x204e0000, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9effff39}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 02:01:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x7f, 0x2}, 0xe) 02:01:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}]}}}]}, 0x3c}}, 0x0) [ 134.118375][ T4730] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 02:01:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000156ed12d3f040001000000000000000000020431000100afbe0ce1e4c3b782f5488d17fa9c5685be2af1401590867cd44c793e121580b04c8e6ff35ab791160e741800f90000"], 0x48}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$xdp(0x2c, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x133) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) 02:01:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1, 0x0, 0x0, {0x7}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0x5, 0x6, 'y'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc4}}, 0x0) 02:01:24 executing program 4: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 02:01:24 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r2, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}, 0x1, 0xfcffffff00000000}, 0x0) 02:01:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000000)={'wg1\x00'}) 02:01:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x7f, 0x2}, 0xe) 02:01:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x7f, 0x2}, 0xe) 02:01:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1, 0x0, 0x0, {0x7}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0x5, 0x6, 'y'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc4}}, 0x0) 02:01:24 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r2, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}, 0x1, 0xfcffffff00000000}, 0x0) 02:01:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000000)={'wg1\x00'}) [ 134.478565][ T4745] MPTCP: addr_signal error, rm_addr=4 [ 134.512480][ T4739] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 02:01:24 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r2, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}, 0x1, 0xfcffffff00000000}, 0x0) 02:01:24 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r2, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}, 0x1, 0xfcffffff00000000}, 0x0) [ 134.629638][ T4751] MPTCP: addr_signal error, rm_addr=4 [ 134.721996][ T4757] MPTCP: addr_signal error, rm_addr=4 02:01:25 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r2, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}, 0x1, 0xfcffffff00000000}, 0x0) 02:01:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1, 0x0, 0x0, {0x7}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0x5, 0x6, 'y'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc4}}, 0x0) 02:01:25 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r2, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}, 0x1, 0xfcffffff00000000}, 0x0) 02:01:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000000)={'wg1\x00'}) 02:01:25 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r2, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}, 0x1, 0xfcffffff00000000}, 0x0) 02:01:25 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000080)) 02:01:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000000)={'wg1\x00'}) 02:01:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1, 0x0, 0x0, {0x7}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0x5, 0x6, 'y'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc4}}, 0x0) [ 134.751128][ T4759] MPTCP: addr_signal error, rm_addr=4 02:01:25 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r2, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}, 0x1, 0xfcffffff00000000}, 0x0) 02:01:25 executing program 3: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_pwait(r0, &(0x7f0000000400)=[{}], 0x1, 0x8001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x80000001}) [ 135.552960][ T4773] MPTCP: addr_signal error, rm_addr=4 [ 135.599697][ T4767] MPTCP: addr_signal error, rm_addr=4 02:01:25 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r2, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}, 0x1, 0xfcffffff00000000}, 0x0) 02:01:25 executing program 5: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x6, 0x0, 0x0) 02:01:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) 02:01:25 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000080)) 02:01:25 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r2, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}, 0x1, 0xfcffffff00000000}, 0x0) [ 135.626761][ T4772] MPTCP: addr_signal error, rm_addr=4 [ 135.758092][ T4782] MPTCP: addr_signal error, rm_addr=4 02:01:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x30, 0xb, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x10, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 02:01:25 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000080)) [ 135.783860][ T4788] MPTCP: addr_signal error, rm_addr=4 [ 135.913733][ T4799] validate_nla: 3 callbacks suppressed [ 135.913748][ T4799] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 02:01:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:01:25 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000080)) 02:01:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) 02:01:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x30, 0xb, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x10, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb4}}, 0x0) [ 135.942874][ T4801] MPTCP: addr_signal error, rm_addr=4 [ 136.197978][ T4814] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 02:01:26 executing program 3: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_pwait(r0, &(0x7f0000000400)=[{}], 0x1, 0x8001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x80000001}) 02:01:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) 02:01:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:01:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x30, 0xb, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x10, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 02:01:26 executing program 5: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x6, 0x0, 0x0) 02:01:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) [ 137.087430][ T4825] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 02:01:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x30, 0xb, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x10, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 02:01:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 137.256137][ T4839] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 02:01:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:01:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) 02:01:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) 02:01:27 executing program 2: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_pwait(r0, &(0x7f0000000400)=[{}], 0x1, 0x8001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x80000001}) 02:01:29 executing program 3: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_pwait(r0, &(0x7f0000000400)=[{}], 0x1, 0x8001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x80000001}) 02:01:29 executing program 4: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_pwait(r0, &(0x7f0000000400)=[{}], 0x1, 0x8001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x80000001}) 02:01:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) 02:01:29 executing program 1: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x6, 0x0, 0x0) 02:01:29 executing program 5: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x6, 0x0, 0x0) 02:01:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) 02:01:29 executing program 5: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x6, 0x0, 0x0) 02:01:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) 02:01:29 executing program 1: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x6, 0x0, 0x0) 02:01:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) 02:01:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) 02:01:30 executing program 2: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_pwait(r0, &(0x7f0000000400)=[{}], 0x1, 0x8001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x80000001}) 02:01:31 executing program 3: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_pwait(r0, &(0x7f0000000400)=[{}], 0x1, 0x8001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x80000001}) 02:01:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) 02:01:31 executing program 1: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x6, 0x0, 0x0) 02:01:31 executing program 4: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_pwait(r0, &(0x7f0000000400)=[{}], 0x1, 0x8001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x80000001}) 02:01:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) 02:01:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) 02:01:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) 02:01:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x41841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"d4"}}}}}}}, 0x3b) 02:01:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback={0x4000000}}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'SEG6\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x4, 0x5, @empty}]}, 0x50}, 0x1, 0xa00000000000000}, 0x0) 02:01:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r2, 0x0, 0x1004) write$binfmt_aout(r2, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) close(r1) [ 142.430888][ T4968] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 142.474708][ T4968] ------------[ cut here ]------------ [ 142.480522][ T4968] WARNING: CPU: 0 PID: 4968 at net/core/dev.c:6076 napi_complete_done+0x45b/0x880 [ 142.489810][ T4968] Modules linked in: [ 142.493719][ T4968] CPU: 0 PID: 4968 Comm: syz-executor.1 Not tainted 6.1.0-rc3-syzkaller-00175-g1118b2049d77 #0 [ 142.504101][ T4968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 142.514205][ T4968] RIP: 0010:napi_complete_done+0x45b/0x880 [ 142.520105][ T4968] Code: c1 ea 03 0f b6 14 02 4c 89 f0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 24 04 00 00 41 89 5d 1c e9 73 fc ff ff e8 b5 53 22 fa <0f> 0b e9 82 fe ff ff e8 a9 53 22 fa 48 8b 5c 24 08 31 ff 48 89 de [ 142.539791][ T4968] RSP: 0018:ffffc900067dfb08 EFLAGS: 00010216 [ 142.545943][ T4968] RAX: 0000000000005ce5 RBX: 0000000000000030 RCX: ffffc90004ae8000 [ 142.553931][ T4968] RDX: 0000000000040000 RSI: ffffffff875a58db RDI: 0000000000000007 [ 142.561977][ T4968] RBP: 0000000000000001 R08: 0000000000000007 R09: 0000000000000000 [ 142.570002][ T4968] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888076d1e628 [ 142.578026][ T4968] R13: ffff888076d1e618 R14: ffff888076d1e634 R15: 0000000000000000 [ 142.586058][ T4968] FS: 00007f243b84e700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 142.586483][ T4970] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.595028][ T4968] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 142.595085][ T4968] CR2: 0000001b2de26000 CR3: 0000000027665000 CR4: 00000000003506f0 [ 142.595103][ T4968] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 142.595119][ T4968] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 142.635293][ T4968] Call Trace: [ 142.638595][ T4968] [ 142.641551][ T4968] tun_get_user+0x206d/0x3a60 [ 142.646332][ T4968] ? tun_build_skb+0x1160/0x1160 [ 142.651297][ T4968] ? lock_downgrade+0x6e0/0x6e0 [ 142.656240][ T4968] tun_chr_write_iter+0xdb/0x200 [ 142.661209][ T4968] vfs_write+0x9e9/0xdd0 [ 142.665536][ T4968] ? kernel_write+0x630/0x630 [ 142.670255][ T4968] ? __fget_files+0x26a/0x440 [ 142.675025][ T4968] ? __fget_light+0xe5/0x270 [ 142.679658][ T4968] ksys_write+0x127/0x250 [ 142.684025][ T4968] ? __ia32_sys_read+0xb0/0xb0 [ 142.688884][ T4968] ? syscall_enter_from_user_mode+0x22/0xb0 [ 142.694860][ T4968] do_syscall_64+0x35/0xb0 [ 142.699316][ T4968] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 142.705288][ T4968] RIP: 0033:0x7f243aa8b5a9 [ 142.709721][ T4968] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 142.729410][ T4968] RSP: 002b:00007f243b84e168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 142.737879][ T4968] RAX: ffffffffffffffda RBX: 00007f243ababf80 RCX: 00007f243aa8b5a9 [ 142.745934][ T4968] RDX: 000000000000003b RSI: 00000000200001c0 RDI: 0000000000000003 [ 142.753932][ T4968] RBP: 00007f243aae67b0 R08: 0000000000000000 R09: 0000000000000000 [ 142.761976][ T4968] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 142.770003][ T4968] R13: 00007fff4cae6d4f R14: 00007f243b84e300 R15: 0000000000022000 [ 142.778071][ T4968] [ 142.781107][ T4968] Kernel panic - not syncing: panic_on_warn set ... [ 142.787702][ T4968] CPU: 0 PID: 4968 Comm: syz-executor.1 Not tainted 6.1.0-rc3-syzkaller-00175-g1118b2049d77 #0 [ 142.798028][ T4968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 142.808083][ T4968] Call Trace: [ 142.811361][ T4968] [ 142.814291][ T4968] dump_stack_lvl+0xcd/0x134 [ 142.818899][ T4968] panic+0x2c8/0x622 [ 142.822811][ T4968] ? panic_print_sys_info.part.0+0x110/0x110 [ 142.828816][ T4968] ? __warn.cold+0x24b/0x350 [ 142.833409][ T4968] ? napi_complete_done+0x45b/0x880 [ 142.838620][ T4968] __warn.cold+0x25c/0x350 [ 142.843039][ T4968] ? napi_complete_done+0x45b/0x880 [ 142.848249][ T4968] report_bug+0x1bc/0x210 [ 142.852590][ T4968] handle_bug+0x3c/0x70 [ 142.856758][ T4968] exc_invalid_op+0x14/0x40 [ 142.861262][ T4968] asm_exc_invalid_op+0x16/0x20 [ 142.866133][ T4968] RIP: 0010:napi_complete_done+0x45b/0x880 [ 142.871956][ T4968] Code: c1 ea 03 0f b6 14 02 4c 89 f0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 24 04 00 00 41 89 5d 1c e9 73 fc ff ff e8 b5 53 22 fa <0f> 0b e9 82 fe ff ff e8 a9 53 22 fa 48 8b 5c 24 08 31 ff 48 89 de [ 142.891568][ T4968] RSP: 0018:ffffc900067dfb08 EFLAGS: 00010216 [ 142.897636][ T4968] RAX: 0000000000005ce5 RBX: 0000000000000030 RCX: ffffc90004ae8000 [ 142.905605][ T4968] RDX: 0000000000040000 RSI: ffffffff875a58db RDI: 0000000000000007 [ 142.913577][ T4968] RBP: 0000000000000001 R08: 0000000000000007 R09: 0000000000000000 [ 142.921547][ T4968] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888076d1e628 [ 142.929514][ T4968] R13: ffff888076d1e618 R14: ffff888076d1e634 R15: 0000000000000000 [ 142.937498][ T4968] ? napi_complete_done+0x45b/0x880 [ 142.942718][ T4968] ? napi_complete_done+0x45b/0x880 [ 142.947932][ T4968] tun_get_user+0x206d/0x3a60 [ 142.952625][ T4968] ? tun_build_skb+0x1160/0x1160 [ 142.957569][ T4968] ? lock_downgrade+0x6e0/0x6e0 [ 142.962440][ T4968] tun_chr_write_iter+0xdb/0x200 [ 142.967380][ T4968] vfs_write+0x9e9/0xdd0 [ 142.971640][ T4968] ? kernel_write+0x630/0x630 [ 142.976333][ T4968] ? __fget_files+0x26a/0x440 [ 142.981027][ T4968] ? __fget_light+0xe5/0x270 [ 142.985629][ T4968] ksys_write+0x127/0x250 [ 142.989970][ T4968] ? __ia32_sys_read+0xb0/0xb0 [ 142.994747][ T4968] ? syscall_enter_from_user_mode+0x22/0xb0 [ 143.000654][ T4968] do_syscall_64+0x35/0xb0 [ 143.005088][ T4968] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 143.010993][ T4968] RIP: 0033:0x7f243aa8b5a9 [ 143.015412][ T4968] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 143.035018][ T4968] RSP: 002b:00007f243b84e168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 143.043433][ T4968] RAX: ffffffffffffffda RBX: 00007f243ababf80 RCX: 00007f243aa8b5a9 [ 143.051402][ T4968] RDX: 000000000000003b RSI: 00000000200001c0 RDI: 0000000000000003 [ 143.059384][ T4968] RBP: 00007f243aae67b0 R08: 0000000000000000 R09: 0000000000000000 [ 143.067360][ T4968] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 143.075514][ T4968] R13: 00007fff4cae6d4f R14: 00007f243b84e300 R15: 0000000000022000 [ 143.083504][ T4968] [ 143.086678][ T4968] Kernel Offset: disabled [ 143.091123][ T4968] Rebooting in 86400 seconds..