Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.240' (ECDSA) to the list of known hosts. 2021/10/18 15:30:39 fuzzer started 2021/10/18 15:30:39 dialing manager at 10.128.0.169:45165 syzkaller login: [ 66.861962][ T6542] cgroup: Unknown subsys name 'net' [ 66.877547][ T6542] cgroup: Unknown subsys name 'rlimit' 2021/10/18 15:30:40 syscalls: 1698 2021/10/18 15:30:40 code coverage: enabled 2021/10/18 15:30:40 comparison tracing: enabled 2021/10/18 15:30:40 extra coverage: enabled 2021/10/18 15:30:40 setuid sandbox: enabled 2021/10/18 15:30:40 namespace sandbox: enabled 2021/10/18 15:30:40 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 15:30:40 fault injection: enabled 2021/10/18 15:30:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 15:30:40 net packet injection: enabled 2021/10/18 15:30:40 net device setup: enabled 2021/10/18 15:30:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 15:30:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 15:30:40 USB emulation: enabled 2021/10/18 15:30:40 hci packet injection: enabled 2021/10/18 15:30:40 wifi device emulation: enabled 2021/10/18 15:30:40 802.15.4 emulation: enabled 2021/10/18 15:30:40 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/18 15:30:40 fetching corpus: 50, signal 37719/41305 (executing program) 2021/10/18 15:30:40 fetching corpus: 100, signal 54751/59858 (executing program) 2021/10/18 15:30:40 fetching corpus: 150, signal 63931/70517 (executing program) 2021/10/18 15:30:40 fetching corpus: 200, signal 71941/79984 (executing program) 2021/10/18 15:30:40 fetching corpus: 250, signal 77913/87344 (executing program) 2021/10/18 15:30:40 fetching corpus: 300, signal 83083/93868 (executing program) 2021/10/18 15:30:41 fetching corpus: 350, signal 89233/101267 (executing program) 2021/10/18 15:30:41 fetching corpus: 400, signal 94252/107547 (executing program) 2021/10/18 15:30:41 fetching corpus: 450, signal 98241/112763 (executing program) 2021/10/18 15:30:41 fetching corpus: 500, signal 101773/117551 (executing program) 2021/10/18 15:30:41 fetching corpus: 550, signal 105679/122606 (executing program) 2021/10/18 15:30:41 fetching corpus: 600, signal 109365/127429 (executing program) 2021/10/18 15:30:42 fetching corpus: 650, signal 113502/132584 (executing program) 2021/10/18 15:30:42 fetching corpus: 700, signal 116529/136717 (executing program) 2021/10/18 15:30:42 fetching corpus: 750, signal 119840/141069 (executing program) 2021/10/18 15:30:42 fetching corpus: 800, signal 122224/144565 (executing program) 2021/10/18 15:30:42 fetching corpus: 850, signal 124363/147797 (executing program) 2021/10/18 15:30:42 fetching corpus: 900, signal 126616/151181 (executing program) 2021/10/18 15:30:42 fetching corpus: 950, signal 128799/154433 (executing program) 2021/10/18 15:30:43 fetching corpus: 1000, signal 131100/157729 (executing program) 2021/10/18 15:30:43 fetching corpus: 1050, signal 132977/160663 (executing program) 2021/10/18 15:30:43 fetching corpus: 1100, signal 134998/163656 (executing program) 2021/10/18 15:30:43 fetching corpus: 1150, signal 137408/167001 (executing program) 2021/10/18 15:30:43 fetching corpus: 1200, signal 138832/169479 (executing program) 2021/10/18 15:30:43 fetching corpus: 1250, signal 140961/172582 (executing program) 2021/10/18 15:30:43 fetching corpus: 1300, signal 142973/175495 (executing program) 2021/10/18 15:30:43 fetching corpus: 1350, signal 144788/178186 (executing program) 2021/10/18 15:30:43 fetching corpus: 1400, signal 146180/180529 (executing program) 2021/10/18 15:30:44 fetching corpus: 1450, signal 148131/183349 (executing program) [ 71.038750][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.045907][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 15:30:44 fetching corpus: 1500, signal 149510/185661 (executing program) 2021/10/18 15:30:44 fetching corpus: 1550, signal 150745/187835 (executing program) 2021/10/18 15:30:44 fetching corpus: 1600, signal 152272/190253 (executing program) 2021/10/18 15:30:44 fetching corpus: 1650, signal 154015/192792 (executing program) 2021/10/18 15:30:44 fetching corpus: 1700, signal 155344/195028 (executing program) 2021/10/18 15:30:44 fetching corpus: 1750, signal 157319/197739 (executing program) 2021/10/18 15:30:45 fetching corpus: 1800, signal 158623/199840 (executing program) 2021/10/18 15:30:45 fetching corpus: 1850, signal 160645/202545 (executing program) 2021/10/18 15:30:45 fetching corpus: 1900, signal 162181/204828 (executing program) 2021/10/18 15:30:45 fetching corpus: 1950, signal 164116/207409 (executing program) 2021/10/18 15:30:45 fetching corpus: 2000, signal 165663/209682 (executing program) 2021/10/18 15:30:45 fetching corpus: 2050, signal 167158/211914 (executing program) 2021/10/18 15:30:46 fetching corpus: 2100, signal 168498/214001 (executing program) 2021/10/18 15:30:46 fetching corpus: 2150, signal 169592/215904 (executing program) 2021/10/18 15:30:46 fetching corpus: 2200, signal 170612/217779 (executing program) 2021/10/18 15:30:47 fetching corpus: 2250, signal 172047/219898 (executing program) 2021/10/18 15:30:47 fetching corpus: 2300, signal 173586/222067 (executing program) 2021/10/18 15:30:47 fetching corpus: 2350, signal 174456/223771 (executing program) 2021/10/18 15:30:48 fetching corpus: 2400, signal 175692/225649 (executing program) 2021/10/18 15:30:48 fetching corpus: 2450, signal 176812/227449 (executing program) 2021/10/18 15:30:48 fetching corpus: 2500, signal 177993/229301 (executing program) 2021/10/18 15:30:48 fetching corpus: 2550, signal 179132/231129 (executing program) 2021/10/18 15:30:48 fetching corpus: 2600, signal 180012/232779 (executing program) 2021/10/18 15:30:49 fetching corpus: 2650, signal 181274/234627 (executing program) 2021/10/18 15:30:49 fetching corpus: 2700, signal 182390/236380 (executing program) 2021/10/18 15:30:49 fetching corpus: 2750, signal 183525/238176 (executing program) 2021/10/18 15:30:49 fetching corpus: 2800, signal 184793/239987 (executing program) 2021/10/18 15:30:50 fetching corpus: 2850, signal 185859/241653 (executing program) 2021/10/18 15:30:50 fetching corpus: 2900, signal 186566/243073 (executing program) 2021/10/18 15:30:50 fetching corpus: 2950, signal 187852/244930 (executing program) 2021/10/18 15:30:51 fetching corpus: 3000, signal 188692/246431 (executing program) 2021/10/18 15:30:51 fetching corpus: 3050, signal 190076/248297 (executing program) 2021/10/18 15:30:51 fetching corpus: 3100, signal 190895/249798 (executing program) 2021/10/18 15:30:51 fetching corpus: 3150, signal 191542/251125 (executing program) 2021/10/18 15:30:52 fetching corpus: 3200, signal 193259/253123 (executing program) 2021/10/18 15:30:52 fetching corpus: 3250, signal 194108/254592 (executing program) 2021/10/18 15:30:52 fetching corpus: 3300, signal 195117/256150 (executing program) 2021/10/18 15:30:52 fetching corpus: 3350, signal 196173/257714 (executing program) 2021/10/18 15:30:52 fetching corpus: 3400, signal 197211/259267 (executing program) 2021/10/18 15:30:53 fetching corpus: 3450, signal 198018/260665 (executing program) 2021/10/18 15:30:53 fetching corpus: 3500, signal 198663/261992 (executing program) 2021/10/18 15:30:53 fetching corpus: 3550, signal 199590/263468 (executing program) 2021/10/18 15:30:53 fetching corpus: 3600, signal 200293/264781 (executing program) 2021/10/18 15:30:54 fetching corpus: 3650, signal 201175/266153 (executing program) 2021/10/18 15:30:54 fetching corpus: 3700, signal 202450/267771 (executing program) 2021/10/18 15:30:54 fetching corpus: 3750, signal 203215/269129 (executing program) 2021/10/18 15:30:55 fetching corpus: 3800, signal 204499/270731 (executing program) 2021/10/18 15:30:55 fetching corpus: 3850, signal 205452/272130 (executing program) 2021/10/18 15:30:55 fetching corpus: 3900, signal 206487/273536 (executing program) 2021/10/18 15:30:55 fetching corpus: 3950, signal 207183/274784 (executing program) 2021/10/18 15:30:56 fetching corpus: 4000, signal 207860/276001 (executing program) 2021/10/18 15:30:56 fetching corpus: 4050, signal 208722/277333 (executing program) 2021/10/18 15:30:56 fetching corpus: 4100, signal 209358/278550 (executing program) 2021/10/18 15:30:56 fetching corpus: 4150, signal 210297/279914 (executing program) 2021/10/18 15:30:57 fetching corpus: 4200, signal 211228/281227 (executing program) 2021/10/18 15:30:57 fetching corpus: 4250, signal 212056/282475 (executing program) 2021/10/18 15:30:57 fetching corpus: 4300, signal 212699/283607 (executing program) 2021/10/18 15:30:57 fetching corpus: 4350, signal 213682/284948 (executing program) 2021/10/18 15:30:58 fetching corpus: 4400, signal 214326/286112 (executing program) 2021/10/18 15:30:58 fetching corpus: 4450, signal 214997/287240 (executing program) 2021/10/18 15:30:58 fetching corpus: 4500, signal 215628/288359 (executing program) 2021/10/18 15:30:58 fetching corpus: 4550, signal 216146/289403 (executing program) 2021/10/18 15:30:58 fetching corpus: 4600, signal 216694/290475 (executing program) 2021/10/18 15:30:59 fetching corpus: 4650, signal 217411/291635 (executing program) 2021/10/18 15:30:59 fetching corpus: 4700, signal 218553/292972 (executing program) 2021/10/18 15:30:59 fetching corpus: 4750, signal 219131/294070 (executing program) 2021/10/18 15:30:59 fetching corpus: 4800, signal 220102/295251 (executing program) 2021/10/18 15:31:00 fetching corpus: 4850, signal 221122/296472 (executing program) 2021/10/18 15:31:00 fetching corpus: 4900, signal 222113/297692 (executing program) 2021/10/18 15:31:00 fetching corpus: 4950, signal 222882/298786 (executing program) 2021/10/18 15:31:01 fetching corpus: 5000, signal 223445/299779 (executing program) 2021/10/18 15:31:01 fetching corpus: 5050, signal 224198/300831 (executing program) 2021/10/18 15:31:01 fetching corpus: 5100, signal 224812/301835 (executing program) 2021/10/18 15:31:01 fetching corpus: 5150, signal 225362/302791 (executing program) 2021/10/18 15:31:02 fetching corpus: 5200, signal 226042/303796 (executing program) 2021/10/18 15:31:02 fetching corpus: 5250, signal 226504/304704 (executing program) 2021/10/18 15:31:02 fetching corpus: 5300, signal 227107/305693 (executing program) 2021/10/18 15:31:02 fetching corpus: 5350, signal 227737/306702 (executing program) 2021/10/18 15:31:03 fetching corpus: 5400, signal 228258/307610 (executing program) 2021/10/18 15:31:03 fetching corpus: 5450, signal 228855/308537 (executing program) 2021/10/18 15:31:03 fetching corpus: 5500, signal 229358/309479 (executing program) 2021/10/18 15:31:03 fetching corpus: 5550, signal 229846/310400 (executing program) 2021/10/18 15:31:03 fetching corpus: 5600, signal 230546/311372 (executing program) 2021/10/18 15:31:04 fetching corpus: 5650, signal 231209/312316 (executing program) 2021/10/18 15:31:04 fetching corpus: 5700, signal 231812/313261 (executing program) 2021/10/18 15:31:04 fetching corpus: 5750, signal 232507/314181 (executing program) 2021/10/18 15:31:05 fetching corpus: 5800, signal 233288/315160 (executing program) 2021/10/18 15:31:05 fetching corpus: 5850, signal 233769/316034 (executing program) 2021/10/18 15:31:05 fetching corpus: 5900, signal 234205/316867 (executing program) 2021/10/18 15:31:05 fetching corpus: 5950, signal 234811/317741 (executing program) 2021/10/18 15:31:06 fetching corpus: 6000, signal 235336/318558 (executing program) 2021/10/18 15:31:06 fetching corpus: 6050, signal 235900/319403 (executing program) 2021/10/18 15:31:06 fetching corpus: 6100, signal 236472/320275 (executing program) 2021/10/18 15:31:06 fetching corpus: 6150, signal 236985/321123 (executing program) 2021/10/18 15:31:06 fetching corpus: 6200, signal 237549/321960 (executing program) 2021/10/18 15:31:07 fetching corpus: 6250, signal 238016/322730 (executing program) 2021/10/18 15:31:07 fetching corpus: 6300, signal 238548/323595 (executing program) 2021/10/18 15:31:07 fetching corpus: 6350, signal 239194/324442 (executing program) 2021/10/18 15:31:07 fetching corpus: 6400, signal 239696/325268 (executing program) 2021/10/18 15:31:08 fetching corpus: 6450, signal 240173/326066 (executing program) 2021/10/18 15:31:08 fetching corpus: 6500, signal 240700/326884 (executing program) 2021/10/18 15:31:08 fetching corpus: 6550, signal 241331/327676 (executing program) 2021/10/18 15:31:08 fetching corpus: 6600, signal 241894/328489 (executing program) 2021/10/18 15:31:09 fetching corpus: 6650, signal 242348/329266 (executing program) 2021/10/18 15:31:09 fetching corpus: 6700, signal 242746/330007 (executing program) 2021/10/18 15:31:09 fetching corpus: 6750, signal 243756/330897 (executing program) 2021/10/18 15:31:10 fetching corpus: 6800, signal 244321/331671 (executing program) 2021/10/18 15:31:10 fetching corpus: 6850, signal 244954/332465 (executing program) 2021/10/18 15:31:10 fetching corpus: 6900, signal 246156/333336 (executing program) 2021/10/18 15:31:10 fetching corpus: 6950, signal 246765/334065 (executing program) 2021/10/18 15:31:11 fetching corpus: 7000, signal 247311/334793 (executing program) 2021/10/18 15:31:11 fetching corpus: 7050, signal 247650/335481 (executing program) 2021/10/18 15:31:11 fetching corpus: 7100, signal 248116/336177 (executing program) 2021/10/18 15:31:11 fetching corpus: 7150, signal 248902/336944 (executing program) 2021/10/18 15:31:12 fetching corpus: 7200, signal 249430/337676 (executing program) 2021/10/18 15:31:12 fetching corpus: 7250, signal 249742/338344 (executing program) 2021/10/18 15:31:12 fetching corpus: 7300, signal 250385/339028 (executing program) 2021/10/18 15:31:12 fetching corpus: 7350, signal 250895/339750 (executing program) 2021/10/18 15:31:13 fetching corpus: 7400, signal 251344/340449 (executing program) 2021/10/18 15:31:13 fetching corpus: 7450, signal 251732/341125 (executing program) 2021/10/18 15:31:13 fetching corpus: 7500, signal 252404/341805 (executing program) 2021/10/18 15:31:13 fetching corpus: 7550, signal 252856/342474 (executing program) 2021/10/18 15:31:14 fetching corpus: 7600, signal 253310/343100 (executing program) 2021/10/18 15:31:14 fetching corpus: 7650, signal 253854/343779 (executing program) 2021/10/18 15:31:14 fetching corpus: 7700, signal 254371/344446 (executing program) 2021/10/18 15:31:15 fetching corpus: 7750, signal 254831/345081 (executing program) 2021/10/18 15:31:15 fetching corpus: 7800, signal 255261/345697 (executing program) 2021/10/18 15:31:15 fetching corpus: 7850, signal 255681/346356 (executing program) 2021/10/18 15:31:15 fetching corpus: 7900, signal 256211/347012 (executing program) 2021/10/18 15:31:16 fetching corpus: 7950, signal 256784/347635 (executing program) 2021/10/18 15:31:16 fetching corpus: 8000, signal 257080/348216 (executing program) 2021/10/18 15:31:16 fetching corpus: 8050, signal 257456/348790 (executing program) 2021/10/18 15:31:16 fetching corpus: 8100, signal 257921/349413 (executing program) 2021/10/18 15:31:17 fetching corpus: 8150, signal 258428/349988 (executing program) 2021/10/18 15:31:17 fetching corpus: 8200, signal 258817/350613 (executing program) 2021/10/18 15:31:17 fetching corpus: 8250, signal 259231/351190 (executing program) 2021/10/18 15:31:18 fetching corpus: 8300, signal 259852/351751 (executing program) 2021/10/18 15:31:18 fetching corpus: 8350, signal 260336/352311 (executing program) 2021/10/18 15:31:18 fetching corpus: 8400, signal 260676/352848 (executing program) 2021/10/18 15:31:19 fetching corpus: 8450, signal 261084/353411 (executing program) 2021/10/18 15:31:19 fetching corpus: 8500, signal 261534/353957 (executing program) 2021/10/18 15:31:19 fetching corpus: 8550, signal 261948/354541 (executing program) 2021/10/18 15:31:19 fetching corpus: 8600, signal 262339/355104 (executing program) 2021/10/18 15:31:20 fetching corpus: 8650, signal 262760/355669 (executing program) 2021/10/18 15:31:20 fetching corpus: 8700, signal 263188/356196 (executing program) 2021/10/18 15:31:20 fetching corpus: 8750, signal 263580/356746 (executing program) 2021/10/18 15:31:21 fetching corpus: 8800, signal 263929/357275 (executing program) 2021/10/18 15:31:21 fetching corpus: 8850, signal 264225/357801 (executing program) 2021/10/18 15:31:21 fetching corpus: 8900, signal 264709/358318 (executing program) 2021/10/18 15:31:21 fetching corpus: 8950, signal 265226/358436 (executing program) 2021/10/18 15:31:22 fetching corpus: 9000, signal 265519/358436 (executing program) 2021/10/18 15:31:22 fetching corpus: 9050, signal 265960/358436 (executing program) 2021/10/18 15:31:22 fetching corpus: 9100, signal 266466/358436 (executing program) 2021/10/18 15:31:22 fetching corpus: 9150, signal 266983/358441 (executing program) 2021/10/18 15:31:23 fetching corpus: 9200, signal 267392/358441 (executing program) 2021/10/18 15:31:23 fetching corpus: 9250, signal 267738/358441 (executing program) 2021/10/18 15:31:23 fetching corpus: 9300, signal 268118/358441 (executing program) 2021/10/18 15:31:23 fetching corpus: 9350, signal 268523/358441 (executing program) 2021/10/18 15:31:23 fetching corpus: 9400, signal 268875/358441 (executing program) 2021/10/18 15:31:24 fetching corpus: 9450, signal 269363/358441 (executing program) 2021/10/18 15:31:24 fetching corpus: 9500, signal 270166/358441 (executing program) 2021/10/18 15:31:24 fetching corpus: 9550, signal 270552/358441 (executing program) 2021/10/18 15:31:25 fetching corpus: 9600, signal 270937/358441 (executing program) 2021/10/18 15:31:25 fetching corpus: 9650, signal 271431/358441 (executing program) 2021/10/18 15:31:25 fetching corpus: 9700, signal 271763/358441 (executing program) 2021/10/18 15:31:26 fetching corpus: 9750, signal 272165/358441 (executing program) 2021/10/18 15:31:26 fetching corpus: 9800, signal 272522/358441 (executing program) 2021/10/18 15:31:26 fetching corpus: 9850, signal 272889/358441 (executing program) 2021/10/18 15:31:27 fetching corpus: 9900, signal 273338/358441 (executing program) 2021/10/18 15:31:27 fetching corpus: 9950, signal 273807/358441 (executing program) 2021/10/18 15:31:27 fetching corpus: 10000, signal 274242/358443 (executing program) 2021/10/18 15:31:28 fetching corpus: 10050, signal 274661/358443 (executing program) 2021/10/18 15:31:28 fetching corpus: 10100, signal 274934/358443 (executing program) 2021/10/18 15:31:28 fetching corpus: 10150, signal 275462/358443 (executing program) 2021/10/18 15:31:28 fetching corpus: 10200, signal 275878/358443 (executing program) 2021/10/18 15:31:29 fetching corpus: 10250, signal 276238/358443 (executing program) 2021/10/18 15:31:29 fetching corpus: 10300, signal 276654/358443 (executing program) 2021/10/18 15:31:29 fetching corpus: 10350, signal 277153/358443 (executing program) 2021/10/18 15:31:30 fetching corpus: 10400, signal 277517/358443 (executing program) 2021/10/18 15:31:30 fetching corpus: 10450, signal 277925/358443 (executing program) 2021/10/18 15:31:30 fetching corpus: 10500, signal 278283/358443 (executing program) 2021/10/18 15:31:30 fetching corpus: 10550, signal 278733/358443 (executing program) 2021/10/18 15:31:31 fetching corpus: 10600, signal 279029/358443 (executing program) 2021/10/18 15:31:31 fetching corpus: 10650, signal 279420/358443 (executing program) 2021/10/18 15:31:31 fetching corpus: 10700, signal 279731/358443 (executing program) 2021/10/18 15:31:31 fetching corpus: 10750, signal 280076/358443 (executing program) 2021/10/18 15:31:32 fetching corpus: 10800, signal 280447/358443 (executing program) 2021/10/18 15:31:32 fetching corpus: 10850, signal 280809/358443 (executing program) 2021/10/18 15:31:32 fetching corpus: 10900, signal 281090/358443 (executing program) 2021/10/18 15:31:32 fetching corpus: 10950, signal 281554/358443 (executing program) 2021/10/18 15:31:32 fetching corpus: 11000, signal 281971/358443 (executing program) 2021/10/18 15:31:33 fetching corpus: 11050, signal 282271/358443 (executing program) 2021/10/18 15:31:33 fetching corpus: 11100, signal 282665/358443 (executing program) 2021/10/18 15:31:34 fetching corpus: 11150, signal 282911/358443 (executing program) 2021/10/18 15:31:34 fetching corpus: 11200, signal 283295/358443 (executing program) 2021/10/18 15:31:34 fetching corpus: 11250, signal 283634/358443 (executing program) 2021/10/18 15:31:34 fetching corpus: 11300, signal 284142/358443 (executing program) 2021/10/18 15:31:34 fetching corpus: 11350, signal 284567/358443 (executing program) 2021/10/18 15:31:35 fetching corpus: 11400, signal 285048/358443 (executing program) 2021/10/18 15:31:35 fetching corpus: 11450, signal 285443/358443 (executing program) 2021/10/18 15:31:35 fetching corpus: 11500, signal 285819/358443 (executing program) 2021/10/18 15:31:36 fetching corpus: 11550, signal 286096/358443 (executing program) 2021/10/18 15:31:36 fetching corpus: 11600, signal 286458/358443 (executing program) 2021/10/18 15:31:36 fetching corpus: 11650, signal 286729/358443 (executing program) 2021/10/18 15:31:37 fetching corpus: 11700, signal 287069/358443 (executing program) 2021/10/18 15:31:37 fetching corpus: 11750, signal 287297/358443 (executing program) 2021/10/18 15:31:37 fetching corpus: 11800, signal 287575/358443 (executing program) 2021/10/18 15:31:37 fetching corpus: 11850, signal 287986/358443 (executing program) 2021/10/18 15:31:37 fetching corpus: 11900, signal 288392/358443 (executing program) 2021/10/18 15:31:38 fetching corpus: 11950, signal 288782/358443 (executing program) 2021/10/18 15:31:38 fetching corpus: 12000, signal 289151/358443 (executing program) 2021/10/18 15:31:38 fetching corpus: 12050, signal 289513/358443 (executing program) 2021/10/18 15:31:38 fetching corpus: 12100, signal 289907/358443 (executing program) 2021/10/18 15:31:39 fetching corpus: 12150, signal 290245/358443 (executing program) 2021/10/18 15:31:39 fetching corpus: 12200, signal 290548/358443 (executing program) 2021/10/18 15:31:39 fetching corpus: 12250, signal 291006/358443 (executing program) 2021/10/18 15:31:40 fetching corpus: 12300, signal 291347/358443 (executing program) 2021/10/18 15:31:40 fetching corpus: 12350, signal 291738/358443 (executing program) 2021/10/18 15:31:40 fetching corpus: 12400, signal 292104/358443 (executing program) 2021/10/18 15:31:41 fetching corpus: 12450, signal 292358/358443 (executing program) 2021/10/18 15:31:41 fetching corpus: 12500, signal 292749/358443 (executing program) 2021/10/18 15:31:41 fetching corpus: 12550, signal 293065/358443 (executing program) 2021/10/18 15:31:41 fetching corpus: 12600, signal 293366/358443 (executing program) 2021/10/18 15:31:42 fetching corpus: 12650, signal 293680/358443 (executing program) 2021/10/18 15:31:42 fetching corpus: 12700, signal 293991/358443 (executing program) 2021/10/18 15:31:42 fetching corpus: 12750, signal 294224/358443 (executing program) 2021/10/18 15:31:43 fetching corpus: 12800, signal 294537/358443 (executing program) 2021/10/18 15:31:43 fetching corpus: 12850, signal 294835/358443 (executing program) 2021/10/18 15:31:43 fetching corpus: 12900, signal 295096/358443 (executing program) 2021/10/18 15:31:44 fetching corpus: 12950, signal 295504/358443 (executing program) 2021/10/18 15:31:44 fetching corpus: 13000, signal 295796/358443 (executing program) 2021/10/18 15:31:44 fetching corpus: 13050, signal 296174/358443 (executing program) 2021/10/18 15:31:45 fetching corpus: 13100, signal 296460/358443 (executing program) 2021/10/18 15:31:45 fetching corpus: 13150, signal 296760/358443 (executing program) [ 132.473334][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.479634][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 15:31:45 fetching corpus: 13200, signal 297275/358443 (executing program) 2021/10/18 15:31:46 fetching corpus: 13250, signal 297630/358443 (executing program) 2021/10/18 15:31:46 fetching corpus: 13300, signal 298014/358443 (executing program) 2021/10/18 15:31:46 fetching corpus: 13350, signal 298325/358443 (executing program) 2021/10/18 15:31:46 fetching corpus: 13400, signal 298540/358443 (executing program) 2021/10/18 15:31:47 fetching corpus: 13450, signal 298894/358443 (executing program) 2021/10/18 15:31:47 fetching corpus: 13500, signal 299343/358443 (executing program) 2021/10/18 15:31:47 fetching corpus: 13550, signal 299745/358443 (executing program) 2021/10/18 15:31:47 fetching corpus: 13600, signal 300082/358443 (executing program) 2021/10/18 15:31:47 fetching corpus: 13650, signal 300444/358443 (executing program) 2021/10/18 15:31:48 fetching corpus: 13700, signal 300855/358443 (executing program) 2021/10/18 15:31:48 fetching corpus: 13750, signal 301182/358443 (executing program) 2021/10/18 15:31:48 fetching corpus: 13800, signal 301525/358443 (executing program) 2021/10/18 15:31:48 fetching corpus: 13850, signal 301808/358443 (executing program) 2021/10/18 15:31:49 fetching corpus: 13900, signal 302065/358443 (executing program) 2021/10/18 15:31:49 fetching corpus: 13950, signal 302315/358443 (executing program) 2021/10/18 15:31:49 fetching corpus: 14000, signal 302598/358443 (executing program) 2021/10/18 15:31:49 fetching corpus: 14050, signal 302866/358443 (executing program) 2021/10/18 15:31:49 fetching corpus: 14100, signal 303169/358443 (executing program) 2021/10/18 15:31:50 fetching corpus: 14150, signal 303548/358443 (executing program) 2021/10/18 15:31:50 fetching corpus: 14200, signal 303803/358443 (executing program) 2021/10/18 15:31:50 fetching corpus: 14250, signal 304223/358443 (executing program) 2021/10/18 15:31:50 fetching corpus: 14300, signal 304639/358443 (executing program) 2021/10/18 15:31:51 fetching corpus: 14350, signal 304868/358443 (executing program) 2021/10/18 15:31:51 fetching corpus: 14400, signal 305175/358443 (executing program) 2021/10/18 15:31:51 fetching corpus: 14450, signal 305390/358443 (executing program) 2021/10/18 15:31:52 fetching corpus: 14500, signal 305740/358443 (executing program) 2021/10/18 15:31:52 fetching corpus: 14550, signal 306022/358443 (executing program) 2021/10/18 15:31:52 fetching corpus: 14600, signal 306277/358443 (executing program) 2021/10/18 15:31:53 fetching corpus: 14650, signal 306518/358443 (executing program) 2021/10/18 15:31:53 fetching corpus: 14700, signal 306783/358443 (executing program) 2021/10/18 15:31:53 fetching corpus: 14750, signal 307041/358443 (executing program) 2021/10/18 15:31:53 fetching corpus: 14800, signal 307432/358443 (executing program) 2021/10/18 15:31:54 fetching corpus: 14850, signal 307728/358443 (executing program) 2021/10/18 15:31:54 fetching corpus: 14900, signal 308068/358443 (executing program) 2021/10/18 15:31:54 fetching corpus: 14950, signal 308430/358443 (executing program) 2021/10/18 15:31:54 fetching corpus: 15000, signal 308737/358443 (executing program) 2021/10/18 15:31:55 fetching corpus: 15050, signal 308950/358443 (executing program) 2021/10/18 15:31:55 fetching corpus: 15100, signal 309270/358443 (executing program) 2021/10/18 15:31:55 fetching corpus: 15150, signal 309568/358443 (executing program) 2021/10/18 15:31:55 fetching corpus: 15200, signal 309820/358443 (executing program) 2021/10/18 15:31:55 fetching corpus: 15250, signal 310076/358443 (executing program) 2021/10/18 15:31:56 fetching corpus: 15300, signal 310349/358443 (executing program) 2021/10/18 15:31:56 fetching corpus: 15350, signal 310617/358443 (executing program) 2021/10/18 15:31:56 fetching corpus: 15400, signal 310888/358443 (executing program) 2021/10/18 15:31:56 fetching corpus: 15450, signal 311296/358443 (executing program) 2021/10/18 15:31:57 fetching corpus: 15500, signal 311573/358443 (executing program) 2021/10/18 15:31:57 fetching corpus: 15550, signal 311816/358443 (executing program) 2021/10/18 15:31:57 fetching corpus: 15600, signal 312088/358443 (executing program) 2021/10/18 15:31:57 fetching corpus: 15650, signal 312419/358443 (executing program) 2021/10/18 15:31:57 fetching corpus: 15700, signal 312801/358443 (executing program) 2021/10/18 15:31:58 fetching corpus: 15750, signal 313141/358443 (executing program) 2021/10/18 15:31:58 fetching corpus: 15800, signal 313357/358443 (executing program) 2021/10/18 15:31:58 fetching corpus: 15850, signal 313599/358443 (executing program) 2021/10/18 15:31:58 fetching corpus: 15900, signal 313829/358443 (executing program) 2021/10/18 15:31:58 fetching corpus: 15950, signal 314084/358443 (executing program) 2021/10/18 15:31:59 fetching corpus: 16000, signal 314317/358443 (executing program) 2021/10/18 15:31:59 fetching corpus: 16050, signal 314541/358443 (executing program) 2021/10/18 15:31:59 fetching corpus: 16100, signal 314851/358443 (executing program) 2021/10/18 15:31:59 fetching corpus: 16150, signal 315083/358443 (executing program) 2021/10/18 15:32:00 fetching corpus: 16200, signal 315406/358443 (executing program) 2021/10/18 15:32:00 fetching corpus: 16250, signal 315671/358443 (executing program) 2021/10/18 15:32:00 fetching corpus: 16300, signal 316027/358443 (executing program) 2021/10/18 15:32:01 fetching corpus: 16350, signal 316187/358443 (executing program) 2021/10/18 15:32:01 fetching corpus: 16400, signal 316419/358443 (executing program) 2021/10/18 15:32:01 fetching corpus: 16450, signal 316659/358443 (executing program) 2021/10/18 15:32:02 fetching corpus: 16500, signal 316944/358443 (executing program) 2021/10/18 15:32:02 fetching corpus: 16550, signal 317129/358443 (executing program) 2021/10/18 15:32:02 fetching corpus: 16600, signal 317401/358443 (executing program) 2021/10/18 15:32:02 fetching corpus: 16650, signal 317688/358443 (executing program) 2021/10/18 15:32:03 fetching corpus: 16700, signal 318018/358443 (executing program) 2021/10/18 15:32:03 fetching corpus: 16750, signal 318229/358443 (executing program) 2021/10/18 15:32:03 fetching corpus: 16800, signal 318490/358443 (executing program) 2021/10/18 15:32:03 fetching corpus: 16850, signal 318775/358443 (executing program) 2021/10/18 15:32:03 fetching corpus: 16900, signal 319056/358443 (executing program) 2021/10/18 15:32:04 fetching corpus: 16950, signal 319355/358443 (executing program) 2021/10/18 15:32:04 fetching corpus: 17000, signal 319566/358443 (executing program) 2021/10/18 15:32:05 fetching corpus: 17050, signal 320244/358443 (executing program) 2021/10/18 15:32:05 fetching corpus: 17100, signal 320450/358443 (executing program) 2021/10/18 15:32:05 fetching corpus: 17150, signal 320709/358443 (executing program) 2021/10/18 15:32:05 fetching corpus: 17200, signal 320893/358443 (executing program) 2021/10/18 15:32:06 fetching corpus: 17250, signal 321163/358443 (executing program) 2021/10/18 15:32:06 fetching corpus: 17300, signal 321456/358443 (executing program) 2021/10/18 15:32:06 fetching corpus: 17350, signal 321692/358443 (executing program) 2021/10/18 15:32:06 fetching corpus: 17400, signal 322409/358443 (executing program) 2021/10/18 15:32:07 fetching corpus: 17450, signal 322714/358443 (executing program) 2021/10/18 15:32:07 fetching corpus: 17500, signal 322922/358443 (executing program) 2021/10/18 15:32:07 fetching corpus: 17550, signal 323102/358443 (executing program) 2021/10/18 15:32:07 fetching corpus: 17600, signal 323304/358443 (executing program) 2021/10/18 15:32:07 fetching corpus: 17650, signal 323516/358443 (executing program) 2021/10/18 15:32:08 fetching corpus: 17700, signal 323808/358443 (executing program) 2021/10/18 15:32:08 fetching corpus: 17750, signal 324101/358443 (executing program) 2021/10/18 15:32:08 fetching corpus: 17800, signal 324440/358443 (executing program) 2021/10/18 15:32:08 fetching corpus: 17850, signal 324655/358443 (executing program) 2021/10/18 15:32:09 fetching corpus: 17900, signal 324868/358443 (executing program) 2021/10/18 15:32:09 fetching corpus: 17950, signal 325092/358443 (executing program) 2021/10/18 15:32:09 fetching corpus: 18000, signal 325299/358443 (executing program) 2021/10/18 15:32:09 fetching corpus: 18050, signal 325669/358443 (executing program) 2021/10/18 15:32:09 fetching corpus: 18100, signal 325947/358443 (executing program) 2021/10/18 15:32:10 fetching corpus: 18150, signal 326189/358443 (executing program) 2021/10/18 15:32:10 fetching corpus: 18200, signal 326482/358443 (executing program) 2021/10/18 15:32:10 fetching corpus: 18250, signal 326773/358443 (executing program) 2021/10/18 15:32:11 fetching corpus: 18300, signal 326968/358443 (executing program) 2021/10/18 15:32:11 fetching corpus: 18350, signal 327233/358443 (executing program) 2021/10/18 15:32:11 fetching corpus: 18400, signal 327449/358443 (executing program) 2021/10/18 15:32:12 fetching corpus: 18450, signal 327717/358443 (executing program) 2021/10/18 15:32:12 fetching corpus: 18500, signal 327983/358443 (executing program) 2021/10/18 15:32:12 fetching corpus: 18550, signal 328187/358443 (executing program) 2021/10/18 15:32:12 fetching corpus: 18600, signal 328402/358443 (executing program) 2021/10/18 15:32:13 fetching corpus: 18650, signal 328655/358443 (executing program) 2021/10/18 15:32:13 fetching corpus: 18700, signal 328963/358443 (executing program) 2021/10/18 15:32:13 fetching corpus: 18750, signal 329264/358443 (executing program) 2021/10/18 15:32:13 fetching corpus: 18800, signal 329468/358443 (executing program) 2021/10/18 15:32:14 fetching corpus: 18850, signal 329695/358443 (executing program) 2021/10/18 15:32:14 fetching corpus: 18900, signal 329923/358443 (executing program) 2021/10/18 15:32:14 fetching corpus: 18950, signal 330176/358443 (executing program) 2021/10/18 15:32:15 fetching corpus: 19000, signal 330431/358443 (executing program) 2021/10/18 15:32:15 fetching corpus: 19050, signal 330641/358443 (executing program) 2021/10/18 15:32:15 fetching corpus: 19100, signal 330869/358443 (executing program) 2021/10/18 15:32:15 fetching corpus: 19150, signal 331098/358443 (executing program) 2021/10/18 15:32:16 fetching corpus: 19200, signal 331332/358443 (executing program) 2021/10/18 15:32:16 fetching corpus: 19250, signal 331504/358443 (executing program) 2021/10/18 15:32:16 fetching corpus: 19300, signal 331653/358443 (executing program) 2021/10/18 15:32:17 fetching corpus: 19350, signal 331912/358443 (executing program) 2021/10/18 15:32:17 fetching corpus: 19400, signal 332109/358443 (executing program) 2021/10/18 15:32:17 fetching corpus: 19450, signal 332320/358443 (executing program) 2021/10/18 15:32:17 fetching corpus: 19500, signal 332605/358443 (executing program) 2021/10/18 15:32:18 fetching corpus: 19550, signal 332818/358443 (executing program) 2021/10/18 15:32:18 fetching corpus: 19600, signal 332999/358443 (executing program) 2021/10/18 15:32:18 fetching corpus: 19650, signal 333193/358443 (executing program) 2021/10/18 15:32:18 fetching corpus: 19700, signal 333394/358443 (executing program) 2021/10/18 15:32:18 fetching corpus: 19750, signal 333648/358443 (executing program) 2021/10/18 15:32:19 fetching corpus: 19800, signal 333835/358443 (executing program) 2021/10/18 15:32:19 fetching corpus: 19850, signal 334062/358443 (executing program) 2021/10/18 15:32:19 fetching corpus: 19900, signal 334355/358443 (executing program) 2021/10/18 15:32:19 fetching corpus: 19950, signal 334660/358443 (executing program) 2021/10/18 15:32:20 fetching corpus: 20000, signal 334932/358443 (executing program) 2021/10/18 15:32:20 fetching corpus: 20050, signal 335174/358443 (executing program) 2021/10/18 15:32:20 fetching corpus: 20100, signal 335363/358443 (executing program) 2021/10/18 15:32:21 fetching corpus: 20150, signal 335655/358443 (executing program) 2021/10/18 15:32:21 fetching corpus: 20200, signal 335910/358443 (executing program) 2021/10/18 15:32:21 fetching corpus: 20250, signal 336113/358443 (executing program) 2021/10/18 15:32:21 fetching corpus: 20300, signal 336285/358443 (executing program) 2021/10/18 15:32:22 fetching corpus: 20350, signal 336542/358443 (executing program) 2021/10/18 15:32:22 fetching corpus: 20400, signal 336723/358443 (executing program) 2021/10/18 15:32:22 fetching corpus: 20450, signal 336931/358443 (executing program) 2021/10/18 15:32:22 fetching corpus: 20500, signal 337102/358443 (executing program) 2021/10/18 15:32:23 fetching corpus: 20550, signal 337309/358443 (executing program) 2021/10/18 15:32:23 fetching corpus: 20600, signal 337668/358443 (executing program) 2021/10/18 15:32:23 fetching corpus: 20650, signal 337924/358443 (executing program) 2021/10/18 15:32:23 fetching corpus: 20700, signal 338116/358443 (executing program) 2021/10/18 15:32:23 fetching corpus: 20750, signal 338279/358443 (executing program) 2021/10/18 15:32:24 fetching corpus: 20800, signal 338429/358443 (executing program) 2021/10/18 15:32:24 fetching corpus: 20850, signal 338833/358443 (executing program) 2021/10/18 15:32:24 fetching corpus: 20900, signal 339060/358443 (executing program) 2021/10/18 15:32:24 fetching corpus: 20950, signal 339307/358443 (executing program) 2021/10/18 15:32:25 fetching corpus: 21000, signal 339620/358443 (executing program) 2021/10/18 15:32:25 fetching corpus: 21050, signal 339878/358443 (executing program) 2021/10/18 15:32:25 fetching corpus: 21100, signal 340074/358443 (executing program) 2021/10/18 15:32:25 fetching corpus: 21150, signal 340244/358443 (executing program) 2021/10/18 15:32:26 fetching corpus: 21200, signal 340457/358443 (executing program) 2021/10/18 15:32:26 fetching corpus: 21250, signal 340679/358443 (executing program) 2021/10/18 15:32:26 fetching corpus: 21300, signal 340923/358445 (executing program) 2021/10/18 15:32:27 fetching corpus: 21350, signal 341077/358445 (executing program) 2021/10/18 15:32:27 fetching corpus: 21400, signal 341281/358445 (executing program) 2021/10/18 15:32:27 fetching corpus: 21450, signal 341515/358445 (executing program) 2021/10/18 15:32:27 fetching corpus: 21500, signal 341720/358445 (executing program) 2021/10/18 15:32:27 fetching corpus: 21550, signal 341922/358445 (executing program) 2021/10/18 15:32:28 fetching corpus: 21600, signal 342125/358445 (executing program) 2021/10/18 15:32:28 fetching corpus: 21650, signal 342283/358445 (executing program) 2021/10/18 15:32:28 fetching corpus: 21700, signal 342445/358445 (executing program) 2021/10/18 15:32:29 fetching corpus: 21750, signal 342664/358465 (executing program) 2021/10/18 15:32:29 fetching corpus: 21800, signal 342868/358465 (executing program) 2021/10/18 15:32:29 fetching corpus: 21850, signal 343077/358465 (executing program) 2021/10/18 15:32:29 fetching corpus: 21900, signal 343286/358465 (executing program) 2021/10/18 15:32:29 fetching corpus: 21950, signal 343441/358465 (executing program) 2021/10/18 15:32:30 fetching corpus: 22000, signal 343610/358465 (executing program) 2021/10/18 15:32:30 fetching corpus: 22050, signal 343821/358465 (executing program) 2021/10/18 15:32:30 fetching corpus: 22100, signal 344088/358465 (executing program) 2021/10/18 15:32:31 fetching corpus: 22150, signal 344286/358465 (executing program) 2021/10/18 15:32:31 fetching corpus: 22200, signal 344457/358465 (executing program) 2021/10/18 15:32:31 fetching corpus: 22250, signal 344656/358465 (executing program) 2021/10/18 15:32:31 fetching corpus: 22300, signal 344803/358465 (executing program) 2021/10/18 15:32:32 fetching corpus: 22350, signal 345002/358465 (executing program) 2021/10/18 15:32:32 fetching corpus: 22400, signal 345242/358465 (executing program) 2021/10/18 15:32:32 fetching corpus: 22450, signal 345403/358465 (executing program) 2021/10/18 15:32:32 fetching corpus: 22500, signal 345611/358465 (executing program) 2021/10/18 15:32:33 fetching corpus: 22550, signal 345786/358465 (executing program) 2021/10/18 15:32:33 fetching corpus: 22600, signal 346015/358465 (executing program) 2021/10/18 15:32:33 fetching corpus: 22650, signal 346227/358465 (executing program) 2021/10/18 15:32:34 fetching corpus: 22700, signal 346428/358465 (executing program) 2021/10/18 15:32:34 fetching corpus: 22750, signal 346613/358465 (executing program) 2021/10/18 15:32:34 fetching corpus: 22800, signal 346795/358465 (executing program) 2021/10/18 15:32:35 fetching corpus: 22850, signal 346950/358465 (executing program) 2021/10/18 15:32:35 fetching corpus: 22900, signal 347225/358465 (executing program) 2021/10/18 15:32:35 fetching corpus: 22950, signal 347397/358465 (executing program) 2021/10/18 15:32:35 fetching corpus: 23000, signal 347584/358465 (executing program) 2021/10/18 15:32:36 fetching corpus: 23050, signal 347773/358465 (executing program) 2021/10/18 15:32:36 fetching corpus: 23100, signal 347948/358465 (executing program) 2021/10/18 15:32:36 fetching corpus: 23150, signal 348157/358465 (executing program) 2021/10/18 15:32:36 fetching corpus: 23200, signal 348381/358465 (executing program) 2021/10/18 15:32:37 fetching corpus: 23250, signal 348548/358465 (executing program) 2021/10/18 15:32:37 fetching corpus: 23300, signal 348765/358465 (executing program) 2021/10/18 15:32:37 fetching corpus: 23350, signal 349041/358465 (executing program) 2021/10/18 15:32:37 fetching corpus: 23400, signal 349282/358465 (executing program) 2021/10/18 15:32:38 fetching corpus: 23450, signal 349496/358465 (executing program) 2021/10/18 15:32:38 fetching corpus: 23500, signal 349685/358465 (executing program) 2021/10/18 15:32:38 fetching corpus: 23550, signal 349820/358465 (executing program) 2021/10/18 15:32:38 fetching corpus: 23600, signal 350009/358465 (executing program) 2021/10/18 15:32:39 fetching corpus: 23650, signal 350196/358465 (executing program) 2021/10/18 15:32:39 fetching corpus: 23700, signal 350390/358465 (executing program) 2021/10/18 15:32:39 fetching corpus: 23750, signal 350598/358465 (executing program) 2021/10/18 15:32:39 fetching corpus: 23800, signal 350797/358465 (executing program) 2021/10/18 15:32:40 fetching corpus: 23850, signal 351088/358465 (executing program) 2021/10/18 15:32:40 fetching corpus: 23900, signal 351300/358465 (executing program) 2021/10/18 15:32:40 fetching corpus: 23950, signal 351507/358465 (executing program) 2021/10/18 15:32:41 fetching corpus: 24000, signal 351704/358465 (executing program) 2021/10/18 15:32:41 fetching corpus: 24050, signal 351871/358465 (executing program) 2021/10/18 15:32:41 fetching corpus: 24100, signal 352091/358465 (executing program) 2021/10/18 15:32:42 fetching corpus: 24150, signal 352255/358465 (executing program) 2021/10/18 15:32:42 fetching corpus: 24200, signal 352484/358465 (executing program) 2021/10/18 15:32:42 fetching corpus: 24250, signal 352677/358465 (executing program) 2021/10/18 15:32:42 fetching corpus: 24300, signal 352892/358465 (executing program) 2021/10/18 15:32:43 fetching corpus: 24350, signal 353086/358465 (executing program) 2021/10/18 15:32:43 fetching corpus: 24400, signal 353272/358465 (executing program) 2021/10/18 15:32:43 fetching corpus: 24450, signal 353437/358465 (executing program) 2021/10/18 15:32:43 fetching corpus: 24500, signal 353623/358465 (executing program) 2021/10/18 15:32:44 fetching corpus: 24550, signal 353844/358465 (executing program) 2021/10/18 15:32:44 fetching corpus: 24600, signal 354014/358466 (executing program) 2021/10/18 15:32:44 fetching corpus: 24650, signal 354194/358468 (executing program) 2021/10/18 15:32:44 fetching corpus: 24700, signal 354399/358468 (executing program) 2021/10/18 15:32:45 fetching corpus: 24750, signal 354599/358468 (executing program) 2021/10/18 15:32:45 fetching corpus: 24754, signal 354616/358468 (executing program) 2021/10/18 15:32:45 fetching corpus: 24754, signal 354616/358468 (executing program) 2021/10/18 15:32:46 starting 6 fuzzer processes 15:32:46 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000680)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0xa0, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @mcast2, @private1}}}}}}}, 0x0) 15:32:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x80000}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={r0, 0x0, 0x0}, 0x20) [ 193.910723][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.917035][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 15:32:47 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x60eb, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @loopback}}}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x2000077d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[], 0x100000530) 15:32:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001c00)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ctinfo={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 15:32:47 executing program 4: socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 15:32:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'macvlan1\x00'}) [ 195.272329][ T6559] chnl_net:caif_netlink_parms(): no params data found [ 195.396513][ T6559] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.404084][ T6559] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.415782][ T6559] device bridge_slave_0 entered promiscuous mode [ 195.432304][ T6559] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.449415][ T6559] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.478117][ T6559] device bridge_slave_1 entered promiscuous mode [ 195.530378][ T6559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.543048][ T6559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.583963][ T6559] team0: Port device team_slave_0 added [ 195.607536][ T6559] team0: Port device team_slave_1 added [ 195.683947][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.694502][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.723825][ T6559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.738951][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.746518][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.773058][ T6559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.844539][ T6559] device hsr_slave_0 entered promiscuous mode [ 195.851154][ T6559] device hsr_slave_1 entered promiscuous mode [ 196.123531][ T6563] chnl_net:caif_netlink_parms(): no params data found [ 196.288394][ T6565] chnl_net:caif_netlink_parms(): no params data found [ 196.417049][ T6563] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.424272][ T6563] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.432642][ T6563] device bridge_slave_0 entered promiscuous mode [ 196.467583][ T6563] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.474963][ T6563] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.488939][ T6563] device bridge_slave_1 entered promiscuous mode [ 196.503306][ T6559] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 196.549122][ T6559] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 196.663377][ T6559] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 196.697714][ T6563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.707600][ T6567] chnl_net:caif_netlink_parms(): no params data found [ 196.729468][ T6565] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.736793][ T6565] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.746671][ T6565] device bridge_slave_0 entered promiscuous mode [ 196.755396][ T6559] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 196.768208][ T6563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.799091][ T6565] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.806334][ T6565] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.814820][ T6565] device bridge_slave_1 entered promiscuous mode [ 196.879694][ T6565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.903276][ T6563] team0: Port device team_slave_0 added [ 196.941891][ T6565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.951938][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 196.965935][ T6563] team0: Port device team_slave_1 added [ 197.044484][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.052921][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.080757][ T6563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.112398][ T6565] team0: Port device team_slave_0 added [ 197.130245][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.137191][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.165131][ T6563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.183875][ T6565] team0: Port device team_slave_1 added [ 197.204098][ T6567] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.211616][ T6567] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.219203][ T6567] device bridge_slave_0 entered promiscuous mode [ 197.229487][ T6567] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.236523][ T6567] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.244986][ T6567] device bridge_slave_1 entered promiscuous mode [ 197.319588][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.326542][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.357488][ T6565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.372300][ T6567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.397854][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.404949][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.429347][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 197.439885][ T6565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.472340][ T6567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.486173][ T6563] device hsr_slave_0 entered promiscuous mode [ 197.495070][ T6563] device hsr_slave_1 entered promiscuous mode [ 197.502576][ T6563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.510988][ T6563] Cannot create hsr debugfs directory [ 197.605978][ T6565] device hsr_slave_0 entered promiscuous mode [ 197.614142][ T6565] device hsr_slave_1 entered promiscuous mode [ 197.625583][ T6565] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.633899][ T6565] Cannot create hsr debugfs directory [ 197.662284][ T6567] team0: Port device team_slave_0 added [ 197.672257][ T6567] team0: Port device team_slave_1 added [ 197.673373][ T25] Bluetooth: hci3: command 0x0409 tx timeout [ 197.717213][ T6744] chnl_net:caif_netlink_parms(): no params data found [ 197.738758][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.746428][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.772749][ T6567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.797544][ T6559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.811559][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.818503][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.845551][ T6567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.895333][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.904468][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.923373][ T6559] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.989552][ T2978] Bluetooth: hci4: command 0x0409 tx timeout [ 198.017621][ T6567] device hsr_slave_0 entered promiscuous mode [ 198.024695][ T6567] device hsr_slave_1 entered promiscuous mode [ 198.031853][ T6567] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.039851][ T6567] Cannot create hsr debugfs directory [ 198.045414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.054691][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.066394][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.073663][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.083395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.092425][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.100878][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.107920][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.158992][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.167199][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.176149][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.228185][ T6744] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.238728][ T6744] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.247419][ T6744] device bridge_slave_0 entered promiscuous mode [ 198.256427][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.266772][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.275672][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.284817][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.293751][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.303350][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.340660][ T6744] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.347718][ T6744] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.356333][ T6744] device bridge_slave_1 entered promiscuous mode [ 198.377844][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.452776][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.464961][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.489150][ T6559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.500314][ T6744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.535558][ T6744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.558851][ T6563] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 198.596775][ T6559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.610650][ T6563] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 198.625413][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.632911][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.639512][ T8040] Bluetooth: hci5: command 0x0409 tx timeout [ 198.653327][ T6744] team0: Port device team_slave_0 added [ 198.688036][ T6563] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 198.701072][ T6563] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 198.713296][ T6744] team0: Port device team_slave_1 added [ 198.820300][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.832182][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.842890][ T6565] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 198.859670][ T6565] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 198.868052][ T6744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.875509][ T6744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.906154][ T6744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.947412][ T6565] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 198.957458][ T6565] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 198.967423][ T6744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.975227][ T6744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.002323][ T6744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.029608][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 199.037277][ T6559] device veth0_vlan entered promiscuous mode [ 199.062208][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.074788][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.085656][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.094366][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.134301][ T6567] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 199.144904][ T6567] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 199.161596][ T6744] device hsr_slave_0 entered promiscuous mode [ 199.170189][ T6744] device hsr_slave_1 entered promiscuous mode [ 199.176879][ T6744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.185682][ T6744] Cannot create hsr debugfs directory [ 199.193301][ T6559] device veth1_vlan entered promiscuous mode [ 199.210355][ T6567] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 199.241612][ T6567] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 199.263988][ T6563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.333546][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.345387][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.356256][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.367541][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.375706][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.387334][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.411164][ T6563] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.433857][ T6559] device veth0_macvtap entered promiscuous mode [ 199.488080][ T6559] device veth1_macvtap entered promiscuous mode [ 199.510172][ T8182] Bluetooth: hci2: command 0x041b tx timeout [ 199.516314][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.525620][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.534427][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.541540][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.549358][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.557849][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.566966][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.574068][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.590741][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.598530][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.607735][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.631094][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.659652][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.668220][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.679871][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.689090][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.699040][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.707812][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.716655][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.728448][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.754219][ T6565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.761252][ T8182] Bluetooth: hci3: command 0x041b tx timeout [ 199.768796][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.778236][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.797243][ T6559] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.806653][ T6559] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.822164][ T6559] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.833002][ T6559] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.868966][ T6563] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 199.879929][ T6563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.896542][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.905560][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.915033][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.924395][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.937571][ T6567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.945645][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.992673][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.001142][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.016698][ T6565] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.041602][ T6744] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 200.056646][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.069730][ T8182] Bluetooth: hci4: command 0x041b tx timeout [ 200.074302][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.087806][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.096983][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.110334][ T6567] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.134975][ T6563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.144602][ T6744] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 200.174406][ T6744] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 200.187291][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.198058][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.206987][ T7885] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.214109][ T7885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.222198][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.231297][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.239957][ T7885] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.247013][ T7885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.254853][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.295021][ T6744] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 200.306519][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.315167][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.323986][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.333281][ T2978] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.340390][ T2978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.348126][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.357047][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.365749][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.374364][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.384697][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.427742][ T6565] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.436638][ T1188] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.439010][ T6565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.459298][ T1188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.500389][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.508216][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.516990][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.527415][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.536577][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.545423][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.554348][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.561489][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.569057][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.577778][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.585639][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.594249][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.602945][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.611407][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.619941][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.628478][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.637552][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.646303][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.655192][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.663840][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.672423][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.681107][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.691829][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.701362][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.708864][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.719834][ T8182] Bluetooth: hci5: command 0x041b tx timeout [ 200.732513][ T6567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.766491][ T6563] device veth0_vlan entered promiscuous mode [ 200.817131][ T6563] device veth1_vlan entered promiscuous mode [ 200.834221][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.843180][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.854677][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.863698][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.872116][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.880326][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.887714][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.898149][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.906613][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.924381][ T6567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.946049][ T6565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.985931][ T1188] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.007233][ T6744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.014001][ T1188] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.054666][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.063852][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.107638][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.120349][ T8182] Bluetooth: hci0: command 0x040f tx timeout [ 201.125666][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.137224][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.176848][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.190643][ T6563] device veth0_macvtap entered promiscuous mode 15:32:54 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') [ 201.218994][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.229863][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.237619][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.263341][ T6563] device veth1_macvtap entered promiscuous mode [ 201.280801][ T6744] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.297999][ T6565] device veth0_vlan entered promiscuous mode [ 201.321167][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.333870][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.351131][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.368686][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 15:32:54 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7812, 0x0, 0x4b6ae4f95a5de394) [ 201.398147][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.444878][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.461510][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.475954][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.484496][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.497787][ T8182] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.504878][ T8182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.513004][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.521973][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.530891][ T8182] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.537935][ T8182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.546095][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.572512][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.581049][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.590174][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.598825][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.611510][ T6565] device veth1_vlan entered promiscuous mode [ 201.628876][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.630589][ T25] Bluetooth: hci2: command 0x040f tx timeout [ 201.648362][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.659767][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.668703][ T6744] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 201.684485][ T6744] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.704335][ T8253] netlink: 37385 bytes leftover after parsing attributes in process `syz-executor.0'. [ 201.714134][ T8253] bond0: option mode: unable to set because the bond device has slaves [ 201.723527][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.735251][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.744302][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.753911][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.762668][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.772101][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.780848][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.789008][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.798039][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.806819][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.816058][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.829110][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.847871][ T8040] Bluetooth: hci3: command 0x040f tx timeout [ 201.851342][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.874038][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.881835][ T6567] device veth0_vlan entered promiscuous mode 15:32:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b80)={0x28, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 201.906485][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.914682][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.924448][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.940323][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.948915][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.970040][ T6563] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.984837][ T6563] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.009347][ T6563] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.023172][ T6563] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.055553][ T6567] device veth1_vlan entered promiscuous mode [ 202.063804][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.076309][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.085381][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.097625][ T6744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.120482][ T6565] device veth0_macvtap entered promiscuous mode 15:32:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b80)={0x28, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 202.157608][ T8182] Bluetooth: hci4: command 0x040f tx timeout [ 202.167900][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.177093][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.194345][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.218866][ T6565] device veth1_macvtap entered promiscuous mode [ 202.243215][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.259814][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.291559][ T6567] device veth0_macvtap entered promiscuous mode [ 202.330484][ T8267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.339064][ T8267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.355633][ T6567] device veth1_macvtap entered promiscuous mode 15:32:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b80)={0x28, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 202.409458][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.418757][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.437196][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.461035][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.478908][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.504545][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.527011][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.570286][ T8267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.578911][ T8267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 15:32:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b80)={0x28, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 202.616947][ T1188] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.631377][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.660542][ T1188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.665793][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.686673][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.698207][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.711079][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.743828][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.758265][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.776131][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.787022][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.797591][ T8221] Bluetooth: hci5: command 0x040f tx timeout [ 202.797596][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.797614][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.825200][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.833482][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.845106][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.853745][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.864549][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.874865][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.884052][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.893196][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.905310][ T6565] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.922440][ T6565] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.931298][ T6565] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.941071][ T6565] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.972306][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.973745][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.992256][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.003952][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:32:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x88, 0x68, &(0x7f0000000100)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0x8) [ 203.013936][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.028755][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.040344][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.052848][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.071121][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.124539][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.138628][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.165883][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.195530][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.205090][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.226985][ T25] Bluetooth: hci0: command 0x0419 tx timeout [ 203.243061][ T6567] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.258480][ T6567] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.276926][ T6567] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.296471][ T6567] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.342701][ T6744] device veth0_vlan entered promiscuous mode [ 203.360685][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.368439][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.444488][ T6744] device veth1_vlan entered promiscuous mode [ 203.540488][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.548455][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.600624][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.613503][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.635264][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.662456][ T6744] device veth0_macvtap entered promiscuous mode [ 203.671070][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.679053][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.691029][ T1052] Bluetooth: hci2: command 0x0419 tx timeout [ 203.720107][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.730658][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.787487][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.805483][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.828517][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.831694][ T6744] device veth1_macvtap entered promiscuous mode [ 203.839522][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.864859][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.874737][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.875440][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.886408][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.900344][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.917218][ T6744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.929251][ T25] Bluetooth: hci3: command 0x0419 tx timeout [ 203.957585][ T6744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.987149][ T6744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.011320][ T6744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.028872][ T6744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.040737][ T6744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.055024][ T6744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.086460][ T6744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.117398][ T6744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.137551][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.155098][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.190718][ T6744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.223656][ T6744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.234557][ T25] Bluetooth: hci4: command 0x0419 tx timeout [ 204.264725][ T6744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.288787][ T6744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.314895][ T6744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.334096][ T6744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.345295][ T6744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.361423][ T6744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.377925][ T6744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.396086][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.414468][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.431727][ T6744] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.441286][ T6744] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.450505][ T6744] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.460227][ T6744] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.591180][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.612647][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.664872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.695904][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.705270][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.716480][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.870333][ T8182] Bluetooth: hci5: command 0x0419 tx timeout [ 208.512993][ T8394] chnl_net:caif_netlink_parms(): no params data found [ 208.588538][ T8394] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.598505][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.606977][ T8394] device bridge_slave_0 entered promiscuous mode [ 208.616906][ T8394] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.624750][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.641336][ T8394] device bridge_slave_1 entered promiscuous mode [ 208.674952][ T8394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.686278][ T8394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.724044][ T8394] team0: Port device team_slave_0 added [ 208.735817][ T8394] team0: Port device team_slave_1 added [ 208.773442][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.781867][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.809964][ T8394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.823108][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.831465][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.858226][ T8394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.902845][ T8394] device hsr_slave_0 entered promiscuous mode [ 208.910654][ T8394] device hsr_slave_1 entered promiscuous mode [ 208.917241][ T8394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.925035][ T8394] Cannot create hsr debugfs directory [ 209.062499][ T8394] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 209.072871][ T8394] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 209.085938][ T8394] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 209.101291][ T8394] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 209.130988][ T8394] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.138197][ T8394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.146136][ T8394] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.153272][ T8394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.207526][ T8394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.222337][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.230459][ T8216] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.238042][ T8216] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.247955][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 209.264090][ T8394] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.275061][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.285319][ T8216] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.292480][ T8216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.312502][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.321655][ T8231] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.328695][ T8231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.349795][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.358216][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.368380][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.380709][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.393973][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.407339][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.426996][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.435796][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.453113][ T8394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.474937][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.483513][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.507440][ T8394] device veth0_vlan entered promiscuous mode [ 209.514869][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.524082][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.537493][ T8394] device veth1_vlan entered promiscuous mode [ 209.546447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.555247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.564550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.589076][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.597042][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.606472][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.618627][ T8394] device veth0_macvtap entered promiscuous mode [ 209.632810][ T8394] device veth1_macvtap entered promiscuous mode [ 209.647465][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.659720][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.670405][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.682875][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.693085][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.703899][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.714255][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.725732][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.736094][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.748289][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.761044][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.769772][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.777706][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.786548][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.795567][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.808795][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.820313][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.832508][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.843359][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.854361][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.865224][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.875407][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.886425][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.896580][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.907369][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.922462][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.931299][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.940958][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.953959][ T8394] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.963685][ T8394] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.972939][ T8394] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.982068][ T8394] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.079658][ T2612] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.088456][ T2612] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.106823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.115731][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.127167][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.138849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:33:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000004240)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000), 0x10) 15:33:03 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:33:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000000c0)="c12208223e7475466b663b86473a890e708a35f3444f70a1861fc18d5d9aeb2c90b862a3c7dc00b8c5a78326069664ae48718dc663c65014270c6d52c375bb61057ddc06206c9dba6cef8561bec75e6b0bf5319f3213865024867658adb12dc55e5ba4e3294e40a1eabfdd6f0af9d038653b2d9824532847a96fbb46aa5110eb7437106a77412e980d5c6259c5a1e18c8650595da4ee1bcc", 0x98}, {&(0x7f0000000180)="d3f0f5c206f92cee16559a04df77c349a82868045c856fd1658d715b7ac0a44641bf677ea73f828fdbc28a007090cba7583bd82aa91f6c6283f8a8a37f1bfd0885553db2e86ae0104e2244a20cb2c49565282854027c09b2a6a6c2b4617f88663efb783bd01c2e85df6f90b15c573913956043b7787cff8a0223", 0x7a}, {&(0x7f0000000040)="ecba0d900d29a19f201d92f934", 0xd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)="e253ef97a6e020f4e4a5afd9756ab147541caf2dc87c1da00b9d8e1da6fcd2aa320f626d934f70", 0x27}, {&(0x7f0000000280)="2a383bd0b197495cf93d5baad3969a42ddb2764ef1dc41e8651fe820c97efc33a8129cfe4ed2def2288efd50e5a6b1930c94a96abafb8319bc1da5", 0x3b}, {&(0x7f00000002c0)="3ad3a8d8d9e3659490bf0fc0e39a97129b7c923294078e20573a21b70787c8ee41d3e14113125369bc4129407035a93346781822f1bbf33fa8f7b1", 0x3b}, {&(0x7f0000000300)="118c848721bef694b8a661289049704a80996875a3c4fc2bb0babca42d80b70596d9ee44972918071ce27dea8c68992449d6729541598a3a746607c55374e3f751283c31cf235d4f869517be4f19f6cade94c1c6a703d26cb0511463a8bdcb82d57bbb3e45b84b", 0x67}, {&(0x7f0000000380)="4fee09ae97c93c171255f3e39ac0993e3a858c83251a124a2e3db4bd6eeff54f3426a824909c72afc41281959f7757f8d1d26b69c8919e17e50be363d137dc4e772c14f5d74bc3905afdeb6eb91f24546943a171ff8b16496d02a833a117bc7e703f7ac19b81f2eca7d78d14c85f44235cef2b1ab6153aca2521ccb6b90a603cd185007f13ac6bf23d8174cc00f1825e628d798f7c9dcdce866fc0c291ad019d90b9e3259ac6d289cdb2202e", 0xac}, {&(0x7f0000000440)="7d4742b41799caa825888441ebf077ffa0b07eab26ada61cec73f2230eed62af454b824611d76a8ad647ce1001fed07c34ce866d92f672d313b33da15fef05a7c16d42676f85594ed63c6445c301dbf1058fc64c139edbd0f7c05d4bf87de012e3d4a3f085b7496fe3d9c7b7726b01fe95b67655a8b2aaf982dbdf9a0cf782855692eb9f25241a9e9588a3206d50ad07652272728b875a8bd2ef9b7e7f2bc55fbfa266c4bad6f840a8360ad660d86b677971187069ee1c2c22e6fb1f4f2f74c2ee8ed3ad0e110bd18f27d210c9e579f78e80552d86c589abd50c03d34304aae7a12436a4e99fdc2a6826e59310ca", 0xee}, {&(0x7f0000000540)="518b1b77e062437e6292036a2c4ca985b64cd6881166010c5c768bfa1280ed7f3c570397b231dc43a11ab6d5f37f9756dbd136b2ae76955dc05533372140cb6c8775c2b646819dd04f5ff001bcf110252c7fe923fa08ff579bd4fb97f4a7ab09", 0x60}, {&(0x7f00000005c0)="d8b905f3b64cdf2941eeb196adaabc47041935b4be3c578664ff9ac28fcd600b8aaa001fe2791b2142addf68065a09ea38a004d236b3aa02f75c7e179d14e20496f003ae605c30a7f2d900fe1cc9ca303d0d5cd646113454c92ce671aeadab145b83130f52fe29ed712172aaa2fefe9c958401665a609bb98e3f25c3f61537f83daa83bb96a2a867af403d", 0x8b}], 0x8}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f00000007c0)="53bb69dcdc50495e1a68d2de34213428a49f2efa01043f54144f24400f2182afbe8fa0de0fa584e9cc91cd0abb0316efe225f34b9e1625a2612a7b3a8dcb1ab8ee52462c55e2f5aa352128b15f6673c6afdf0e111472e3f434d767b0891c1f132914368cc89ce0ab74188674550af2fd033f85df7c518aef3edaebc4a1f3a8cecb068de215dece19de5496a35c2cd1a93fc946529d31cba5f3f6e919b59c58722007601854a74e3f7d834139faa8b010c47b55e2b55c1d574919433ac215b85d47a2943bd377464fa235902c5e70926adaa09bc592f40374740ba48f3c732bb9", 0xe0}, {&(0x7f00000008c0)="45145ceb372f1992aca05af51944d859ed", 0x11}], 0x2}}], 0x3, 0x20048041) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000780)={'syztnl2\x00', &(0x7f0000000900)={'ip6_vti0\x00', 0x0, 0x2f, 0xfe, 0x3, 0x6, 0x3c, @rand_addr=' \x01\x00', @private1, 0x80, 0x7800, 0x200, 0x3}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000700)={'syztnl0\x00', 0x0, 0x29, 0x80, 0x6f, 0x6, 0x14, @loopback, @remote, 0x40, 0x40, 0x0, 0xe2}}) 15:33:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x3, 0x7, 0x3cf7420e12a130ab, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40001}, 0x4010) 15:33:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f00000001c0)=@raw=[@ldst={0x1, 0x0, 0x3, 0xb, 0x4, 0xffffffffffffffff, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xa3ab}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @generic={0x1, 0x0, 0x0, 0x1}], &(0x7f00000002c0)='GPL\x00', 0x3, 0x22, &(0x7f0000000300)=""/34, 0x41000, 0x10, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000), 0x248800) 15:33:03 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b14000000800000000000001200", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007400020056000100020000000000000000000000000000000000080004"], 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) [ 210.309643][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 210.311936][ T8750] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:33:03 executing program 3: socket(0x11, 0xa, 0x8000) [ 210.411827][ T26] audit: type=1804 audit(1634571183.539:2): pid=8754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir371472879/syzkaller.LpYA3o/1/memory.events" dev="sda1" ino=13929 res=1 errno=0 15:33:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000004240)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000), 0x10) 15:33:03 executing program 5: syz_emit_ethernet(0x2c6, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "011800", 0x290, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1902"}, {0x0, 0x1, "ffffefffc5dcf62ae9db598c"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c61aa74d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}, {0x0, 0xd, "b2983cd6569b40d77921b6c5b914db4ad8f2f4f5a6a19006913b48aabf50f061fb6f9c685221d6c614d9c184840689f1a9f4a73265018644e28ca709ebd97347f34a2c9a5fd353b64728a136d0b46f0fd042c8caf90fa562ba86d1462205a1f25eb4582f6c7126"}, {0x1, 0x0, "c82915a9f6"}]}}}}}}, 0x0) [ 210.572725][ T26] audit: type=1800 audit(1634571183.549:3): pid=8754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=13929 res=0 errno=0 15:33:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0xd0, 0x0, 0x0, 0xd0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'macvlan0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 15:33:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f00000001c0)=@raw=[@ldst={0x1, 0x0, 0x3, 0xb, 0x4, 0xffffffffffffffff, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xa3ab}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @generic={0x1, 0x0, 0x0, 0x1}], &(0x7f00000002c0)='GPL\x00', 0x3, 0x22, &(0x7f0000000300)=""/34, 0x41000, 0x10, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000), 0x248800) 15:33:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @multicast}, 0x10) close(r0) 15:33:03 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 210.744153][ T26] audit: type=1804 audit(1634571183.579:4): pid=8754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir371472879/syzkaller.LpYA3o/1/memory.events" dev="sda1" ino=13929 res=1 errno=0 15:33:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000004240)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000), 0x10) 15:33:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000200)={0x0, 0x40, 0x0, 0x5}, 0xc) [ 210.784665][ T8777] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' [ 210.847166][ T8780] device batadv0 entered promiscuous mode [ 210.883127][ T8780] device batadv0 left promiscuous mode 15:33:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0xc0}}, 0x0) [ 210.892906][ T26] audit: type=1800 audit(1634571183.679:5): pid=8767 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=13929 res=0 errno=0 [ 210.975562][ T8787] device batadv0 entered promiscuous mode [ 211.009583][ T8787] device batadv0 left promiscuous mode [ 211.034699][ T26] audit: type=1804 audit(1634571183.699:6): pid=8754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir371472879/syzkaller.LpYA3o/1/memory.events" dev="sda1" ino=13929 res=1 errno=0 15:33:04 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000004240)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000), 0x10) 15:33:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000200)={0x0, 0x40, 0x0, 0x5}, 0xc) 15:33:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f00000001c0)=@raw=[@ldst={0x1, 0x0, 0x3, 0xb, 0x4, 0xffffffffffffffff, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xa3ab}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @generic={0x1, 0x0, 0x0, 0x1}], &(0x7f00000002c0)='GPL\x00', 0x3, 0x22, &(0x7f0000000300)=""/34, 0x41000, 0x10, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000), 0x248800) 15:33:04 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f00000000c0)={0x24, @short}, 0x14) 15:33:04 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:33:04 executing program 4: sendto$isdn(0xffffffffffffffff, &(0x7f0000002180)=ANY=[@ANYBLOB="011d01cbb667e9d62c"], 0x1008, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000002140)={'ip6gre0\x00', 0x0}) [ 211.218393][ T26] audit: type=1804 audit(1634571183.979:7): pid=8779 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir371472879/syzkaller.LpYA3o/2/memory.events" dev="sda1" ino=13926 res=1 errno=0 15:33:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) recvmmsg$unix(r1, &(0x7f0000000240)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000000080)=""/100, 0x64}], 0x2, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x1, 0x140, &(0x7f0000000280)={0x77359400}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=r2) 15:33:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000200)={0x0, 0x40, 0x0, 0x5}, 0xc) 15:33:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="3404000024000100"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000800746266000804020004"], 0x434}}, 0x0) sendto$packet(r0, &(0x7f00000002c0)="09a61b0a2d6d5616bf9f33769303", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) [ 211.415197][ T26] audit: type=1800 audit(1634571183.979:8): pid=8779 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=13926 res=0 errno=0 15:33:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000005200050114000000000000000a"], 0x14}}, 0x0) 15:33:04 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:33:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f00000001c0)=@raw=[@ldst={0x1, 0x0, 0x3, 0xb, 0x4, 0xffffffffffffffff, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xa3ab}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @generic={0x1, 0x0, 0x0, 0x1}], &(0x7f00000002c0)='GPL\x00', 0x3, 0x22, &(0x7f0000000300)=""/34, 0x41000, 0x10, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000), 0x248800) [ 211.535009][ T26] audit: type=1804 audit(1634571183.999:9): pid=8779 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir371472879/syzkaller.LpYA3o/2/memory.events" dev="sda1" ino=13926 res=1 errno=0 [ 211.571718][ T8813] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:33:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000200)={0x0, 0x40, 0x0, 0x5}, 0xc) [ 211.631468][ T8813] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:33:04 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) [ 211.691688][ T8816] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 211.715584][ T26] audit: type=1804 audit(1634571184.429:10): pid=8798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir371472879/syzkaller.LpYA3o/3/memory.events" dev="sda1" ino=13933 res=1 errno=0 15:33:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="3404000024000100"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000800746266000804020004"], 0x434}}, 0x0) sendto$packet(r0, &(0x7f00000002c0)="09a61b0a2d6d5616bf9f33769303", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 15:33:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="3404000024000100"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000800746266000804020004"], 0x434}}, 0x0) sendto$packet(r0, &(0x7f00000002c0)="09a61b0a2d6d5616bf9f33769303", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) [ 211.876136][ T26] audit: type=1800 audit(1634571184.429:11): pid=8798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=13933 res=0 errno=0 15:33:05 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e7, &(0x7f0000000080)={'veth0_to_hsr\x00'}) [ 211.986143][ T8832] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:33:05 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000004ac0)={0x0, 0x0, &(0x7f0000004a80)={&(0x7f0000000280)={0x20, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x20}}, 0x0) 15:33:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000020301030000000000000101000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x3, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) [ 212.064129][ T8834] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:33:05 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001600)=[{{0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x356, 0x4) recvmmsg(r6, &(0x7f0000001600)=[{{0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000000)={0x3}, 0x1) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) [ 212.127309][ T8841] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:33:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0xa, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180065fff1f04bb1783902defaacdd82a67e96c4a46f6d4c30ffd391c0b6efa1000000002a00"/63, @ANYRES16=r1, @ANYRES16], &(0x7f0000000200)='syzkaller\x00', 0x5, 0x38, &(0x7f0000000e00)=""/56, 0x40f00, 0x7, '\x00', 0x0, 0x22, r1, 0x8, &(0x7f0000000e40)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x7, 0xd, 0x200005, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) write$cgroup_devices(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r5, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x6, 0x4, 0x100, 0x3}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/111, 0x6f}], 0x1) splice(0xffffffffffffffff, &(0x7f00000000c0)=0xfad, 0xffffffffffffffff, &(0x7f0000000100)=0x7fff, 0x7f, 0x11) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x32, 0xfe, &(0x7f00000000c0)="41375a0188dcea361c3d53d230a2cdcb61c6b1577e66502f7d60ca370e8f36b071d3184b62703cbdd6efd61d36d7004db970", &(0x7f0000000fc0)=""/254, 0x4, 0x0, 0xb, 0x8a, &(0x7f0000000f00)="4487e7744060f5bc6c2a1b", &(0x7f0000001100)="40653efd5206f26323154cc9e63773ea0d77a5dcd74fdaceecb71bc0031ae22b64a8e52700a437283d2ccfc455c3e39f4d874c3aa6e4878d9655bf8b91aaae7b61c22e33f7f15aa4eb16b89364772b26ba556daaa6631f1e9b4aeca84e7b34e812ef14a6659a6daac3c590a97fd800201b84cdab1c1db2e9fdf540d519b6f848dc78bf6b50e57c89cdf4", 0x0, 0x8}, 0x48) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 212.175833][ T8832] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.196237][ T8841] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:33:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be00000900070102000000000f000000200000050013800100", 0x22) [ 212.258044][ T8834] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:33:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="3404000024000100"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000800746266000804020004"], 0x434}}, 0x0) sendto$packet(r0, &(0x7f00000002c0)="09a61b0a2d6d5616bf9f33769303", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 15:33:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2010001}, 0x40) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x7) 15:33:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="3404000024000100"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000800746266000804020004"], 0x434}}, 0x0) sendto$packet(r0, &(0x7f00000002c0)="09a61b0a2d6d5616bf9f33769303", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) [ 212.389231][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 212.432085][ T8851] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 52652 - 0 [ 212.480295][ T8851] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 52652 - 0 15:33:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}]}, 0x24}}, 0x0) [ 212.528697][ T8851] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 52652 - 0 15:33:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="ee", 0x1}, {0x0}], 0x2, 0x0) [ 212.581429][ T8851] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 52652 - 0 [ 212.616297][ T8851] batman_adv: batadv0: Adding interface: geneve2 [ 212.640355][ T8851] batman_adv: batadv0: Interface activated: geneve2 15:33:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="3404000024000100"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000800746266000804020004"], 0x434}}, 0x0) sendto$packet(r0, &(0x7f00000002c0)="09a61b0a2d6d5616bf9f33769303", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 15:33:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="3404000024000100"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000800746266000804020004"], 0x434}}, 0x0) sendto$packet(r0, &(0x7f00000002c0)="09a61b0a2d6d5616bf9f33769303", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) 15:33:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000100)) 15:33:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0xa, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180065fff1f04bb1783902defaacdd82a67e96c4a46f6d4c30ffd391c0b6efa1000000002a00"/63, @ANYRES16=r1, @ANYRES16], &(0x7f0000000200)='syzkaller\x00', 0x5, 0x38, &(0x7f0000000e00)=""/56, 0x40f00, 0x7, '\x00', 0x0, 0x22, r1, 0x8, &(0x7f0000000e40)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x7, 0xd, 0x200005, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) write$cgroup_devices(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r5, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x6, 0x4, 0x100, 0x3}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/111, 0x6f}], 0x1) splice(0xffffffffffffffff, &(0x7f00000000c0)=0xfad, 0xffffffffffffffff, &(0x7f0000000100)=0x7fff, 0x7f, 0x11) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x32, 0xfe, &(0x7f00000000c0)="41375a0188dcea361c3d53d230a2cdcb61c6b1577e66502f7d60ca370e8f36b071d3184b62703cbdd6efd61d36d7004db970", &(0x7f0000000fc0)=""/254, 0x4, 0x0, 0xb, 0x8a, &(0x7f0000000f00)="4487e7744060f5bc6c2a1b", &(0x7f0000001100)="40653efd5206f26323154cc9e63773ea0d77a5dcd74fdaceecb71bc0031ae22b64a8e52700a437283d2ccfc455c3e39f4d874c3aa6e4878d9655bf8b91aaae7b61c22e33f7f15aa4eb16b89364772b26ba556daaa6631f1e9b4aeca84e7b34e812ef14a6659a6daac3c590a97fd800201b84cdab1c1db2e9fdf540d519b6f848dc78bf6b50e57c89cdf4", 0x0, 0x8}, 0x48) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 15:33:06 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001600)=[{{0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x356, 0x4) recvmmsg(r6, &(0x7f0000001600)=[{{0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000000)={0x3}, 0x1) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 15:33:06 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0xa, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180065fff1f04bb1783902defaacdd82a67e96c4a46f6d4c30ffd391c0b6efa1000000002a00"/63, @ANYRES16=r1, @ANYRES16], &(0x7f0000000200)='syzkaller\x00', 0x5, 0x38, &(0x7f0000000e00)=""/56, 0x40f00, 0x7, '\x00', 0x0, 0x22, r1, 0x8, &(0x7f0000000e40)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x7, 0xd, 0x200005, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) write$cgroup_devices(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r5, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x6, 0x4, 0x100, 0x3}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/111, 0x6f}], 0x1) splice(0xffffffffffffffff, &(0x7f00000000c0)=0xfad, 0xffffffffffffffff, &(0x7f0000000100)=0x7fff, 0x7f, 0x11) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x32, 0xfe, &(0x7f00000000c0)="41375a0188dcea361c3d53d230a2cdcb61c6b1577e66502f7d60ca370e8f36b071d3184b62703cbdd6efd61d36d7004db970", &(0x7f0000000fc0)=""/254, 0x4, 0x0, 0xb, 0x8a, &(0x7f0000000f00)="4487e7744060f5bc6c2a1b", &(0x7f0000001100)="40653efd5206f26323154cc9e63773ea0d77a5dcd74fdaceecb71bc0031ae22b64a8e52700a437283d2ccfc455c3e39f4d874c3aa6e4878d9655bf8b91aaae7b61c22e33f7f15aa4eb16b89364772b26ba556daaa6631f1e9b4aeca84e7b34e812ef14a6659a6daac3c590a97fd800201b84cdab1c1db2e9fdf540d519b6f848dc78bf6b50e57c89cdf4", 0x0, 0x8}, 0x48) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 15:33:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000030000519d211076c000000000100fc60120003400c000200022a020037000000000001802e8e3f00d1bd", 0x2e}], 0x1}, 0x0) 15:33:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x8dffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 15:33:06 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 15:33:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0xa, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180065fff1f04bb1783902defaacdd82a67e96c4a46f6d4c30ffd391c0b6efa1000000002a00"/63, @ANYRES16=r1, @ANYRES16], &(0x7f0000000200)='syzkaller\x00', 0x5, 0x38, &(0x7f0000000e00)=""/56, 0x40f00, 0x7, '\x00', 0x0, 0x22, r1, 0x8, &(0x7f0000000e40)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x7, 0xd, 0x200005, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) write$cgroup_devices(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r5, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x6, 0x4, 0x100, 0x3}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/111, 0x6f}], 0x1) splice(0xffffffffffffffff, &(0x7f00000000c0)=0xfad, 0xffffffffffffffff, &(0x7f0000000100)=0x7fff, 0x7f, 0x11) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x32, 0xfe, &(0x7f00000000c0)="41375a0188dcea361c3d53d230a2cdcb61c6b1577e66502f7d60ca370e8f36b071d3184b62703cbdd6efd61d36d7004db970", &(0x7f0000000fc0)=""/254, 0x4, 0x0, 0xb, 0x8a, &(0x7f0000000f00)="4487e7744060f5bc6c2a1b", &(0x7f0000001100)="40653efd5206f26323154cc9e63773ea0d77a5dcd74fdaceecb71bc0031ae22b64a8e52700a437283d2ccfc455c3e39f4d874c3aa6e4878d9655bf8b91aaae7b61c22e33f7f15aa4eb16b89364772b26ba556daaa6631f1e9b4aeca84e7b34e812ef14a6659a6daac3c590a97fd800201b84cdab1c1db2e9fdf540d519b6f848dc78bf6b50e57c89cdf4", 0x0, 0x8}, 0x48) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 213.220313][ T8899] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 213.281256][ T8897] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 35729 - 0 15:33:06 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001600)=[{{0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x356, 0x4) recvmmsg(r6, &(0x7f0000001600)=[{{0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000000)={0x3}, 0x1) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) [ 213.325169][ T8897] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 35729 - 0 [ 213.368299][ T8897] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 35729 - 0 [ 213.423743][ T8897] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 35729 - 0 15:33:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622a, 0x2) [ 213.475960][ T8897] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 35729 - 0 [ 213.535842][ T8897] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 35729 - 0 15:33:06 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 213.616585][ T8897] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 35729 - 0 [ 213.662949][ T8897] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 35729 - 0 15:33:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0xa, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180065fff1f04bb1783902defaacdd82a67e96c4a46f6d4c30ffd391c0b6efa1000000002a00"/63, @ANYRES16=r1, @ANYRES16], &(0x7f0000000200)='syzkaller\x00', 0x5, 0x38, &(0x7f0000000e00)=""/56, 0x40f00, 0x7, '\x00', 0x0, 0x22, r1, 0x8, &(0x7f0000000e40)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x7, 0xd, 0x200005, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) write$cgroup_devices(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r5, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x6, 0x4, 0x100, 0x3}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/111, 0x6f}], 0x1) splice(0xffffffffffffffff, &(0x7f00000000c0)=0xfad, 0xffffffffffffffff, &(0x7f0000000100)=0x7fff, 0x7f, 0x11) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x32, 0xfe, &(0x7f00000000c0)="41375a0188dcea361c3d53d230a2cdcb61c6b1577e66502f7d60ca370e8f36b071d3184b62703cbdd6efd61d36d7004db970", &(0x7f0000000fc0)=""/254, 0x4, 0x0, 0xb, 0x8a, &(0x7f0000000f00)="4487e7744060f5bc6c2a1b", &(0x7f0000001100)="40653efd5206f26323154cc9e63773ea0d77a5dcd74fdaceecb71bc0031ae22b64a8e52700a437283d2ccfc455c3e39f4d874c3aa6e4878d9655bf8b91aaae7b61c22e33f7f15aa4eb16b89364772b26ba556daaa6631f1e9b4aeca84e7b34e812ef14a6659a6daac3c590a97fd800201b84cdab1c1db2e9fdf540d519b6f848dc78bf6b50e57c89cdf4", 0x0, 0x8}, 0x48) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 15:33:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0xa, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180065fff1f04bb1783902defaacdd82a67e96c4a46f6d4c30ffd391c0b6efa1000000002a00"/63, @ANYRES16=r1, @ANYRES16], &(0x7f0000000200)='syzkaller\x00', 0x5, 0x38, &(0x7f0000000e00)=""/56, 0x40f00, 0x7, '\x00', 0x0, 0x22, r1, 0x8, &(0x7f0000000e40)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x7, 0xd, 0x200005, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) write$cgroup_devices(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r5, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x6, 0x4, 0x100, 0x3}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/111, 0x6f}], 0x1) splice(0xffffffffffffffff, &(0x7f00000000c0)=0xfad, 0xffffffffffffffff, &(0x7f0000000100)=0x7fff, 0x7f, 0x11) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x32, 0xfe, &(0x7f00000000c0)="41375a0188dcea361c3d53d230a2cdcb61c6b1577e66502f7d60ca370e8f36b071d3184b62703cbdd6efd61d36d7004db970", &(0x7f0000000fc0)=""/254, 0x4, 0x0, 0xb, 0x8a, &(0x7f0000000f00)="4487e7744060f5bc6c2a1b", &(0x7f0000001100)="40653efd5206f26323154cc9e63773ea0d77a5dcd74fdaceecb71bc0031ae22b64a8e52700a437283d2ccfc455c3e39f4d874c3aa6e4878d9655bf8b91aaae7b61c22e33f7f15aa4eb16b89364772b26ba556daaa6631f1e9b4aeca84e7b34e812ef14a6659a6daac3c590a97fd800201b84cdab1c1db2e9fdf540d519b6f848dc78bf6b50e57c89cdf4", 0x0, 0x8}, 0x48) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 214.173351][ T8933] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 42100 - 0 [ 214.192888][ T8933] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 42100 - 0 [ 214.206414][ T8933] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 42100 - 0 15:33:07 executing program 3: syz_emit_ethernet(0xfdef, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7d16f2", 0x14, 0x21, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:33:07 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001600)=[{{0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x356, 0x4) recvmmsg(r6, &(0x7f0000001600)=[{{0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000000)={0x3}, 0x1) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 15:33:07 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 214.223041][ T8933] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 42100 - 0 15:33:07 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001600)=[{{0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x356, 0x4) recvmmsg(r6, &(0x7f0000001600)=[{{0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000000)={0x3}, 0x1) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) [ 214.282189][ T8933] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 42100 - 0 [ 214.294314][ T8937] dccp_invalid_packet: P.Data Offset(68) too large [ 214.300735][ T8933] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 42100 - 0 [ 214.350237][ T8937] dccp_invalid_packet: P.Data Offset(68) too large [ 214.351557][ T8933] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 42100 - 0 [ 214.407671][ T8933] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 42100 - 0 15:33:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20}, [@FRA_SRC={0x8, 0x2, @empty}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20}}]}, 0x2c}}, 0x0) [ 214.469204][ T8216] Bluetooth: hci1: command 0x040f tx timeout 15:33:07 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='ext4_request_inode\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='ext4_request_inode\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 15:33:07 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005070020583e0d1e264f5d250000", @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x2e2e}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:33:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0xa, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180065fff1f04bb1783902defaacdd82a67e96c4a46f6d4c30ffd391c0b6efa1000000002a00"/63, @ANYRES16=r1, @ANYRES16], &(0x7f0000000200)='syzkaller\x00', 0x5, 0x38, &(0x7f0000000e00)=""/56, 0x40f00, 0x7, '\x00', 0x0, 0x22, r1, 0x8, &(0x7f0000000e40)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x7, 0xd, 0x200005, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) write$cgroup_devices(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r5, 0x890c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x6, 0x4, 0x100, 0x3}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000040)=""/111, 0x6f}], 0x1) splice(0xffffffffffffffff, &(0x7f00000000c0)=0xfad, 0xffffffffffffffff, &(0x7f0000000100)=0x7fff, 0x7f, 0x11) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x32, 0xfe, &(0x7f00000000c0)="41375a0188dcea361c3d53d230a2cdcb61c6b1577e66502f7d60ca370e8f36b071d3184b62703cbdd6efd61d36d7004db970", &(0x7f0000000fc0)=""/254, 0x4, 0x0, 0xb, 0x8a, &(0x7f0000000f00)="4487e7744060f5bc6c2a1b", &(0x7f0000001100)="40653efd5206f26323154cc9e63773ea0d77a5dcd74fdaceecb71bc0031ae22b64a8e52700a437283d2ccfc455c3e39f4d874c3aa6e4878d9655bf8b91aaae7b61c22e33f7f15aa4eb16b89364772b26ba556daaa6631f1e9b4aeca84e7b34e812ef14a6659a6daac3c590a97fd800201b84cdab1c1db2e9fdf540d519b6f848dc78bf6b50e57c89cdf4", 0x0, 0x8}, 0x48) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x74, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 15:33:08 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='ext4_request_inode\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='ext4_request_inode\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 15:33:08 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 15:33:08 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='ext4_request_inode\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='ext4_request_inode\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 15:33:08 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001600)=[{{0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x356, 0x4) recvmmsg(r6, &(0x7f0000001600)=[{{0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000000)={0x3}, 0x1) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 15:33:08 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001600)=[{{0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x356, 0x4) recvmmsg(r6, &(0x7f0000001600)=[{{0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000000)={0x3}, 0x1) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 15:33:08 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='ext4_request_inode\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='ext4_request_inode\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 15:33:08 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) [ 215.498913][ T8964] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 58307 - 0 [ 215.525102][ T8964] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 58307 - 0 [ 215.560115][ T8964] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 58307 - 0 [ 215.607124][ T8964] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 58307 - 0 [ 215.697803][ T8964] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 58307 - 0 15:33:08 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203060910"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 215.755401][ T8964] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 58307 - 0 15:33:08 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=ANY=[@ANYBLOB="01002c1e9ad7919b4562f294713abd394eaef466d9c2c9243f14cb05335ace41be99"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/914], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xff, 0x9, 0x7, 0x10001, 0x2, 0x6, 0x101, 0x272, 0x40, 0x2d8, 0x6, 0x807f, 0x38, 0x2, 0xa, 0x3}, [{0x2, 0x1ff, 0x4, 0x8, 0x210, 0x1, 0x2, 0x3b}], "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"}, 0xf78) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) [ 215.827968][ T8964] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 58307 - 0 [ 215.876116][ T8964] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 58307 - 0 [ 215.975727][ T8980] __nla_validate_parse: 11 callbacks suppressed [ 215.975746][ T8980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:33:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e2ab) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000000000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x10000350a) 15:33:09 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0xb7, 0x8) 15:33:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000004600)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000001500)=0x9c) [ 216.126019][ T9008] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.308448][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 216.308462][ T26] audit: type=1804 audit(1634571189.439:16): pid=9022 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir043053162/syzkaller.EaIoPR/15/cgroup.controllers" dev="sda1" ino=13953 res=1 errno=0 15:33:09 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0xb7, 0x8) 15:33:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)=0xffff0000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000002c0)) 15:33:09 executing program 4: bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000015c0)=""/146, 0x92}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @broadcast}, {0x306, @random="18ec9ed747ce"}, 0x38, {0x2, 0x4e22, @local}, 'netdevsim0\x00'}) sendfile(r2, r2, 0x0, 0xdd3d) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x20004010}, 0x48000) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c6530206d656d6f72792e6576656e7473000a8e5c2713ffc24bfc352bdd38aaabae9a221cbc187445b1a920cdc4785833b104a5fa7bf8d1e8a5c9f8f520094527b3fea0ab7067d2d51c77681765e23491ece851ac13252fd2a2c21b108f2ef2a8b7deb450ee18384109e07ab5e94712c5e1c1d5ec55179e48a43a2d1b04c0c569b56078f366c9e60f7a921b5bd37c26a058ab6814bd55adb6b8de029100a465dfc7a971e09f0b9c14b514e46111c547bad9d1165d26c9ee11aa77cb207494a6e8cdd98d53900c622b6f5bd789a39693d3aa774af8cfcacaa3ee73e5587f3d10b984616657ac1c58d44c1190bcdc847bacce39558f56ed00ca716163c351fbd0aaeb721dac55dbfdf308b31b99"], 0x114) sendfile(r0, r1, 0x0, 0x10000000004000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x25}]}}}]}, 0x44}}, 0x0) [ 216.548878][ T7] Bluetooth: hci1: command 0x0419 tx timeout 15:33:09 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0xb7, 0x8) 15:33:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x2c}}, 0x0) 15:33:09 executing program 2: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) 15:33:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e2ab) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000000000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x10000350a) [ 216.904189][ T8996] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.111887][ T26] audit: type=1804 audit(1634571190.249:17): pid=9100 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir043053162/syzkaller.EaIoPR/16/cgroup.controllers" dev="sda1" ino=13972 res=1 errno=0 15:33:12 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=ANY=[@ANYBLOB="01002c1e9ad7919b4562f294713abd394eaef466d9c2c9243f14cb05335ace41be99"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/914], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xff, 0x9, 0x7, 0x10001, 0x2, 0x6, 0x101, 0x272, 0x40, 0x2d8, 0x6, 0x807f, 0x38, 0x2, 0xa, 0x3}, [{0x2, 0x1ff, 0x4, 0x8, 0x210, 0x1, 0x2, 0x3b}], "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"}, 0xf78) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 15:33:12 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0xb7, 0x8) 15:33:12 executing program 4: bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000015c0)=""/146, 0x92}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @broadcast}, {0x306, @random="18ec9ed747ce"}, 0x38, {0x2, 0x4e22, @local}, 'netdevsim0\x00'}) sendfile(r2, r2, 0x0, 0xdd3d) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x20004010}, 0x48000) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x114) sendfile(r0, r1, 0x0, 0x10000000004000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:12 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000015c0)=""/146, 0x92}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @broadcast}, {0x306, @random="18ec9ed747ce"}, 0x38, {0x2, 0x4e22, @local}, 'netdevsim0\x00'}) sendfile(r2, r2, 0x0, 0xdd3d) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x20004010}, 0x48000) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x114) sendfile(r0, r1, 0x0, 0x10000000004000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:12 executing program 3: bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000015c0)=""/146, 0x92}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @broadcast}, {0x306, @random="18ec9ed747ce"}, 0x38, {0x2, 0x4e22, @local}, 'netdevsim0\x00'}) sendfile(r2, r2, 0x0, 0xdd3d) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x20004010}, 0x48000) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x114) sendfile(r0, r1, 0x0, 0x10000000004000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e2ab) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000000000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x10000350a) 15:33:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 219.582216][ T26] audit: type=1804 audit(1634571192.720:18): pid=9149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir043053162/syzkaller.EaIoPR/17/cgroup.controllers" dev="sda1" ino=13979 res=1 errno=0 15:33:13 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000015c0)=""/146, 0x92}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @broadcast}, {0x306, @random="18ec9ed747ce"}, 0x38, {0x2, 0x4e22, @local}, 'netdevsim0\x00'}) sendfile(r2, r2, 0x0, 0xdd3d) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="b400000000080102000000000000440004800800054000000c400000006c0800064000000007080008400000000208000240ffff00010800084000006b770800094000000006050003000000000006000240001800004c0004800800054000000401080007400000105f0800054000000081080003400000000008000440e00000000800014000000009080002400000000908000140000000040800074000000400000000000000000000000000dab856d01560e07a492fd93d21fdfb977646f58214c39e9f162f00b6c70f195fd3ccd2be6f0aba1e3da57b0e2c0dbe22c9b9025f0e11aa34aca5225b665e461ba8353321afeaef1b3e8e8663a77e7df6d73a87be9395e9b72be725f1ccbad769d2dd47b438ed9f9c86d7697e001d73e4af5312055b324a634fea1f83d971a0b6b7b1ad3b2a181c69ca24c94aa7062fecb1c83ab3bc961eff7e81db6ac3c9c75d6e"], 0xb4}, 0x1, 0x0, 0x0, 0x20004010}, 0x48000) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x114) sendfile(r0, r1, 0x0, 0x10000000004000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 219.910786][ T9184] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 15:33:13 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) 15:33:13 executing program 3: bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000015c0)=""/146, 0x92}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @broadcast}, {0x306, @random="18ec9ed747ce"}, 0x38, {0x2, 0x4e22, @local}, 'netdevsim0\x00'}) sendfile(r2, r2, 0x0, 0xdd3d) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x20004010}, 0x48000) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x114) sendfile(r0, r1, 0x0, 0x10000000004000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e2ab) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000000000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x10000350a) 15:33:13 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x200021f9}, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0xb00, 0x0) [ 220.608705][ T26] audit: type=1804 audit(1634571193.750:19): pid=9222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir043053162/syzkaller.EaIoPR/18/cgroup.controllers" dev="sda1" ino=13963 res=1 errno=0 15:33:14 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=ANY=[@ANYBLOB="01002c1e9ad7919b4562f294713abd394eaef466d9c2c9243f14cb05335ace41be99"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/914], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xff, 0x9, 0x7, 0x10001, 0x2, 0x6, 0x101, 0x272, 0x40, 0x2d8, 0x6, 0x807f, 0x38, 0x2, 0xa, 0x3}, [{0x2, 0x1ff, 0x4, 0x8, 0x210, 0x1, 0x2, 0x3b}], "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"}, 0xf78) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 15:33:14 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7b}, 0x10) listen(r0, 0x0) accept(r0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004050) 15:33:14 executing program 4: bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000015c0)=""/146, 0x92}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @broadcast}, {0x306, @random="18ec9ed747ce"}, 0x38, {0x2, 0x4e22, @local}, 'netdevsim0\x00'}) sendfile(r2, r2, 0x0, 0xdd3d) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x20004010}, 0x48000) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x114) sendfile(r0, r1, 0x0, 0x10000000004000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:14 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000015c0)=""/146, 0x92}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @broadcast}, {0x306, @random="18ec9ed747ce"}, 0x38, {0x2, 0x4e22, @local}, 'netdevsim0\x00'}) sendfile(r2, r2, 0x0, 0xdd3d) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x20004010}, 0x48000) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x114) sendfile(r0, r1, 0x0, 0x10000000004000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:14 executing program 3: bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000015c0)=""/146, 0x92}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @broadcast}, {0x306, @random="18ec9ed747ce"}, 0x38, {0x2, 0x4e22, @local}, 'netdevsim0\x00'}) sendfile(r2, r2, 0x0, 0xdd3d) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="b400000000080102000000000000440004800800054000000c400000006c0800064000000007080008400000000208000240ffff00010800084000006b770800094000000006050003000000000006000240001800004c0004800800054000000401080007400000105f0800054000000081080003400000000008000440e00000000800014000000009080002400000000908000140000000040800074000000400000000000000000000000000dab856d01560e07a492fd93d21fdfb977646f58214c39e9f162f00b6c70f195fd3ccd2be6f0aba1e3da57b0e2c0dbe22c9b9025f0e11aa34aca5225b665e461ba8353321afeaef1b3e8e8663a77e7df6d73a87be9395e9b72be725f1ccbad769d2dd47b438ed9f9c86d7697e001d73e4af5312055b324a634fea1f83d971a0b6b7b1ad3b2a181c69ca24c94aa7062fecb1c83ab3bc961eff7e81db6ac3c9c75d6e"], 0xb4}, 0x1, 0x0, 0x0, 0x20004010}, 0x48000) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c6530206d656d6f72792e6576656e7473000a8e5c2713ffc24bfc352bdd38aaabae9a221cbc187445b1a920cdc4785833b104a5fa7bf8d1e8a5c9f8f520094527b3fea0ab7067d2d51c77681765e23491ece851ac13252fd2a2c21b108f2ef2a8b7deb450ee18384109e07ab5e94712c5e1c1d5ec55179e48a43a2d1b04c0c569b56078f366c9e60f7a921b5bd37c26a058ab6814bd55adb6b8de029100a465dfc7a971e09f0b9c14b514e46111c547bad9d1165d26c9ee11aa77cb207494a6e8cdd98d53900c622b6f5bd789a39693d3aa774af8cfcacaa3ee73e5587f3d10b984616657ac1c58d44c1190bcdc847bacce39558f56ed00ca716163c351fbd0aaeb721dac55dbfdf308b31b99"], 0x114) sendfile(r0, r1, 0x0, 0x10000000004000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x1411, 0x400, 0x70bd2c, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004000) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r2 = openat$cgroup(r0, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000300)) r3 = socket(0x1d, 0x2, 0x6) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendfile(r3, r0, 0x0, 0x537d) [ 221.995378][ T9249] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 15:33:15 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000c80)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000240)) 15:33:15 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000c80)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000240)) 15:33:15 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)=""/102, 0x66}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)=""/112, 0x70}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 15:33:15 executing program 4: bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000015c0)=""/146, 0x92}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @broadcast}, {0x306, @random="18ec9ed747ce"}, 0x38, {0x2, 0x4e22, @local}, 'netdevsim0\x00'}) sendfile(r2, r2, 0x0, 0xdd3d) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x20004010}, 0x48000) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x114) sendfile(r0, r1, 0x0, 0x10000000004000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) 15:33:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000c80)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000240)) [ 255.346603][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.352973][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.784687][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.791054][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.860767][ T8216] Bluetooth: hci0: command 0x0406 tx timeout [ 318.866869][ T8216] Bluetooth: hci2: command 0x0406 tx timeout [ 318.873176][ T8216] Bluetooth: hci5: command 0x0406 tx timeout [ 318.879229][ T8216] Bluetooth: hci3: command 0x0406 tx timeout [ 318.887189][ T8216] Bluetooth: hci4: command 0x0406 tx timeout [ 334.219713][ T8231] Bluetooth: hci1: command 0x0406 tx timeout [ 373.738401][ T27] INFO: task kworker/u4:1:10 blocked for more than 143 seconds. [ 373.746060][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 373.752255][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 373.761452][ T27] task:kworker/u4:1 state:D stack:25688 pid: 10 ppid: 2 flags:0x00004000 [ 373.771039][ T27] Workqueue: netns cleanup_net [ 373.775915][ T27] Call Trace: [ 373.781474][ T27] __schedule+0xb44/0x5960 [ 373.786562][ T27] ? find_held_lock+0x2d/0x110 [ 373.794267][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 373.800921][ T27] ? io_schedule_timeout+0x140/0x140 [ 373.806241][ T27] schedule+0xd3/0x270 [ 373.812580][ T27] schedule_preempt_disabled+0xf/0x20 [ 373.820208][ T27] __mutex_lock+0xa34/0x12f0 [ 373.825007][ T27] ? cangw_pernet_exit+0xe/0x20 [ 373.831910][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 373.837479][ T27] ? slab_free_freelist_hook+0x81/0x190 [ 373.845285][ T27] ? kfree+0xe4/0x530 [ 373.852431][ T27] ? ops_exit_list+0xb0/0x160 [ 373.857129][ T27] ? sunrpc_destroy_cache_detail+0x15a/0x200 [ 373.865615][ T27] cangw_pernet_exit+0xe/0x20 [ 373.872511][ T27] ? cgw_remove_all_jobs+0x360/0x360 [ 373.879855][ T27] ops_exit_list+0xb0/0x160 [ 373.884389][ T27] cleanup_net+0x4ea/0xb00 [ 373.891928][ T27] ? unregister_pernet_device+0x70/0x70 [ 373.897508][ T27] process_one_work+0x9bf/0x16b0 [ 373.905316][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 373.913007][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 373.920886][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 373.925942][ T27] worker_thread+0x658/0x11f0 [ 373.933713][ T27] ? process_one_work+0x16b0/0x16b0 [ 373.941111][ T27] kthread+0x3e5/0x4d0 [ 373.945257][ T27] ? set_kthread_struct+0x130/0x130 [ 373.952873][ T27] ret_from_fork+0x1f/0x30 [ 373.957479][ T27] INFO: task syz-executor.0:9244 blocked for more than 143 seconds. [ 373.965836][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 373.972027][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 373.981253][ T27] task:syz-executor.0 state:D stack:26928 pid: 9244 ppid: 6559 flags:0x00004004 [ 373.992086][ T27] Call Trace: [ 373.995381][ T27] __schedule+0xb44/0x5960 [ 374.000909][ T27] ? find_held_lock+0x2d/0x110 [ 374.005690][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 374.011727][ T27] ? io_schedule_timeout+0x140/0x140 [ 374.017038][ T27] schedule+0xd3/0x270 [ 374.022199][ T27] schedule_preempt_disabled+0xf/0x20 [ 374.027590][ T27] __mutex_lock+0xa34/0x12f0 [ 374.032521][ T27] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 374.038038][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 374.043601][ T27] ? ip_tunnel_init_net+0x14e/0x9d0 [ 374.050620][ T27] ip_tunnel_init_net+0x2d5/0x9d0 [ 374.055667][ T27] ? ip_tunnel_changelink+0x540/0x540 [ 374.062867][ T27] ? erspan_init_net+0x30/0x30 [ 374.067647][ T27] ops_init+0xaf/0x470 [ 374.072076][ T27] setup_net+0x40f/0xa30 [ 374.076405][ T27] ? down_read_killable+0x1a9/0x480 [ 374.082272][ T27] ? ops_init+0x470/0x470 [ 374.086630][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 374.093145][ T27] copy_net_ns+0x319/0x760 [ 374.097584][ T27] create_new_namespaces+0x3f6/0xb20 [ 374.103310][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 374.109298][ T27] ksys_unshare+0x445/0x920 [ 374.113860][ T27] ? unshare_fd+0x1c0/0x1c0 [ 374.119476][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 374.125432][ T27] __x64_sys_unshare+0x2d/0x40 [ 374.130635][ T27] do_syscall_64+0x35/0xb0 [ 374.135075][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 374.141092][ T27] RIP: 0033:0x7ff319f75a39 [ 374.145511][ T27] RSP: 002b:00007ff3174eb188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 374.154059][ T27] RAX: ffffffffffffffda RBX: 00007ff31a078f60 RCX: 00007ff319f75a39 [ 374.162092][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 374.170226][ T27] RBP: 00007ff319fcfc5f R08: 0000000000000000 R09: 0000000000000000 [ 374.178300][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 374.186273][ T27] R13: 00007ffccef8d34f R14: 00007ff3174eb300 R15: 0000000000022000 [ 374.195039][ T27] INFO: task syz-executor.0:9245 blocked for more than 143 seconds. [ 374.203154][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 374.209330][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 374.218297][ T27] task:syz-executor.0 state:D stack:27016 pid: 9245 ppid: 6559 flags:0x00004004 [ 374.227524][ T27] Call Trace: [ 374.231679][ T27] __schedule+0xb44/0x5960 [ 374.236181][ T27] ? find_held_lock+0x2d/0x110 [ 374.241077][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 374.245849][ T27] ? io_schedule_timeout+0x140/0x140 [ 374.251268][ T27] schedule+0xd3/0x270 [ 374.255351][ T27] schedule_preempt_disabled+0xf/0x20 [ 374.260849][ T27] __mutex_lock+0xa34/0x12f0 [ 374.265482][ T27] ? smc_pnet_net_init+0x1f9/0x410 [ 374.270853][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 374.276418][ T27] ? smc_pnet_net_init+0x111/0x410 [ 374.281863][ T27] ? lockdep_init_map_type+0x2c3/0x7b0 [ 374.287344][ T27] smc_pnet_net_init+0x1f9/0x410 [ 374.292414][ T27] ? smc_net_exit+0x20/0x20 [ 374.297485][ T27] ops_init+0xaf/0x470 [ 374.302260][ T27] setup_net+0x40f/0xa30 [ 374.306532][ T27] ? down_read_killable+0x1a9/0x480 [ 374.312105][ T27] ? ops_init+0x470/0x470 [ 374.316457][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 374.322604][ T27] copy_net_ns+0x319/0x760 [ 374.327047][ T27] create_new_namespaces+0x3f6/0xb20 [ 374.332701][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 374.338666][ T27] ksys_unshare+0x445/0x920 [ 374.343187][ T27] ? unshare_fd+0x1c0/0x1c0 [ 374.347697][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 374.353972][ T27] __x64_sys_unshare+0x2d/0x40 [ 374.359094][ T27] do_syscall_64+0x35/0xb0 [ 374.363529][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 374.370732][ T27] RIP: 0033:0x7ff319f75a39 [ 374.375287][ T27] RSP: 002b:00007ff3174ca188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 374.386131][ T27] RAX: ffffffffffffffda RBX: 00007ff31a079020 RCX: 00007ff319f75a39 [ 374.395063][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 374.404665][ T27] RBP: 00007ff319fcfc5f R08: 0000000000000000 R09: 0000000000000000 [ 374.413548][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 374.422347][ T27] R13: 00007ffccef8d34f R14: 00007ff3174ca300 R15: 0000000000022000 [ 374.430934][ T27] [ 374.430934][ T27] Showing all locks held in the system: [ 374.439529][ T27] 3 locks held by kworker/0:0/5: [ 374.444466][ T27] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 374.457985][ T27] #1: ffffc90000ca7db0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 374.469408][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 374.479367][ T27] 4 locks held by kworker/u4:1/10: [ 374.484523][ T27] #0: ffff888144393138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 374.495716][ T27] #1: ffffc90000cf7db0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 374.506750][ T27] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 374.517232][ T27] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: cangw_pernet_exit+0xe/0x20 [ 374.526959][ T27] 1 lock held by khungtaskd/27: [ 374.531964][ T27] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 374.542194][ T27] 6 locks held by kworker/u4:3/158: [ 374.547410][ T27] 3 locks held by kworker/1:3/1274: [ 374.553532][ T27] #0: ffff88814790d138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 374.565492][ T27] #1: ffffc90005e7fdb0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 374.576407][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 374.586452][ T27] 1 lock held by in:imklog/6233: [ 374.592245][ T27] #0: ffff88807bfe1270 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 374.602492][ T27] 2 locks held by syz-executor.0/9244: [ 374.609424][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 374.619784][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 374.629863][ T27] 2 locks held by syz-executor.0/9245: [ 374.635310][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 374.645501][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 374.655431][ T27] 1 lock held by syz-executor.0/9249: [ 374.661125][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 374.671812][ T27] [ 374.674160][ T27] ============================================= [ 374.674160][ T27] [ 374.683379][ T27] NMI backtrace for cpu 0 [ 374.687693][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 374.695830][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.706045][ T27] Call Trace: [ 374.709326][ T27] dump_stack_lvl+0xcd/0x134 [ 374.714085][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 374.719362][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 374.724588][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 374.730584][ T27] watchdog+0xc1d/0xf50 [ 374.734767][ T27] ? reset_hung_task_detector+0x30/0x30 [ 374.740314][ T27] kthread+0x3e5/0x4d0 [ 374.744371][ T27] ? set_kthread_struct+0x130/0x130 [ 374.749555][ T27] ret_from_fork+0x1f/0x30 [ 374.754670][ T27] Sending NMI from CPU 0 to CPUs 1: [ 374.760221][ C1] NMI backtrace for cpu 1 [ 374.760231][ C1] CPU: 1 PID: 2967 Comm: systemd-journal Not tainted 5.15.0-rc5-syzkaller #0 [ 374.760251][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.760262][ C1] RIP: 0010:check_kcov_mode+0x2c/0x40 [ 374.760288][ C1] Code: 05 b9 12 8b 7e 89 c2 81 e2 00 01 00 00 a9 00 01 ff 00 74 10 31 c0 85 d2 74 15 8b 96 64 15 00 00 85 d2 74 0b 8b 86 40 15 00 00 <39> f8 0f 94 c0 c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 31 c0 [ 374.760306][ C1] RSP: 0018:ffffc90002b6fa08 EFLAGS: 00000246 [ 374.760322][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 374.760334][ C1] RDX: 0000000000000000 RSI: ffff88807ba39c80 RDI: 0000000000000003 [ 374.760346][ C1] RBP: ffff8880fbffd900 R08: 0000000000000000 R09: 000000000000002e [ 374.760358][ C1] R10: ffffffff81348f0a R11: 000000000000003f R12: 000000007bffd900 [ 374.760371][ C1] R13: 000000000000002e R14: 1ffff1100f7474a5 R15: 1ffff1100f7ffb20 [ 374.760384][ C1] FS: 00007efecf98a8c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 374.760400][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 374.760414][ C1] CR2: 00007efeccdb1018 CR3: 000000007b00e000 CR4: 00000000003506e0 [ 374.760426][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 374.760437][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 374.760449][ C1] Call Trace: [ 374.760454][ C1] __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 374.760477][ C1] __phys_addr+0xba/0x140 [ 374.760518][ C1] kasan_addr_to_page+0x20/0x50 [ 374.760537][ C1] kasan_record_aux_stack+0xa/0x110 [ 374.760559][ C1] task_work_add+0x3a/0x190 [ 374.760580][ C1] fput_many.part.0+0xbb/0x170 [ 374.760635][ C1] fput+0x3b/0x50 [ 374.760654][ C1] path_openat+0x1a36/0x2740 [ 374.760699][ C1] ? path_lookupat+0x860/0x860 [ 374.760720][ C1] ? mark_lock+0xef/0x17b0 [ 374.760740][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 374.760767][ C1] do_filp_open+0x1aa/0x400 [ 374.760804][ C1] ? may_open_dev+0xf0/0xf0 [ 374.760831][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 374.760851][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 374.760873][ C1] ? _find_next_bit+0x1e3/0x260 [ 374.760926][ C1] ? _raw_spin_unlock+0x24/0x40 [ 374.760949][ C1] ? alloc_fd+0x2f0/0x670 [ 374.760972][ C1] do_sys_openat2+0x16d/0x4d0 [ 374.760991][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 374.761014][ C1] ? build_open_flags+0x6f0/0x6f0 [ 374.761034][ C1] ? seccomp_notify_ioctl+0xdc0/0xdc0 [ 374.761060][ C1] __x64_sys_open+0x119/0x1c0 [ 374.761079][ C1] ? do_sys_open+0x140/0x140 [ 374.761098][ C1] ? __secure_computing+0x104/0x360 [ 374.761123][ C1] do_syscall_64+0x35/0xb0 [ 374.761143][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 374.761163][ C1] RIP: 0033:0x7efecef19840 [ 374.761178][ C1] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 374.761196][ C1] RSP: 002b:00007ffc3fb71718 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 374.761213][ C1] RAX: ffffffffffffffda RBX: 00007ffc3fb71a20 RCX: 00007efecef19840 [ 374.761226][ C1] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 000055ee23e55440 [ 374.761239][ C1] RBP: 000000000000000d R08: 00007efecef03bb8 R09: 00000000ffffffff [ 374.761251][ C1] R10: 0000000000000090 R11: 0000000000000246 R12: 00000000ffffffff [ 374.761263][ C1] R13: 000055ee23e49040 R14: 00007ffc3fb719e0 R15: 000055ee23e56560 [ 374.763166][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 375.111717][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 375.119874][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.129918][ T27] Call Trace: [ 375.133188][ T27] dump_stack_lvl+0xcd/0x134 [ 375.137796][ T27] panic+0x2b0/0x6dd [ 375.141728][ T27] ? __warn_printk+0xf3/0xf3 [ 375.146315][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 375.151594][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 375.156962][ T27] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 375.163114][ T27] ? watchdog.cold+0x130/0x158 [ 375.167892][ T27] watchdog.cold+0x141/0x158 [ 375.172494][ T27] ? reset_hung_task_detector+0x30/0x30 [ 375.178036][ T27] kthread+0x3e5/0x4d0 [ 375.182099][ T27] ? set_kthread_struct+0x130/0x130 [ 375.187296][ T27] ret_from_fork+0x1f/0x30 [ 375.192117][ T27] Kernel Offset: disabled [ 375.196435][ T27] Rebooting in 86400 seconds..