Warning: Permanently added '10.128.10.33' (ECDSA) to the list of known hosts. 2022/07/13 05:19:41 fuzzer started 2022/07/13 05:19:41 dialing manager at 10.128.0.169:46231 syzkaller login: [ 54.956837][ T3614] cgroup: Unknown subsys name 'net' [ 55.059419][ T3614] cgroup: Unknown subsys name 'rlimit' 2022/07/13 05:19:48 syscalls: 1743 2022/07/13 05:19:48 code coverage: enabled 2022/07/13 05:19:48 comparison tracing: enabled 2022/07/13 05:19:48 extra coverage: enabled 2022/07/13 05:19:48 delay kcov mmap: enabled 2022/07/13 05:19:48 setuid sandbox: enabled 2022/07/13 05:19:48 namespace sandbox: enabled 2022/07/13 05:19:48 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/13 05:19:48 fault injection: enabled 2022/07/13 05:19:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/13 05:19:48 net packet injection: enabled 2022/07/13 05:19:48 net device setup: enabled 2022/07/13 05:19:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/13 05:19:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/13 05:19:48 USB emulation: enabled 2022/07/13 05:19:48 hci packet injection: enabled 2022/07/13 05:19:48 wifi device emulation: enabled 2022/07/13 05:19:48 802.15.4 emulation: enabled 2022/07/13 05:19:48 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/13 05:19:49 fetching corpus: 50, signal 36032/39592 (executing program) 2022/07/13 05:19:49 fetching corpus: 100, signal 50089/55208 (executing program) 2022/07/13 05:19:49 fetching corpus: 150, signal 59659/66276 (executing program) 2022/07/13 05:19:49 fetching corpus: 200, signal 67042/75133 (executing program) 2022/07/13 05:19:49 fetching corpus: 250, signal 72673/82198 (executing program) 2022/07/13 05:19:49 fetching corpus: 299, signal 76111/87123 (executing program) 2022/07/13 05:19:49 fetching corpus: 349, signal 81857/94181 (executing program) 2022/07/13 05:19:49 fetching corpus: 399, signal 86098/99775 (executing program) 2022/07/13 05:19:50 fetching corpus: 449, signal 92809/107632 (executing program) 2022/07/13 05:19:50 fetching corpus: 499, signal 95994/112089 (executing program) 2022/07/13 05:19:50 fetching corpus: 549, signal 99223/116551 (executing program) 2022/07/13 05:19:50 fetching corpus: 599, signal 102806/121307 (executing program) 2022/07/13 05:19:50 fetching corpus: 649, signal 106664/126266 (executing program) 2022/07/13 05:19:50 fetching corpus: 699, signal 110054/130797 (executing program) 2022/07/13 05:19:50 fetching corpus: 748, signal 113916/135733 (executing program) 2022/07/13 05:19:51 fetching corpus: 798, signal 115737/138751 (executing program) 2022/07/13 05:19:51 fetching corpus: 848, signal 117921/142055 (executing program) 2022/07/13 05:19:51 fetching corpus: 898, signal 120329/145561 (executing program) 2022/07/13 05:19:51 fetching corpus: 948, signal 124975/151069 (executing program) 2022/07/13 05:19:51 fetching corpus: 998, signal 126750/153934 (executing program) 2022/07/13 05:19:51 fetching corpus: 1048, signal 129077/157258 (executing program) 2022/07/13 05:19:51 fetching corpus: 1098, signal 130802/160013 (executing program) 2022/07/13 05:19:51 fetching corpus: 1148, signal 132648/162872 (executing program) 2022/07/13 05:19:52 fetching corpus: 1198, signal 134609/165833 (executing program) 2022/07/13 05:19:52 fetching corpus: 1248, signal 135526/167886 (executing program) 2022/07/13 05:19:52 fetching corpus: 1298, signal 137724/170993 (executing program) 2022/07/13 05:19:52 fetching corpus: 1347, signal 138967/173236 (executing program) 2022/07/13 05:19:52 fetching corpus: 1396, signal 140632/175850 (executing program) 2022/07/13 05:19:52 fetching corpus: 1445, signal 142130/178332 (executing program) 2022/07/13 05:19:52 fetching corpus: 1495, signal 143941/181017 (executing program) 2022/07/13 05:19:52 fetching corpus: 1545, signal 145953/183870 (executing program) 2022/07/13 05:19:52 fetching corpus: 1595, signal 147199/186020 (executing program) 2022/07/13 05:19:53 fetching corpus: 1645, signal 148694/188406 (executing program) 2022/07/13 05:19:53 fetching corpus: 1695, signal 150039/190605 (executing program) 2022/07/13 05:19:53 fetching corpus: 1745, signal 151198/192680 (executing program) 2022/07/13 05:19:53 fetching corpus: 1795, signal 152511/194864 (executing program) 2022/07/13 05:19:53 fetching corpus: 1845, signal 154215/197301 (executing program) 2022/07/13 05:19:53 fetching corpus: 1895, signal 156030/199843 (executing program) 2022/07/13 05:19:53 fetching corpus: 1945, signal 157410/202021 (executing program) 2022/07/13 05:19:53 fetching corpus: 1995, signal 158950/204361 (executing program) 2022/07/13 05:19:53 fetching corpus: 2045, signal 161532/207441 (executing program) 2022/07/13 05:19:54 fetching corpus: 2095, signal 163268/209876 (executing program) 2022/07/13 05:19:54 fetching corpus: 2145, signal 164340/211743 (executing program) 2022/07/13 05:19:54 fetching corpus: 2194, signal 165311/213549 (executing program) 2022/07/13 05:19:54 fetching corpus: 2243, signal 166276/215335 (executing program) 2022/07/13 05:19:54 fetching corpus: 2293, signal 167035/216951 (executing program) 2022/07/13 05:19:54 fetching corpus: 2343, signal 168009/218738 (executing program) 2022/07/13 05:19:54 fetching corpus: 2392, signal 169181/220647 (executing program) 2022/07/13 05:19:54 fetching corpus: 2442, signal 170388/222571 (executing program) 2022/07/13 05:19:54 fetching corpus: 2492, signal 171343/224325 (executing program) 2022/07/13 05:19:55 fetching corpus: 2542, signal 172325/226033 (executing program) 2022/07/13 05:19:55 fetching corpus: 2592, signal 173393/227797 (executing program) 2022/07/13 05:19:55 fetching corpus: 2642, signal 174454/229571 (executing program) 2022/07/13 05:19:55 fetching corpus: 2691, signal 176043/231722 (executing program) 2022/07/13 05:19:55 fetching corpus: 2741, signal 176967/233362 (executing program) 2022/07/13 05:19:55 fetching corpus: 2791, signal 178094/235176 (executing program) 2022/07/13 05:19:55 fetching corpus: 2841, signal 179550/237152 (executing program) 2022/07/13 05:19:55 fetching corpus: 2891, signal 180609/238893 (executing program) 2022/07/13 05:19:55 fetching corpus: 2940, signal 181677/240582 (executing program) 2022/07/13 05:19:56 fetching corpus: 2990, signal 183247/242563 (executing program) 2022/07/13 05:19:56 fetching corpus: 3040, signal 184552/244365 (executing program) 2022/07/13 05:19:56 fetching corpus: 3090, signal 185844/246134 (executing program) 2022/07/13 05:19:56 fetching corpus: 3140, signal 186614/247579 (executing program) 2022/07/13 05:19:56 fetching corpus: 3190, signal 187708/249117 (executing program) 2022/07/13 05:19:56 fetching corpus: 3240, signal 188498/250534 (executing program) 2022/07/13 05:19:56 fetching corpus: 3290, signal 189193/251881 (executing program) 2022/07/13 05:19:57 fetching corpus: 3340, signal 190207/253407 (executing program) 2022/07/13 05:19:57 fetching corpus: 3390, signal 190969/254774 (executing program) 2022/07/13 05:19:57 fetching corpus: 3440, signal 191884/256277 (executing program) 2022/07/13 05:19:57 fetching corpus: 3490, signal 192634/257632 (executing program) 2022/07/13 05:19:57 fetching corpus: 3540, signal 193333/258990 (executing program) 2022/07/13 05:19:57 fetching corpus: 3590, signal 194339/260523 (executing program) 2022/07/13 05:19:57 fetching corpus: 3640, signal 195147/261940 (executing program) 2022/07/13 05:19:57 fetching corpus: 3690, signal 196195/263463 (executing program) 2022/07/13 05:19:57 fetching corpus: 3740, signal 196978/264823 (executing program) 2022/07/13 05:19:58 fetching corpus: 3789, signal 199069/266865 (executing program) 2022/07/13 05:19:58 fetching corpus: 3839, signal 200290/268402 (executing program) 2022/07/13 05:19:58 fetching corpus: 3889, signal 200840/269571 (executing program) 2022/07/13 05:19:58 fetching corpus: 3939, signal 201633/270887 (executing program) 2022/07/13 05:19:58 fetching corpus: 3989, signal 202335/272161 (executing program) 2022/07/13 05:19:58 fetching corpus: 4039, signal 202911/273340 (executing program) 2022/07/13 05:19:58 fetching corpus: 4089, signal 203772/274620 (executing program) 2022/07/13 05:19:58 fetching corpus: 4139, signal 204568/275875 (executing program) 2022/07/13 05:19:58 fetching corpus: 4189, signal 205236/277067 (executing program) 2022/07/13 05:19:59 fetching corpus: 4239, signal 205795/278206 (executing program) 2022/07/13 05:19:59 fetching corpus: 4289, signal 206510/279397 (executing program) 2022/07/13 05:19:59 fetching corpus: 4339, signal 206982/280447 (executing program) 2022/07/13 05:19:59 fetching corpus: 4387, signal 207693/281654 (executing program) 2022/07/13 05:19:59 fetching corpus: 4437, signal 208654/282943 (executing program) 2022/07/13 05:19:59 fetching corpus: 4487, signal 209273/284011 (executing program) 2022/07/13 05:19:59 fetching corpus: 4537, signal 210212/285296 (executing program) 2022/07/13 05:19:59 fetching corpus: 4587, signal 210873/286405 (executing program) 2022/07/13 05:20:00 fetching corpus: 4637, signal 211715/287595 (executing program) 2022/07/13 05:20:00 fetching corpus: 4687, signal 212514/288806 (executing program) 2022/07/13 05:20:00 fetching corpus: 4737, signal 213523/290095 (executing program) 2022/07/13 05:20:00 fetching corpus: 4787, signal 214083/291143 (executing program) 2022/07/13 05:20:00 fetching corpus: 4836, signal 214866/292271 (executing program) 2022/07/13 05:20:00 fetching corpus: 4886, signal 215478/293340 (executing program) 2022/07/13 05:20:00 fetching corpus: 4935, signal 216035/294351 (executing program) 2022/07/13 05:20:00 fetching corpus: 4985, signal 216755/295418 (executing program) 2022/07/13 05:20:01 fetching corpus: 5035, signal 217546/296518 (executing program) 2022/07/13 05:20:01 fetching corpus: 5085, signal 218131/297528 (executing program) 2022/07/13 05:20:01 fetching corpus: 5135, signal 218735/298508 (executing program) 2022/07/13 05:20:01 fetching corpus: 5185, signal 219417/299583 (executing program) 2022/07/13 05:20:01 fetching corpus: 5235, signal 219961/300559 (executing program) 2022/07/13 05:20:01 fetching corpus: 5285, signal 220513/301525 (executing program) 2022/07/13 05:20:01 fetching corpus: 5335, signal 221184/302554 (executing program) 2022/07/13 05:20:01 fetching corpus: 5385, signal 221618/303488 (executing program) 2022/07/13 05:20:01 fetching corpus: 5435, signal 222161/304411 (executing program) 2022/07/13 05:20:02 fetching corpus: 5485, signal 222850/305470 (executing program) 2022/07/13 05:20:02 fetching corpus: 5534, signal 223395/306371 (executing program) 2022/07/13 05:20:02 fetching corpus: 5584, signal 224132/307371 (executing program) 2022/07/13 05:20:02 fetching corpus: 5634, signal 224787/308374 (executing program) 2022/07/13 05:20:02 fetching corpus: 5684, signal 225568/309366 (executing program) 2022/07/13 05:20:02 fetching corpus: 5733, signal 226260/310357 (executing program) 2022/07/13 05:20:02 fetching corpus: 5783, signal 226779/311239 (executing program) 2022/07/13 05:20:02 fetching corpus: 5833, signal 227544/312212 (executing program) 2022/07/13 05:20:02 fetching corpus: 5883, signal 227939/313017 (executing program) 2022/07/13 05:20:03 fetching corpus: 5932, signal 228452/313928 (executing program) 2022/07/13 05:20:03 fetching corpus: 5981, signal 229103/314879 (executing program) 2022/07/13 05:20:03 fetching corpus: 6031, signal 229707/315749 (executing program) 2022/07/13 05:20:03 fetching corpus: 6080, signal 230409/316686 (executing program) 2022/07/13 05:20:03 fetching corpus: 6130, signal 230904/317608 (executing program) 2022/07/13 05:20:03 fetching corpus: 6180, signal 231468/318480 (executing program) 2022/07/13 05:20:03 fetching corpus: 6230, signal 232119/319399 (executing program) 2022/07/13 05:20:03 fetching corpus: 6280, signal 232948/320322 (executing program) 2022/07/13 05:20:04 fetching corpus: 6330, signal 233377/321128 (executing program) 2022/07/13 05:20:04 fetching corpus: 6380, signal 233825/321936 (executing program) 2022/07/13 05:20:04 fetching corpus: 6429, signal 234315/322780 (executing program) 2022/07/13 05:20:04 fetching corpus: 6479, signal 234923/323654 (executing program) 2022/07/13 05:20:04 fetching corpus: 6529, signal 235520/324485 (executing program) 2022/07/13 05:20:04 fetching corpus: 6579, signal 236048/325249 (executing program) 2022/07/13 05:20:04 fetching corpus: 6629, signal 236500/326065 (executing program) 2022/07/13 05:20:04 fetching corpus: 6679, signal 237069/326850 (executing program) [ 71.024838][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.031303][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2022/07/13 05:20:04 fetching corpus: 6729, signal 237545/327641 (executing program) 2022/07/13 05:20:05 fetching corpus: 6779, signal 238028/328381 (executing program) 2022/07/13 05:20:05 fetching corpus: 6829, signal 238598/329180 (executing program) 2022/07/13 05:20:05 fetching corpus: 6879, signal 239099/329929 (executing program) 2022/07/13 05:20:05 fetching corpus: 6928, signal 239645/330706 (executing program) 2022/07/13 05:20:05 fetching corpus: 6978, signal 240334/331475 (executing program) 2022/07/13 05:20:05 fetching corpus: 7028, signal 240823/332228 (executing program) 2022/07/13 05:20:05 fetching corpus: 7078, signal 241376/332975 (executing program) 2022/07/13 05:20:05 fetching corpus: 7127, signal 241857/333704 (executing program) 2022/07/13 05:20:06 fetching corpus: 7177, signal 242471/334454 (executing program) 2022/07/13 05:20:06 fetching corpus: 7227, signal 243072/335230 (executing program) 2022/07/13 05:20:06 fetching corpus: 7277, signal 243699/335977 (executing program) 2022/07/13 05:20:06 fetching corpus: 7327, signal 244183/336679 (executing program) 2022/07/13 05:20:06 fetching corpus: 7377, signal 244798/337410 (executing program) 2022/07/13 05:20:06 fetching corpus: 7427, signal 245381/338140 (executing program) 2022/07/13 05:20:06 fetching corpus: 7477, signal 246004/338885 (executing program) 2022/07/13 05:20:06 fetching corpus: 7527, signal 246441/339548 (executing program) 2022/07/13 05:20:06 fetching corpus: 7577, signal 247068/340275 (executing program) 2022/07/13 05:20:07 fetching corpus: 7627, signal 247613/340982 (executing program) 2022/07/13 05:20:07 fetching corpus: 7677, signal 248091/341631 (executing program) 2022/07/13 05:20:07 fetching corpus: 7726, signal 248641/342325 (executing program) 2022/07/13 05:20:07 fetching corpus: 7774, signal 249089/342974 (executing program) 2022/07/13 05:20:07 fetching corpus: 7824, signal 249657/343651 (executing program) 2022/07/13 05:20:07 fetching corpus: 7874, signal 250166/344302 (executing program) 2022/07/13 05:20:07 fetching corpus: 7922, signal 250583/344955 (executing program) 2022/07/13 05:20:07 fetching corpus: 7972, signal 251047/345550 (executing program) 2022/07/13 05:20:08 fetching corpus: 8022, signal 251412/346104 (executing program) 2022/07/13 05:20:08 fetching corpus: 8072, signal 251808/346711 (executing program) 2022/07/13 05:20:08 fetching corpus: 8122, signal 252341/347333 (executing program) 2022/07/13 05:20:08 fetching corpus: 8171, signal 252779/347909 (executing program) 2022/07/13 05:20:08 fetching corpus: 8221, signal 253380/348555 (executing program) 2022/07/13 05:20:08 fetching corpus: 8270, signal 253899/349166 (executing program) 2022/07/13 05:20:08 fetching corpus: 8320, signal 254322/349757 (executing program) 2022/07/13 05:20:08 fetching corpus: 8370, signal 254799/350346 (executing program) 2022/07/13 05:20:08 fetching corpus: 8420, signal 255159/350939 (executing program) 2022/07/13 05:20:08 fetching corpus: 8470, signal 255530/351544 (executing program) 2022/07/13 05:20:09 fetching corpus: 8520, signal 256030/352148 (executing program) 2022/07/13 05:20:09 fetching corpus: 8570, signal 256414/352722 (executing program) 2022/07/13 05:20:09 fetching corpus: 8620, signal 257012/353309 (executing program) 2022/07/13 05:20:09 fetching corpus: 8669, signal 257463/353863 (executing program) 2022/07/13 05:20:09 fetching corpus: 8717, signal 258088/354427 (executing program) 2022/07/13 05:20:09 fetching corpus: 8767, signal 258476/355013 (executing program) 2022/07/13 05:20:09 fetching corpus: 8817, signal 258810/355408 (executing program) [ 76.135666][ T14] cfg80211: failed to load regulatory.db 2022/07/13 05:20:10 fetching corpus: 8867, signal 259371/355426 (executing program) 2022/07/13 05:20:10 fetching corpus: 8917, signal 259933/355426 (executing program) 2022/07/13 05:20:10 fetching corpus: 8966, signal 260447/355429 (executing program) 2022/07/13 05:20:10 fetching corpus: 9016, signal 260886/355429 (executing program) 2022/07/13 05:20:10 fetching corpus: 9066, signal 261478/355436 (executing program) 2022/07/13 05:20:10 fetching corpus: 9116, signal 261907/355436 (executing program) 2022/07/13 05:20:11 fetching corpus: 9166, signal 262466/355437 (executing program) 2022/07/13 05:20:11 fetching corpus: 9216, signal 262856/355437 (executing program) 2022/07/13 05:20:11 fetching corpus: 9263, signal 263478/355437 (executing program) 2022/07/13 05:20:11 fetching corpus: 9313, signal 263842/355440 (executing program) 2022/07/13 05:20:11 fetching corpus: 9363, signal 264208/355441 (executing program) 2022/07/13 05:20:11 fetching corpus: 9413, signal 264533/355441 (executing program) 2022/07/13 05:20:11 fetching corpus: 9463, signal 264839/355445 (executing program) 2022/07/13 05:20:11 fetching corpus: 9512, signal 265224/355446 (executing program) 2022/07/13 05:20:11 fetching corpus: 9562, signal 265706/355446 (executing program) 2022/07/13 05:20:11 fetching corpus: 9612, signal 266131/355446 (executing program) 2022/07/13 05:20:12 fetching corpus: 9662, signal 266496/355446 (executing program) 2022/07/13 05:20:12 fetching corpus: 9712, signal 266797/355468 (executing program) 2022/07/13 05:20:12 fetching corpus: 9762, signal 267408/355468 (executing program) 2022/07/13 05:20:12 fetching corpus: 9812, signal 267768/355468 (executing program) 2022/07/13 05:20:12 fetching corpus: 9862, signal 268159/355468 (executing program) 2022/07/13 05:20:12 fetching corpus: 9912, signal 268763/355468 (executing program) 2022/07/13 05:20:12 fetching corpus: 9961, signal 269083/355468 (executing program) 2022/07/13 05:20:12 fetching corpus: 10011, signal 269404/355476 (executing program) 2022/07/13 05:20:13 fetching corpus: 10061, signal 269801/355476 (executing program) 2022/07/13 05:20:13 fetching corpus: 10111, signal 270100/355476 (executing program) 2022/07/13 05:20:13 fetching corpus: 10161, signal 270411/355476 (executing program) 2022/07/13 05:20:13 fetching corpus: 10210, signal 270779/355476 (executing program) 2022/07/13 05:20:13 fetching corpus: 10260, signal 271077/355476 (executing program) 2022/07/13 05:20:13 fetching corpus: 10310, signal 271532/355476 (executing program) 2022/07/13 05:20:13 fetching corpus: 10360, signal 272035/355476 (executing program) 2022/07/13 05:20:13 fetching corpus: 10410, signal 272380/355476 (executing program) 2022/07/13 05:20:13 fetching corpus: 10460, signal 272805/355477 (executing program) 2022/07/13 05:20:14 fetching corpus: 10510, signal 273165/355483 (executing program) 2022/07/13 05:20:14 fetching corpus: 10560, signal 273622/355483 (executing program) 2022/07/13 05:20:14 fetching corpus: 10610, signal 273927/355570 (executing program) 2022/07/13 05:20:14 fetching corpus: 10660, signal 274296/355571 (executing program) 2022/07/13 05:20:14 fetching corpus: 10709, signal 274602/355578 (executing program) 2022/07/13 05:20:14 fetching corpus: 10759, signal 274919/355578 (executing program) 2022/07/13 05:20:14 fetching corpus: 10809, signal 275403/355578 (executing program) 2022/07/13 05:20:14 fetching corpus: 10859, signal 275701/355578 (executing program) 2022/07/13 05:20:14 fetching corpus: 10909, signal 276057/355579 (executing program) 2022/07/13 05:20:15 fetching corpus: 10959, signal 276352/355579 (executing program) 2022/07/13 05:20:15 fetching corpus: 11009, signal 276776/355581 (executing program) 2022/07/13 05:20:15 fetching corpus: 11059, signal 277192/355581 (executing program) 2022/07/13 05:20:15 fetching corpus: 11109, signal 277509/355581 (executing program) 2022/07/13 05:20:15 fetching corpus: 11159, signal 277819/355581 (executing program) 2022/07/13 05:20:15 fetching corpus: 11209, signal 278216/355581 (executing program) 2022/07/13 05:20:15 fetching corpus: 11259, signal 278653/355581 (executing program) 2022/07/13 05:20:15 fetching corpus: 11309, signal 278985/355581 (executing program) 2022/07/13 05:20:15 fetching corpus: 11359, signal 279296/355581 (executing program) 2022/07/13 05:20:15 fetching corpus: 11409, signal 279638/355595 (executing program) 2022/07/13 05:20:16 fetching corpus: 11459, signal 279864/355595 (executing program) 2022/07/13 05:20:16 fetching corpus: 11508, signal 280194/355597 (executing program) 2022/07/13 05:20:16 fetching corpus: 11558, signal 280639/355597 (executing program) 2022/07/13 05:20:16 fetching corpus: 11607, signal 281056/355597 (executing program) 2022/07/13 05:20:16 fetching corpus: 11657, signal 281374/355597 (executing program) 2022/07/13 05:20:16 fetching corpus: 11707, signal 281695/355597 (executing program) 2022/07/13 05:20:16 fetching corpus: 11757, signal 282082/355602 (executing program) 2022/07/13 05:20:16 fetching corpus: 11807, signal 282414/355602 (executing program) 2022/07/13 05:20:16 fetching corpus: 11857, signal 282811/355602 (executing program) 2022/07/13 05:20:17 fetching corpus: 11907, signal 283269/355602 (executing program) 2022/07/13 05:20:17 fetching corpus: 11957, signal 284013/355602 (executing program) 2022/07/13 05:20:17 fetching corpus: 12007, signal 284321/355602 (executing program) 2022/07/13 05:20:17 fetching corpus: 12057, signal 284663/355602 (executing program) 2022/07/13 05:20:17 fetching corpus: 12107, signal 285065/355602 (executing program) 2022/07/13 05:20:17 fetching corpus: 12157, signal 285500/355602 (executing program) 2022/07/13 05:20:17 fetching corpus: 12207, signal 286007/355602 (executing program) 2022/07/13 05:20:17 fetching corpus: 12257, signal 286454/355602 (executing program) 2022/07/13 05:20:18 fetching corpus: 12306, signal 286788/355602 (executing program) 2022/07/13 05:20:18 fetching corpus: 12356, signal 287130/355674 (executing program) 2022/07/13 05:20:18 fetching corpus: 12406, signal 287586/355674 (executing program) 2022/07/13 05:20:18 fetching corpus: 12456, signal 287897/355674 (executing program) 2022/07/13 05:20:18 fetching corpus: 12506, signal 288134/355674 (executing program) 2022/07/13 05:20:18 fetching corpus: 12555, signal 288591/355674 (executing program) 2022/07/13 05:20:18 fetching corpus: 12604, signal 288864/355674 (executing program) 2022/07/13 05:20:19 fetching corpus: 12654, signal 289304/355674 (executing program) 2022/07/13 05:20:19 fetching corpus: 12704, signal 289768/355680 (executing program) 2022/07/13 05:20:19 fetching corpus: 12753, signal 290030/355680 (executing program) 2022/07/13 05:20:19 fetching corpus: 12803, signal 290438/355680 (executing program) 2022/07/13 05:20:19 fetching corpus: 12853, signal 290832/355680 (executing program) 2022/07/13 05:20:19 fetching corpus: 12903, signal 291104/355680 (executing program) 2022/07/13 05:20:19 fetching corpus: 12953, signal 291408/355680 (executing program) 2022/07/13 05:20:19 fetching corpus: 13003, signal 291727/355680 (executing program) 2022/07/13 05:20:19 fetching corpus: 13053, signal 292075/355680 (executing program) 2022/07/13 05:20:19 fetching corpus: 13103, signal 292416/355682 (executing program) 2022/07/13 05:20:20 fetching corpus: 13153, signal 292739/355682 (executing program) 2022/07/13 05:20:20 fetching corpus: 13203, signal 293019/355682 (executing program) 2022/07/13 05:20:20 fetching corpus: 13253, signal 293319/355684 (executing program) 2022/07/13 05:20:20 fetching corpus: 13302, signal 293598/355684 (executing program) 2022/07/13 05:20:20 fetching corpus: 13352, signal 293893/355684 (executing program) 2022/07/13 05:20:20 fetching corpus: 13402, signal 294267/355684 (executing program) 2022/07/13 05:20:20 fetching corpus: 13452, signal 294662/355686 (executing program) 2022/07/13 05:20:20 fetching corpus: 13502, signal 294894/355686 (executing program) 2022/07/13 05:20:21 fetching corpus: 13552, signal 295259/355686 (executing program) 2022/07/13 05:20:21 fetching corpus: 13602, signal 295643/355686 (executing program) 2022/07/13 05:20:21 fetching corpus: 13652, signal 295951/355686 (executing program) 2022/07/13 05:20:21 fetching corpus: 13702, signal 296214/355686 (executing program) 2022/07/13 05:20:21 fetching corpus: 13752, signal 298169/355686 (executing program) 2022/07/13 05:20:21 fetching corpus: 13801, signal 298570/355686 (executing program) 2022/07/13 05:20:21 fetching corpus: 13851, signal 298845/355686 (executing program) 2022/07/13 05:20:21 fetching corpus: 13900, signal 299139/355686 (executing program) 2022/07/13 05:20:22 fetching corpus: 13950, signal 299464/355691 (executing program) 2022/07/13 05:20:22 fetching corpus: 14000, signal 299734/355691 (executing program) 2022/07/13 05:20:22 fetching corpus: 14050, signal 300026/355691 (executing program) 2022/07/13 05:20:22 fetching corpus: 14100, signal 300278/355691 (executing program) 2022/07/13 05:20:22 fetching corpus: 14150, signal 300595/355691 (executing program) 2022/07/13 05:20:22 fetching corpus: 14200, signal 300831/355691 (executing program) 2022/07/13 05:20:22 fetching corpus: 14250, signal 301108/355691 (executing program) 2022/07/13 05:20:22 fetching corpus: 14299, signal 301453/355693 (executing program) 2022/07/13 05:20:23 fetching corpus: 14348, signal 301719/355693 (executing program) 2022/07/13 05:20:23 fetching corpus: 14398, signal 301965/355693 (executing program) 2022/07/13 05:20:23 fetching corpus: 14448, signal 302181/355693 (executing program) 2022/07/13 05:20:23 fetching corpus: 14498, signal 302472/355694 (executing program) 2022/07/13 05:20:23 fetching corpus: 14548, signal 302745/355694 (executing program) 2022/07/13 05:20:23 fetching corpus: 14598, signal 303208/355694 (executing program) 2022/07/13 05:20:23 fetching corpus: 14648, signal 303438/355694 (executing program) 2022/07/13 05:20:23 fetching corpus: 14698, signal 303813/355694 (executing program) 2022/07/13 05:20:23 fetching corpus: 14748, signal 304109/355699 (executing program) 2022/07/13 05:20:24 fetching corpus: 14798, signal 304364/355699 (executing program) 2022/07/13 05:20:24 fetching corpus: 14848, signal 304667/355733 (executing program) 2022/07/13 05:20:24 fetching corpus: 14898, signal 304931/355733 (executing program) 2022/07/13 05:20:24 fetching corpus: 14948, signal 305154/355733 (executing program) 2022/07/13 05:20:24 fetching corpus: 14998, signal 305482/355733 (executing program) 2022/07/13 05:20:24 fetching corpus: 15048, signal 305779/355733 (executing program) 2022/07/13 05:20:24 fetching corpus: 15098, signal 306149/355733 (executing program) 2022/07/13 05:20:24 fetching corpus: 15148, signal 306434/355733 (executing program) 2022/07/13 05:20:25 fetching corpus: 15198, signal 306664/355746 (executing program) 2022/07/13 05:20:25 fetching corpus: 15248, signal 306893/355746 (executing program) 2022/07/13 05:20:25 fetching corpus: 15298, signal 307198/355746 (executing program) 2022/07/13 05:20:25 fetching corpus: 15348, signal 307503/355746 (executing program) 2022/07/13 05:20:25 fetching corpus: 15398, signal 307804/355746 (executing program) 2022/07/13 05:20:25 fetching corpus: 15448, signal 308177/355746 (executing program) 2022/07/13 05:20:25 fetching corpus: 15498, signal 308382/355746 (executing program) 2022/07/13 05:20:25 fetching corpus: 15547, signal 308667/355746 (executing program) 2022/07/13 05:20:25 fetching corpus: 15596, signal 308963/355754 (executing program) 2022/07/13 05:20:26 fetching corpus: 15646, signal 309217/355754 (executing program) 2022/07/13 05:20:26 fetching corpus: 15696, signal 309517/355754 (executing program) 2022/07/13 05:20:26 fetching corpus: 15745, signal 309850/355766 (executing program) 2022/07/13 05:20:26 fetching corpus: 15793, signal 310071/355767 (executing program) 2022/07/13 05:20:26 fetching corpus: 15843, signal 310526/355778 (executing program) 2022/07/13 05:20:26 fetching corpus: 15893, signal 310756/355778 (executing program) 2022/07/13 05:20:26 fetching corpus: 15943, signal 310982/355778 (executing program) 2022/07/13 05:20:26 fetching corpus: 15993, signal 311344/355783 (executing program) 2022/07/13 05:20:27 fetching corpus: 16043, signal 311554/355783 (executing program) 2022/07/13 05:20:27 fetching corpus: 16093, signal 311811/355783 (executing program) 2022/07/13 05:20:27 fetching corpus: 16143, signal 312131/355783 (executing program) 2022/07/13 05:20:27 fetching corpus: 16192, signal 312396/355783 (executing program) 2022/07/13 05:20:27 fetching corpus: 16241, signal 312698/355783 (executing program) 2022/07/13 05:20:27 fetching corpus: 16291, signal 312947/355785 (executing program) 2022/07/13 05:20:27 fetching corpus: 16340, signal 313191/355789 (executing program) 2022/07/13 05:20:27 fetching corpus: 16388, signal 313397/355789 (executing program) 2022/07/13 05:20:27 fetching corpus: 16437, signal 313665/355789 (executing program) 2022/07/13 05:20:28 fetching corpus: 16487, signal 313945/355797 (executing program) 2022/07/13 05:20:28 fetching corpus: 16537, signal 314164/355797 (executing program) 2022/07/13 05:20:28 fetching corpus: 16587, signal 314358/355801 (executing program) 2022/07/13 05:20:28 fetching corpus: 16637, signal 314630/355801 (executing program) 2022/07/13 05:20:28 fetching corpus: 16687, signal 314876/355801 (executing program) 2022/07/13 05:20:28 fetching corpus: 16737, signal 315165/355801 (executing program) 2022/07/13 05:20:28 fetching corpus: 16787, signal 315401/355801 (executing program) 2022/07/13 05:20:28 fetching corpus: 16837, signal 315786/355801 (executing program) 2022/07/13 05:20:28 fetching corpus: 16886, signal 316064/355801 (executing program) 2022/07/13 05:20:29 fetching corpus: 16936, signal 316357/355801 (executing program) 2022/07/13 05:20:29 fetching corpus: 16986, signal 316705/355801 (executing program) 2022/07/13 05:20:29 fetching corpus: 17036, signal 317046/355801 (executing program) 2022/07/13 05:20:29 fetching corpus: 17086, signal 317287/355801 (executing program) 2022/07/13 05:20:29 fetching corpus: 17136, signal 317634/355801 (executing program) 2022/07/13 05:20:29 fetching corpus: 17186, signal 317884/355813 (executing program) 2022/07/13 05:20:29 fetching corpus: 17233, signal 318159/355815 (executing program) 2022/07/13 05:20:29 fetching corpus: 17283, signal 318439/355816 (executing program) 2022/07/13 05:20:30 fetching corpus: 17333, signal 318717/355823 (executing program) 2022/07/13 05:20:30 fetching corpus: 17383, signal 319006/355824 (executing program) 2022/07/13 05:20:30 fetching corpus: 17433, signal 319234/355824 (executing program) 2022/07/13 05:20:30 fetching corpus: 17483, signal 319554/355824 (executing program) 2022/07/13 05:20:30 fetching corpus: 17533, signal 319939/355824 (executing program) 2022/07/13 05:20:30 fetching corpus: 17583, signal 320128/355824 (executing program) 2022/07/13 05:20:30 fetching corpus: 17632, signal 320374/355824 (executing program) 2022/07/13 05:20:30 fetching corpus: 17682, signal 320605/355824 (executing program) 2022/07/13 05:20:30 fetching corpus: 17732, signal 320934/355824 (executing program) 2022/07/13 05:20:30 fetching corpus: 17782, signal 321169/355832 (executing program) 2022/07/13 05:20:31 fetching corpus: 17832, signal 321396/355832 (executing program) 2022/07/13 05:20:31 fetching corpus: 17882, signal 321605/355832 (executing program) 2022/07/13 05:20:31 fetching corpus: 17932, signal 321946/355832 (executing program) 2022/07/13 05:20:31 fetching corpus: 17982, signal 322268/355832 (executing program) 2022/07/13 05:20:31 fetching corpus: 18031, signal 322514/355832 (executing program) 2022/07/13 05:20:31 fetching corpus: 18080, signal 322800/355832 (executing program) 2022/07/13 05:20:31 fetching corpus: 18129, signal 323136/355832 (executing program) 2022/07/13 05:20:32 fetching corpus: 18178, signal 323361/355835 (executing program) 2022/07/13 05:20:32 fetching corpus: 18228, signal 323604/355838 (executing program) 2022/07/13 05:20:32 fetching corpus: 18278, signal 323860/355849 (executing program) 2022/07/13 05:20:32 fetching corpus: 18328, signal 324104/355850 (executing program) 2022/07/13 05:20:32 fetching corpus: 18378, signal 324357/355850 (executing program) 2022/07/13 05:20:32 fetching corpus: 18428, signal 324590/355850 (executing program) 2022/07/13 05:20:32 fetching corpus: 18478, signal 324874/355850 (executing program) 2022/07/13 05:20:32 fetching corpus: 18527, signal 325083/355850 (executing program) 2022/07/13 05:20:32 fetching corpus: 18577, signal 325292/355850 (executing program) 2022/07/13 05:20:33 fetching corpus: 18626, signal 325512/355850 (executing program) 2022/07/13 05:20:33 fetching corpus: 18675, signal 325743/355862 (executing program) 2022/07/13 05:20:33 fetching corpus: 18724, signal 325948/355869 (executing program) 2022/07/13 05:20:33 fetching corpus: 18774, signal 326145/355869 (executing program) 2022/07/13 05:20:33 fetching corpus: 18824, signal 326516/355869 (executing program) 2022/07/13 05:20:33 fetching corpus: 18874, signal 326875/355869 (executing program) 2022/07/13 05:20:33 fetching corpus: 18924, signal 327060/355869 (executing program) 2022/07/13 05:20:33 fetching corpus: 18974, signal 327349/355869 (executing program) 2022/07/13 05:20:33 fetching corpus: 19024, signal 327554/355869 (executing program) 2022/07/13 05:20:33 fetching corpus: 19074, signal 327731/355877 (executing program) 2022/07/13 05:20:34 fetching corpus: 19124, signal 327908/355877 (executing program) 2022/07/13 05:20:34 fetching corpus: 19174, signal 328104/355877 (executing program) 2022/07/13 05:20:34 fetching corpus: 19224, signal 328357/355877 (executing program) 2022/07/13 05:20:34 fetching corpus: 19274, signal 328637/355877 (executing program) 2022/07/13 05:20:34 fetching corpus: 19324, signal 328950/355877 (executing program) 2022/07/13 05:20:34 fetching corpus: 19374, signal 329210/355877 (executing program) 2022/07/13 05:20:34 fetching corpus: 19424, signal 329403/355878 (executing program) 2022/07/13 05:20:34 fetching corpus: 19474, signal 329639/355878 (executing program) 2022/07/13 05:20:34 fetching corpus: 19524, signal 329838/355878 (executing program) 2022/07/13 05:20:34 fetching corpus: 19574, signal 330023/355878 (executing program) 2022/07/13 05:20:35 fetching corpus: 19624, signal 330303/355878 (executing program) 2022/07/13 05:20:35 fetching corpus: 19673, signal 330510/355878 (executing program) 2022/07/13 05:20:35 fetching corpus: 19723, signal 330734/355878 (executing program) 2022/07/13 05:20:35 fetching corpus: 19773, signal 330892/355898 (executing program) 2022/07/13 05:20:35 fetching corpus: 19823, signal 331168/355898 (executing program) 2022/07/13 05:20:35 fetching corpus: 19873, signal 331426/355898 (executing program) 2022/07/13 05:20:35 fetching corpus: 19923, signal 331662/355898 (executing program) 2022/07/13 05:20:35 fetching corpus: 19973, signal 331915/355898 (executing program) 2022/07/13 05:20:36 fetching corpus: 20023, signal 332173/355898 (executing program) 2022/07/13 05:20:36 fetching corpus: 20073, signal 332365/355919 (executing program) 2022/07/13 05:20:36 fetching corpus: 20123, signal 332550/355923 (executing program) 2022/07/13 05:20:36 fetching corpus: 20173, signal 332710/355923 (executing program) 2022/07/13 05:20:36 fetching corpus: 20223, signal 332943/355923 (executing program) 2022/07/13 05:20:36 fetching corpus: 20273, signal 333161/355923 (executing program) 2022/07/13 05:20:36 fetching corpus: 20323, signal 333355/355924 (executing program) 2022/07/13 05:20:36 fetching corpus: 20373, signal 333528/355924 (executing program) 2022/07/13 05:20:36 fetching corpus: 20423, signal 333748/355932 (executing program) 2022/07/13 05:20:37 fetching corpus: 20472, signal 333994/355946 (executing program) 2022/07/13 05:20:37 fetching corpus: 20522, signal 334203/355946 (executing program) 2022/07/13 05:20:37 fetching corpus: 20572, signal 334458/355946 (executing program) 2022/07/13 05:20:37 fetching corpus: 20622, signal 334694/355952 (executing program) 2022/07/13 05:20:37 fetching corpus: 20672, signal 334925/355952 (executing program) 2022/07/13 05:20:37 fetching corpus: 20722, signal 335119/355952 (executing program) 2022/07/13 05:20:37 fetching corpus: 20772, signal 335434/355952 (executing program) 2022/07/13 05:20:37 fetching corpus: 20822, signal 335637/355952 (executing program) 2022/07/13 05:20:37 fetching corpus: 20872, signal 335861/355952 (executing program) 2022/07/13 05:20:38 fetching corpus: 20922, signal 336072/355952 (executing program) 2022/07/13 05:20:38 fetching corpus: 20972, signal 336308/355952 (executing program) 2022/07/13 05:20:38 fetching corpus: 21022, signal 336503/355952 (executing program) 2022/07/13 05:20:38 fetching corpus: 21072, signal 336681/355952 (executing program) 2022/07/13 05:20:38 fetching corpus: 21121, signal 336928/355952 (executing program) 2022/07/13 05:20:38 fetching corpus: 21171, signal 337160/355956 (executing program) 2022/07/13 05:20:38 fetching corpus: 21220, signal 337399/355956 (executing program) 2022/07/13 05:20:38 fetching corpus: 21270, signal 337638/355956 (executing program) 2022/07/13 05:20:38 fetching corpus: 21320, signal 337888/355956 (executing program) 2022/07/13 05:20:39 fetching corpus: 21370, signal 338125/355956 (executing program) 2022/07/13 05:20:39 fetching corpus: 21420, signal 338283/355980 (executing program) 2022/07/13 05:20:39 fetching corpus: 21470, signal 338516/355980 (executing program) 2022/07/13 05:20:39 fetching corpus: 21520, signal 338684/355980 (executing program) 2022/07/13 05:20:39 fetching corpus: 21570, signal 338886/355980 (executing program) 2022/07/13 05:20:39 fetching corpus: 21620, signal 339114/355980 (executing program) 2022/07/13 05:20:39 fetching corpus: 21670, signal 339276/355980 (executing program) 2022/07/13 05:20:39 fetching corpus: 21720, signal 339543/355986 (executing program) 2022/07/13 05:20:40 fetching corpus: 21770, signal 339737/355986 (executing program) 2022/07/13 05:20:40 fetching corpus: 21819, signal 339974/355994 (executing program) 2022/07/13 05:20:40 fetching corpus: 21869, signal 340293/355994 (executing program) 2022/07/13 05:20:40 fetching corpus: 21919, signal 340539/356000 (executing program) 2022/07/13 05:20:40 fetching corpus: 21969, signal 340720/356000 (executing program) 2022/07/13 05:20:40 fetching corpus: 22019, signal 340900/356000 (executing program) 2022/07/13 05:20:40 fetching corpus: 22069, signal 341087/356000 (executing program) 2022/07/13 05:20:40 fetching corpus: 22119, signal 341381/356000 (executing program) 2022/07/13 05:20:40 fetching corpus: 22169, signal 341577/356000 (executing program) 2022/07/13 05:20:40 fetching corpus: 22219, signal 341713/356000 (executing program) 2022/07/13 05:20:41 fetching corpus: 22269, signal 341949/356000 (executing program) 2022/07/13 05:20:41 fetching corpus: 22319, signal 342206/356000 (executing program) 2022/07/13 05:20:41 fetching corpus: 22369, signal 342355/356000 (executing program) 2022/07/13 05:20:41 fetching corpus: 22419, signal 342651/356000 (executing program) 2022/07/13 05:20:41 fetching corpus: 22469, signal 342839/356000 (executing program) 2022/07/13 05:20:41 fetching corpus: 22519, signal 343000/356000 (executing program) 2022/07/13 05:20:41 fetching corpus: 22569, signal 343241/356000 (executing program) 2022/07/13 05:20:41 fetching corpus: 22618, signal 343464/356011 (executing program) 2022/07/13 05:20:41 fetching corpus: 22668, signal 343694/356011 (executing program) 2022/07/13 05:20:42 fetching corpus: 22718, signal 343878/356011 (executing program) 2022/07/13 05:20:42 fetching corpus: 22768, signal 344068/356019 (executing program) 2022/07/13 05:20:42 fetching corpus: 22818, signal 344258/356020 (executing program) 2022/07/13 05:20:42 fetching corpus: 22868, signal 344499/356020 (executing program) 2022/07/13 05:20:42 fetching corpus: 22918, signal 344722/356020 (executing program) 2022/07/13 05:20:42 fetching corpus: 22968, signal 344971/356020 (executing program) 2022/07/13 05:20:42 fetching corpus: 23018, signal 345336/356042 (executing program) 2022/07/13 05:20:43 fetching corpus: 23068, signal 345563/356042 (executing program) 2022/07/13 05:20:43 fetching corpus: 23118, signal 345860/356042 (executing program) 2022/07/13 05:20:43 fetching corpus: 23168, signal 346089/356042 (executing program) 2022/07/13 05:20:43 fetching corpus: 23218, signal 346330/356042 (executing program) 2022/07/13 05:20:43 fetching corpus: 23267, signal 346540/356042 (executing program) 2022/07/13 05:20:43 fetching corpus: 23317, signal 346696/356042 (executing program) 2022/07/13 05:20:43 fetching corpus: 23367, signal 346886/356042 (executing program) 2022/07/13 05:20:43 fetching corpus: 23417, signal 347170/356043 (executing program) 2022/07/13 05:20:43 fetching corpus: 23467, signal 347337/356043 (executing program) 2022/07/13 05:20:44 fetching corpus: 23517, signal 347631/356043 (executing program) 2022/07/13 05:20:44 fetching corpus: 23567, signal 347978/356043 (executing program) 2022/07/13 05:20:44 fetching corpus: 23617, signal 348170/356046 (executing program) 2022/07/13 05:20:44 fetching corpus: 23667, signal 348331/356049 (executing program) 2022/07/13 05:20:44 fetching corpus: 23717, signal 348495/356052 (executing program) 2022/07/13 05:20:44 fetching corpus: 23767, signal 348687/356052 (executing program) 2022/07/13 05:20:45 fetching corpus: 23816, signal 348814/356052 (executing program) 2022/07/13 05:20:45 fetching corpus: 23866, signal 349037/356055 (executing program) 2022/07/13 05:20:45 fetching corpus: 23916, signal 349206/356055 (executing program) 2022/07/13 05:20:45 fetching corpus: 23966, signal 349367/356058 (executing program) 2022/07/13 05:20:45 fetching corpus: 24016, signal 349584/356058 (executing program) 2022/07/13 05:20:45 fetching corpus: 24066, signal 349762/356058 (executing program) 2022/07/13 05:20:45 fetching corpus: 24116, signal 349985/356058 (executing program) 2022/07/13 05:20:45 fetching corpus: 24166, signal 350187/356058 (executing program) 2022/07/13 05:20:45 fetching corpus: 24216, signal 350318/356065 (executing program) 2022/07/13 05:20:46 fetching corpus: 24266, signal 350505/356065 (executing program) 2022/07/13 05:20:46 fetching corpus: 24316, signal 350700/356065 (executing program) 2022/07/13 05:20:46 fetching corpus: 24366, signal 351169/356065 (executing program) 2022/07/13 05:20:46 fetching corpus: 24415, signal 351335/356065 (executing program) 2022/07/13 05:20:46 fetching corpus: 24465, signal 351521/356065 (executing program) 2022/07/13 05:20:46 fetching corpus: 24515, signal 351665/356065 (executing program) 2022/07/13 05:20:46 fetching corpus: 24565, signal 351836/356065 (executing program) 2022/07/13 05:20:46 fetching corpus: 24615, signal 352022/356068 (executing program) 2022/07/13 05:20:46 fetching corpus: 24665, signal 352180/356068 (executing program) 2022/07/13 05:20:46 fetching corpus: 24715, signal 352386/356068 (executing program) 2022/07/13 05:20:47 fetching corpus: 24765, signal 352525/356068 (executing program) 2022/07/13 05:20:47 fetching corpus: 24815, signal 352728/356068 (executing program) 2022/07/13 05:20:47 fetching corpus: 24865, signal 352911/356079 (executing program) 2022/07/13 05:20:47 fetching corpus: 24865, signal 352913/356079 (executing program) 2022/07/13 05:20:47 fetching corpus: 24865, signal 352913/356079 (executing program) 2022/07/13 05:20:49 starting 6 fuzzer processes 05:20:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f00000000c0)='P', &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r4, &(0x7f0000000200)='P', &(0x7f0000000280)=""/114}, 0x20) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x200080c0}, 0x800) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0ef3ffffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000020000000000000000000000fd48a414e50000000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="4c78b3cff54f"}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="050350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 05:20:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001a"], 0x28}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000003a00190100000000000000000200000004000000100001800c0010"], 0x28}, 0x1, 0x2000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xfffefffc) 05:20:49 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000006abcda79e239e903000800024000000000240002801400018008000100ac9414bb08000200000004000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$inet(0xa, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:20:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000000)="fc49", 0x2}, {&(0x7f00000000c0)="a845299748d6a3fabea89f52931607857902ae698e4ed918cddb9d9b821e2c06a6e3baace8df0ccd1547197796782c0d1d94f76d21458d2f2bd2384e190e9362080d5fdac7b39364eaab7e053ffae64317d63a3e1ce64e50cc4899005a0ce6220fffad55c5c7ad379c58d8e362e022e8beaa03b0ccad1ece2b59b05459cb", 0x7e}], 0x2}}], 0x1, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000001c0)=""/4096, 0xf00}], 0x1}, 0x0) sendmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000140)="98bf1933c88e61726c349805b62e1e68cb8ce7c8", 0x14}, {&(0x7f0000001280)="ac6ab1937cf11ad951cffd032eda5d41b717ed19a7e60723a3bf702f487e140bc8c012377bb7c3f6efb923fa25b01a1ec5d6a6e22242867e5eb9583955be995acbf0e8e0ab34b5d9b40c27bdf7f6063ff29e300f9f017060e63e095cffb270073722d9e605270ad5ad875c07fa43308a3dfac1e9a986220b967dd9ede35bccac944fababce40f3ae14bb8a337697672fa48388f18667a43131fc24fbfd07b127a8032dbc4e993a989bac7ece37e45dc66b84eb38c5122a14ab57c6a4371cb1f2db0be1bec7c2354f342e8c72f5889fba24cc70ad9a1ea6c384f80a2a9ee8d4a5d37f79bf67", 0xe5}, {&(0x7f00000011c0)="3ce199493a330e551fd9e8f730e0c979e529596f1b81b0416c027814d7ef1d48ed63838857414906882cfaf83d7c5d7fb4a33762b1b771f5b602dc69418e5d0dc9cfffdd39a67439fded1b", 0x4b}, {&(0x7f0000001380)="e066feeb6b27106b41d55fb66d6e169df9944bf64529fadd8245fad32d1fdca52803b176289d7ce8e3ab869c8f7c000e6e105677b75588edf402545170", 0x3d}], 0x4}}], 0x1, 0x0) 05:20:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x2, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 05:20:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1, 0xc0}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000200)=""/143, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 117.134129][ T3661] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 117.141754][ T3661] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 117.151174][ T3661] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 117.152540][ T3662] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 117.158997][ T3661] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 117.166709][ T3662] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 117.174621][ T3661] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 117.180810][ T3662] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 117.187593][ T3661] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 117.194754][ T3662] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 117.202313][ T3661] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 117.208535][ T3662] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 117.222471][ T3661] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 117.222671][ T3662] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 117.230040][ T3661] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 117.236772][ T3662] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 117.243439][ T3661] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 117.250575][ T3662] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 117.265947][ T3661] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 117.266749][ T3662] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 117.273615][ T3661] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 117.280652][ T3662] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 117.287328][ T3661] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 117.295170][ T3662] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 117.300993][ T3661] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 117.308401][ T3662] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 117.314985][ T3661] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 117.322181][ T3662] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 117.328609][ T3661] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 117.335844][ T3662] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 117.342725][ T3661] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 117.349910][ T3662] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 117.356448][ T3661] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 117.364087][ T3662] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 117.371639][ T3664] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 117.385549][ T3664] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 117.758126][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 117.811611][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 117.827447][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 117.859923][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 117.994985][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 118.018849][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.026767][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.034894][ T3640] device bridge_slave_0 entered promiscuous mode [ 118.083157][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.090236][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.098142][ T3640] device bridge_slave_1 entered promiscuous mode [ 118.128768][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 118.137289][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.144543][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.152249][ T3641] device bridge_slave_0 entered promiscuous mode [ 118.159713][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.166831][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.175095][ T3643] device bridge_slave_0 entered promiscuous mode [ 118.190783][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.198113][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.206023][ T3644] device bridge_slave_0 entered promiscuous mode [ 118.225624][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.232678][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.241245][ T3641] device bridge_slave_1 entered promiscuous mode [ 118.248313][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.255426][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.263247][ T3643] device bridge_slave_1 entered promiscuous mode [ 118.272484][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.282703][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.290544][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.298389][ T3644] device bridge_slave_1 entered promiscuous mode [ 118.341062][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.394990][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.415316][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.426270][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.446797][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.456436][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.463657][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.471455][ T3642] device bridge_slave_0 entered promiscuous mode [ 118.480479][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.499178][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.514814][ T3640] team0: Port device team_slave_0 added [ 118.527634][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.535363][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.543593][ T3642] device bridge_slave_1 entered promiscuous mode [ 118.568118][ T3640] team0: Port device team_slave_1 added [ 118.590257][ T3641] team0: Port device team_slave_0 added [ 118.616747][ T3644] team0: Port device team_slave_0 added [ 118.632687][ T3641] team0: Port device team_slave_1 added [ 118.651214][ T3643] team0: Port device team_slave_0 added [ 118.665161][ T3644] team0: Port device team_slave_1 added [ 118.672491][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.698836][ T3643] team0: Port device team_slave_1 added [ 118.705491][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.712439][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.738546][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.758714][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.778543][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.785860][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.794085][ T3645] device bridge_slave_0 entered promiscuous mode [ 118.808969][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.816141][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.842339][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.884429][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.891385][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.917440][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.929296][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.936703][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.945099][ T3645] device bridge_slave_1 entered promiscuous mode [ 118.969794][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.976970][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.002971][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.016787][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.023898][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.050041][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.070161][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.077148][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.103144][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.122614][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.129684][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.155779][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.178662][ T3640] device hsr_slave_0 entered promiscuous mode [ 119.190169][ T3640] device hsr_slave_1 entered promiscuous mode [ 119.199070][ T3642] team0: Port device team_slave_0 added [ 119.208484][ T3642] team0: Port device team_slave_1 added [ 119.222281][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.229636][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.255689][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.299165][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.311187][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.339196][ T3644] device hsr_slave_0 entered promiscuous mode [ 119.346091][ T3644] device hsr_slave_1 entered promiscuous mode [ 119.352618][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.360622][ T3644] Cannot create hsr debugfs directory [ 119.410138][ T3641] device hsr_slave_0 entered promiscuous mode [ 119.413855][ T26] Bluetooth: hci0: command 0x0409 tx timeout [ 119.416377][ T6] Bluetooth: hci5: command 0x0409 tx timeout [ 119.429418][ T6] Bluetooth: hci3: command 0x0409 tx timeout [ 119.435591][ T6] Bluetooth: hci2: command 0x0409 tx timeout [ 119.441812][ T3641] device hsr_slave_1 entered promiscuous mode [ 119.448429][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.456016][ T3641] Cannot create hsr debugfs directory [ 119.461974][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.469423][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.495725][ T26] Bluetooth: hci1: command 0x0409 tx timeout [ 119.495853][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.512616][ T6] Bluetooth: hci4: command 0x0409 tx timeout [ 119.530932][ T3645] team0: Port device team_slave_0 added [ 119.539664][ T3645] team0: Port device team_slave_1 added [ 119.566390][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.574030][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.600191][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.616067][ T3643] device hsr_slave_0 entered promiscuous mode [ 119.622672][ T3643] device hsr_slave_1 entered promiscuous mode [ 119.629202][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.637111][ T3643] Cannot create hsr debugfs directory [ 119.673501][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.680462][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.706590][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.720142][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.727295][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.753418][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.858985][ T3645] device hsr_slave_0 entered promiscuous mode [ 119.865903][ T3645] device hsr_slave_1 entered promiscuous mode [ 119.872392][ T3645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.880125][ T3645] Cannot create hsr debugfs directory [ 119.905079][ T3642] device hsr_slave_0 entered promiscuous mode [ 119.912240][ T3642] device hsr_slave_1 entered promiscuous mode [ 119.918945][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.926532][ T3642] Cannot create hsr debugfs directory [ 120.208018][ T3640] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 120.220021][ T3640] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 120.247747][ T3640] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 120.256106][ T3640] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 120.298517][ T3644] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 120.307890][ T3644] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 120.326164][ T3644] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 120.341859][ T3644] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 120.399902][ T3645] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 120.408997][ T3645] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 120.418108][ T3645] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 120.447806][ T3645] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 120.475151][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.489586][ T3643] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 120.512098][ T3643] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 120.529153][ T3643] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 120.562285][ T3643] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 120.597943][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.621658][ T3641] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 120.631808][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.641285][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.676022][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.684636][ T3641] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 120.703334][ T3641] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 120.713537][ T3641] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 120.721764][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.730723][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.743664][ T3271] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.750891][ T3271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.762712][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.772158][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.785294][ T3271] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.792343][ T3271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.802762][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.811746][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.821404][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.830314][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.844710][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.852576][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.879864][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.898354][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.906946][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.922746][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.932009][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.964186][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.989821][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.002844][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.011173][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.018423][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.027069][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.035710][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.044181][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.051239][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.059006][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.077266][ T3640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 121.087823][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.109844][ T3642] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 121.121268][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.129842][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.138499][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.147788][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.156306][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.164689][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.173357][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.181856][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.191587][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.199295][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.220269][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.227432][ T3642] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 121.239952][ T3642] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 121.258072][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.276335][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.285212][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.294334][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.301960][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.309898][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.317507][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.325379][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.334479][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.343111][ T3691] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.350211][ T3691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.364024][ T3642] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 121.382103][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.398033][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.408882][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.418037][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.426322][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.434221][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.442445][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.450917][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.459639][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.468199][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.475421][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.503622][ T3645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.503907][ T3696] Bluetooth: hci2: command 0x041b tx timeout [ 121.514941][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.521347][ T3696] Bluetooth: hci3: command 0x041b tx timeout [ 121.553723][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.562056][ T3696] Bluetooth: hci5: command 0x041b tx timeout [ 121.568900][ T3696] Bluetooth: hci0: command 0x041b tx timeout [ 121.570007][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.584804][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.593290][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.603492][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.612383][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.621189][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.630098][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.639625][ T145] Bluetooth: hci4: command 0x041b tx timeout [ 121.645983][ T145] Bluetooth: hci1: command 0x041b tx timeout [ 121.669183][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.684361][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.699544][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.708749][ T145] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.715908][ T145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.724996][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.751112][ T3644] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 121.761822][ T3644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.787130][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.796200][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.805560][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.815520][ T143] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.822644][ T143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.831488][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.840944][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.856620][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.867290][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.878704][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.887403][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.896389][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.904218][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.911648][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.927664][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.971996][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.997101][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.014779][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.030238][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.040028][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.049451][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.057152][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.071890][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.104415][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.112428][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.121224][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.129750][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.138509][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.147380][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.156517][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.172970][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.181783][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.198673][ T143] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.205923][ T143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.257551][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.266864][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.282353][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.291678][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.309288][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.318174][ T3708] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.325272][ T3708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.333382][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.342417][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.382743][ T3640] device veth0_vlan entered promiscuous mode [ 122.404495][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.425317][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.446118][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.456206][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.465331][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.474729][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.482724][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.490895][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.502628][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.525342][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.552767][ T3641] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.570741][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.596801][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.608394][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.616174][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.626978][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.636272][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.645357][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.654920][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.663558][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.672003][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.680708][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.689310][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.696948][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.706494][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.720711][ T3640] device veth1_vlan entered promiscuous mode [ 122.738068][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.767512][ T3645] device veth0_vlan entered promiscuous mode [ 122.805486][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.812547][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.821878][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.840163][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.860434][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.875504][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.894505][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.902424][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.910570][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.934512][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.961438][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.983699][ T145] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.990813][ T145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.009552][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.021981][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.035095][ T3645] device veth1_vlan entered promiscuous mode [ 123.056944][ T3640] device veth0_macvtap entered promiscuous mode [ 123.073597][ T3640] device veth1_macvtap entered promiscuous mode [ 123.081643][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.090131][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.113672][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.132673][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.141633][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.150628][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.157778][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.166673][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.178748][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.187417][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.198896][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.236852][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.273257][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.282181][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.301136][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.311063][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.320157][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.328967][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.337728][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.346792][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.355751][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.364126][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.382851][ T3642] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.401158][ T3642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.424677][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.432445][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.440876][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.449636][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.457914][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.473791][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.482406][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.491011][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.499463][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.508084][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.516497][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.525192][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.533767][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.542195][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.554446][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.562108][ T3644] device veth0_vlan entered promiscuous mode [ 123.573092][ T3697] Bluetooth: hci5: command 0x040f tx timeout [ 123.578231][ T3643] device veth0_vlan entered promiscuous mode [ 123.586224][ T3697] Bluetooth: hci3: command 0x040f tx timeout [ 123.592584][ T3697] Bluetooth: hci2: command 0x040f tx timeout [ 123.597078][ T3640] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.608406][ T3640] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.617378][ T3640] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.626206][ T3640] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.640517][ T3645] device veth0_macvtap entered promiscuous mode [ 123.653178][ T3690] Bluetooth: hci1: command 0x040f tx timeout [ 123.657014][ T3644] device veth1_vlan entered promiscuous mode [ 123.661858][ T3690] Bluetooth: hci4: command 0x040f tx timeout [ 123.667658][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.679270][ T3690] Bluetooth: hci0: command 0x040f tx timeout [ 123.680591][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.694023][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.702354][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.725114][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.736661][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.761321][ T3645] device veth1_macvtap entered promiscuous mode [ 123.814073][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.822168][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.831060][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.839875][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.848770][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.857407][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.873233][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.881584][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.897335][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.908057][ T3643] device veth1_vlan entered promiscuous mode [ 123.926206][ T3644] device veth0_macvtap entered promiscuous mode [ 123.945931][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.957771][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.970471][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.000021][ T3641] device veth0_vlan entered promiscuous mode [ 124.009427][ T3644] device veth1_macvtap entered promiscuous mode [ 124.021112][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.034206][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.042104][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.050718][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.059282][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.068233][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.076805][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.085363][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.095524][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.103302][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.111989][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.123316][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.136443][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.164538][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.174507][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.175711][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.196859][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.212423][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.235787][ T3641] device veth1_vlan entered promiscuous mode [ 124.249654][ T3645] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.259605][ T3645] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.268643][ T3645] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.277632][ T3645] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.306557][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.319704][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.329912][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.340538][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.351818][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.362126][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.379695][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.391242][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.408290][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.424795][ T3643] device veth0_macvtap entered promiscuous mode [ 124.438366][ T3643] device veth1_macvtap entered promiscuous mode [ 124.445562][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.458378][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.468821][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.479529][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.490636][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.501449][ T3644] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.511639][ T3644] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.520714][ T3644] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.529636][ T3644] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.553363][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.561713][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.570217][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.579840][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.603348][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.611775][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.612404][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.623782][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.639741][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.650305][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.660313][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.670805][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.682692][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.721447][ T3641] device veth0_macvtap entered promiscuous mode [ 124.728666][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.736999][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.745991][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.754833][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.763851][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.772333][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.781730][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.790892][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.799682][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.809285][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.820023][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.831370][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.843051][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.852917][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.865219][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.876122][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.908108][ T3641] device veth1_macvtap entered promiscuous mode [ 124.921939][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.930339][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.939251][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.947323][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.955543][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.964555][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.974266][ T3642] device veth0_vlan entered promiscuous mode [ 124.989016][ T3642] device veth1_vlan entered promiscuous mode [ 125.020421][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.047415][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.060152][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.077112][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.087871][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.107671][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.119043][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.129694][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.141892][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.153343][ T3643] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.162083][ T3643] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 05:20:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f00000000c0)='P', &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r4, &(0x7f0000000200)='P', &(0x7f0000000280)=""/114}, 0x20) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x200080c0}, 0x800) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0ef3ffffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000020000000000000000000000fd48a414e50000000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="4c78b3cff54f"}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="050350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 125.171653][ T3643] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.183124][ T3643] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.205372][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.213778][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.221955][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.230991][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.264302][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.275273][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.285231][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.295832][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.305906][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:20:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f00000000c0)='P', &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r4, &(0x7f0000000200)='P', &(0x7f0000000280)=""/114}, 0x20) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x200080c0}, 0x800) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0ef3ffffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000020000000000000000000000fd48a414e50000000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="4c78b3cff54f"}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="050350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 125.322149][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.332162][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.342847][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.354609][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.386435][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.405952][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.477509][ T3641] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.487095][ T3641] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.496306][ T3641] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.506092][ T3641] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.518266][ T3642] device veth0_macvtap entered promiscuous mode 05:20:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f00000000c0)='P', &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r4, &(0x7f0000000200)='P', &(0x7f0000000280)=""/114}, 0x20) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x200080c0}, 0x800) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0ef3ffffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000020000000000000000000000fd48a414e50000000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="4c78b3cff54f"}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="050350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 125.526380][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.535123][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.553586][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.569585][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.604528][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.614732][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.627508][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.636491][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.644497][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:20:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f00000000c0)='P', &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r4, &(0x7f0000000200)='P', &(0x7f0000000280)=""/114}, 0x20) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x200080c0}, 0x800) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0ef3ffffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000020000000000000000000000fd48a414e50000000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="4c78b3cff54f"}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="050350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 125.653315][ T3642] device veth1_macvtap entered promiscuous mode [ 125.654320][ T3697] Bluetooth: hci2: command 0x0419 tx timeout [ 125.672121][ T3697] Bluetooth: hci3: command 0x0419 tx timeout [ 125.678788][ T3697] Bluetooth: hci5: command 0x0419 tx timeout [ 125.743640][ T145] Bluetooth: hci0: command 0x0419 tx timeout [ 125.753668][ T145] Bluetooth: hci4: command 0x0419 tx timeout [ 125.765443][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.776447][ T145] Bluetooth: hci1: command 0x0419 tx timeout [ 125.778411][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.796903][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.808368][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.823491][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.834213][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.844420][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.855327][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.865237][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.876209][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.888477][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 05:20:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f00000000c0)='P', &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r4, &(0x7f0000000200)='P', &(0x7f0000000280)=""/114}, 0x20) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x200080c0}, 0x800) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0ef3ffffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000020000000000000000000000fd48a414e50000000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="4c78b3cff54f"}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="050350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 125.924909][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.932769][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.935463][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.949590][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.969657][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.982684][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.993254][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.005450][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.016385][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.029341][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.040878][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.051603][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.065523][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.076122][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.086047][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.096609][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.109197][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.148517][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.159547][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.177014][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.185375][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:21:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000080), &(0x7f0000000180)=0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f00000000c0)='P', &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r4, &(0x7f0000000200)='P', &(0x7f0000000280)=""/114}, 0x20) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x200080c0}, 0x800) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0ef3ffffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000020000000000000000000000fd48a414e50000000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="4c78b3cff54f"}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="050350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 126.189013][ T3642] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.205862][ T3642] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.214780][ T3642] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.225064][ T3642] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:21:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1, 0xc0}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000200)=""/143, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 126.247171][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.329455][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.359032][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.423461][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.440482][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.464902][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.524160][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.565158][ T3777] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.585348][ T3777] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.624950][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.628024][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.647173][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.663440][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.694076][ T3777] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.702056][ T3777] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.739015][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.759555][ T3777] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.769670][ T3777] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.788844][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.867424][ T27] audit: type=1804 audit(1657689660.646:2): pid=3786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4263147474/syzkaller.g8lJ92/0/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 [ 126.903634][ T3785] openvswitch: netlink: Tunnel attr 26 out of range max 16 05:21:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001a"], 0x28}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000003a00190100000000000000000200000004000000100001800c0010"], 0x28}, 0x1, 0x2000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xfffefffc) [ 127.180745][ T27] audit: type=1804 audit(1657689660.956:3): pid=3793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4263147474/syzkaller.g8lJ92/1/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 [ 127.212771][ T3793] openvswitch: netlink: Tunnel attr 26 out of range max 16 05:21:01 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000006abcda79e239e903000800024000000000240002801400018008000100ac9414bb08000200000004000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$inet(0xa, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:21:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1, 0xc0}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000200)=""/143, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:21:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a2809302060000fd00000102096c000a001200020028000074190005407fffffff0022de1330d54400009b84136ef75afb83de066a5928e1baac968300000000f2ff00000000", 0xfd99}], 0x1, 0x0, 0x0, 0x7a000000}, 0x840) 05:21:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, r1, 0x711, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) 05:21:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x2, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 05:21:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001a"], 0x28}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000003a00190100000000000000000200000004000000100001800c0010"], 0x28}, 0x1, 0x2000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xfffefffc) 05:21:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, r1, 0x711, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) 05:21:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1, 0xc0}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000200)=""/143, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:21:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x2, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 127.787164][ T3802] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.0'. 05:21:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a2809302060000fd00000102096c000a001200020028000074190005407fffffff0022de1330d54400009b84136ef75afb83de066a5928e1baac968300000000f2ff00000000", 0xfd99}], 0x1, 0x0, 0x0, 0x7a000000}, 0x840) 05:21:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, r1, 0x711, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) [ 127.837491][ T27] audit: type=1804 audit(1657689661.616:4): pid=3806 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4263147474/syzkaller.g8lJ92/2/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 05:21:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x2, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 127.947086][ T3812] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.0'. [ 127.965470][ T3801] openvswitch: netlink: Tunnel attr 26 out of range max 16 05:21:02 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000006abcda79e239e903000800024000000000240002801400018008000100ac9414bb08000200000004000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$inet(0xa, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:21:02 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000006abcda79e239e903000800024000000000240002801400018008000100ac9414bb08000200000004000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$inet(0xa, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:21:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a2809302060000fd00000102096c000a001200020028000074190005407fffffff0022de1330d54400009b84136ef75afb83de066a5928e1baac968300000000f2ff00000000", 0xfd99}], 0x1, 0x0, 0x0, 0x7a000000}, 0x840) 05:21:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001a"], 0x28}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000003a00190100000000000000000200000004000000100001800c0010"], 0x28}, 0x1, 0x2000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xfffefffc) 05:21:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, r1, 0x711, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) 05:21:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001a"], 0x28}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000003a00190100000000000000000200000004000000100001800c0010"], 0x28}, 0x1, 0x2000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xfffefffc) 05:21:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a2809302060000fd00000102096c000a001200020028000074190005407fffffff0022de1330d54400009b84136ef75afb83de066a5928e1baac968300000000f2ff00000000", 0xfd99}], 0x1, 0x0, 0x0, 0x7a000000}, 0x840) [ 128.751234][ T3826] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.0'. 05:21:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) [ 128.875185][ T27] audit: type=1804 audit(1657689662.656:5): pid=3840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir968488339/syzkaller.xg0cMf/4/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 128.964650][ T3829] openvswitch: netlink: Tunnel attr 26 out of range max 16 [ 128.978462][ T3846] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.0'. [ 129.007597][ T3833] openvswitch: netlink: Tunnel attr 26 out of range max 16 [ 129.027327][ T27] audit: type=1804 audit(1657689662.736:6): pid=3829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4263147474/syzkaller.g8lJ92/3/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 05:21:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@mangle={'mangle\x00', 0x41, 0x6, 0x3c8, 0x200, 0x0, 0x298, 0x298, 0x0, 0x330, 0x330, 0x330, 0x330, 0x330, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x39}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'veth1\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@dev, @local, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 05:21:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) [ 129.281423][ T27] audit: type=1804 audit(1657689663.056:7): pid=3853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3523892533/syzkaller.3IZwRZ/12/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 05:21:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001a"], 0x28}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000003a00190100000000000000000200000004000000100001800c0010"], 0x28}, 0x1, 0x2000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xfffefffc) 05:21:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000a00)={'gre0\x00', &(0x7f0000000940)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) [ 129.543744][ T27] audit: type=1804 audit(1657689663.326:8): pid=3857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir968488339/syzkaller.xg0cMf/5/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 05:21:03 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000006abcda79e239e903000800024000000000240002801400018008000100ac9414bb08000200000004000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$inet(0xa, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:21:03 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000006abcda79e239e903000800024000000000240002801400018008000100ac9414bb08000200000004000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$inet(0xa, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:21:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x3a) 05:21:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) [ 129.642245][ T3856] openvswitch: netlink: Tunnel attr 26 out of range max 16 05:21:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) [ 129.826313][ T27] audit: type=1804 audit(1657689663.606:9): pid=3864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3523892533/syzkaller.3IZwRZ/13/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 05:21:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 05:21:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001a"], 0x28}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000003a00190100000000000000000200000004000000100001800c0010"], 0x28}, 0x1, 0x2000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xfffefffc) [ 130.368348][ T27] audit: type=1804 audit(1657689664.146:10): pid=3880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3523892533/syzkaller.3IZwRZ/14/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 05:21:04 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000006abcda79e239e903000800024000000000240002801400018008000100ac9414bb08000200000004000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$inet(0xa, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 130.432722][ T27] audit: type=1804 audit(1657689664.206:11): pid=3883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir968488339/syzkaller.xg0cMf/6/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 130.465999][ T3883] openvswitch: netlink: Tunnel attr 26 out of range max 16 05:21:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x3a) 05:21:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 05:21:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 05:21:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) 05:21:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 05:21:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 05:21:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 05:21:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 05:21:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 05:21:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 05:21:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x3a) 05:21:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) 05:21:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 05:21:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) [ 131.931111][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 131.931127][ T27] audit: type=1804 audit(1657689665.706:19): pid=3919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2784486513/syzkaller.SAuaQ6/6/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 05:21:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) [ 132.117738][ T27] audit: type=1804 audit(1657689665.896:20): pid=3924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3523892533/syzkaller.3IZwRZ/17/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 [ 132.232984][ T27] audit: type=1804 audit(1657689666.006:21): pid=3927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir968488339/syzkaller.xg0cMf/9/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 [ 132.422101][ T27] audit: type=1804 audit(1657689666.196:22): pid=3930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3403621649/syzkaller.EVK5Zo/8/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 132.467910][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.474296][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 05:21:06 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)="ba1d6d0ef081bb550fb07711f685e6b02abe45cf4bf135b54d161d91b019a219cc6a718bd9d03af7182c084fed0d4bac42c483e792d7633f7d07a64dd9f7b37b2e7832578e74d07c2df996efd1a41fe32b0eaa8f54d5335e304790e69d8cf5140215858e97d3bbef4a5327709df2f6155e47f346bb1e8a6b536c518b7f89264fdf87e6aa16db342140bb815d854aef8596a62e1f25c4", 0x96}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f0000000100)={'wlan0\x00'}) 05:21:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2, &(0x7f0000000100)=@raw=[@jmp, @call], &(0x7f0000000140)='GPL\x00', 0x0, 0xbf, &(0x7f0000000180)=""/191, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:21:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000640)=0x5, 0x4) 05:21:06 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getpeername(r0, 0x0, 0x0) 05:21:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001c40), 0x4) pipe(&(0x7f0000000000)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x8) 05:21:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 05:21:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f7d3a683c58a07000040e0ffffff015e478f77"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 05:21:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20080015}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, {}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @empty}, 0xfd}) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000000)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0x200000000020ff, 0x5, 0x10000000003d, 0x5, 0xffffffffffffffff]}, &(0x7f0000000080)=0x78) 05:21:06 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x558, 0x1a0, 0x270, 0x1a0, 0x270, 0x1a0, 0x488, 0x488, 0x488, 0x488, 0x488, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'gre0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x0, 0x0, 0x1}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@mcast2, @mcast1, [], [], 'ip6gre0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@ipv6={@dev, @empty, [], [], 'macvlan0\x00', 'rose0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 05:21:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x3a) 05:21:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8942, &(0x7f0000002200)={'vxcan0\x00'}) 05:21:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20080015}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, {}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @empty}, 0xfd}) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000000)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0x200000000020ff, 0x5, 0x10000000003d, 0x5, 0xffffffffffffffff]}, &(0x7f0000000080)=0x78) [ 132.944653][ T3951] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT 05:21:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0xb, 0x6, 0x7, 0x2, 0x5}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7, r0}, 0x38) 05:21:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x28, 0x5, 0x0) r4 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r4, 0x0) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90010000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@delchain={0x2c, 0x65, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xe, 0xe}, {0xffe0, 0xfff2}, {0xffff, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x20040080) r8 = accept4$unix(r4, 0x0, 0x0, 0x0) recvfrom$unix(r8, &(0x7f0000000300)=""/203, 0xcb, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 132.974130][ T27] audit: type=1804 audit(1657689666.756:23): pid=3949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3523892533/syzkaller.3IZwRZ/18/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 05:21:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20080015}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, {}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @empty}, 0xfd}) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000000)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0x200000000020ff, 0x5, 0x10000000003d, 0x5, 0xffffffffffffffff]}, &(0x7f0000000080)=0x78) 05:21:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0xb, 0x6, 0x7, 0x2, 0x5}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7, r0}, 0x38) [ 133.102988][ T27] audit: type=1804 audit(1657689666.786:24): pid=3948 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3403621649/syzkaller.EVK5Zo/9/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 05:21:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0xb, 0x6, 0x7, 0x2, 0x5}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7, r0}, 0x38) 05:21:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20080015}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, {}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @empty}, 0xfd}) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000000)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0x200000000020ff, 0x5, 0x10000000003d, 0x5, 0xffffffffffffffff]}, &(0x7f0000000080)=0x78) 05:21:07 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, &(0x7f0000000040)) 05:21:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 05:21:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0xb, 0x6, 0x7, 0x2, 0x5}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7, r0}, 0x38) 05:21:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 05:21:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd46e0e3c99ad5b3"}}, 0x48}}, 0x0) 05:21:07 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) close(r2) shutdown(r1, 0x0) close(r0) 05:21:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB='L\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0400000000000000040000000a00010062617369470000000c000200080001000c000000060005"], 0x4c}}, 0x0) 05:21:07 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x28, 0x5, 0x0) r4 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r4, 0x0) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90010000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@delchain={0x2c, 0x65, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xe, 0xe}, {0xffe0, 0xfff2}, {0xffff, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x20040080) r8 = accept4$unix(r4, 0x0, 0x0, 0x0) recvfrom$unix(r8, &(0x7f0000000300)=""/203, 0xcb, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 05:21:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 05:21:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) [ 133.881463][ T3987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 133.901283][ T3987] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 05:21:07 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x28, 0x5, 0x0) r4 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r4, 0x0) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90010000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@delchain={0x2c, 0x65, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xe, 0xe}, {0xffe0, 0xfff2}, {0xffff, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x20040080) r8 = accept4$unix(r4, 0x0, 0x0, 0x0) recvfrom$unix(r8, &(0x7f0000000300)=""/203, 0xcb, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 133.933755][ T3987] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:21:07 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) close(r2) shutdown(r1, 0x0) close(r0) 05:21:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 05:21:08 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) close(r2) shutdown(r1, 0x0) close(r0) 05:21:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 05:21:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 05:21:08 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) close(r2) shutdown(r1, 0x0) close(r0) 05:21:08 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) close(r2) shutdown(r1, 0x0) close(r0) 05:21:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 05:21:08 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x28, 0x5, 0x0) r4 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r4, 0x0) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90010000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@delchain={0x2c, 0x65, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xe, 0xe}, {0xffe0, 0xfff2}, {0xffff, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x20040080) r8 = accept4$unix(r4, 0x0, 0x0, 0x0) recvfrom$unix(r8, &(0x7f0000000300)=""/203, 0xcb, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 05:21:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 05:21:08 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) close(r2) shutdown(r1, 0x0) close(r0) 05:21:08 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x28, 0x5, 0x0) r4 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r4, 0x0) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90010000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@delchain={0x2c, 0x65, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xe, 0xe}, {0xffe0, 0xfff2}, {0xffff, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x20040080) r8 = accept4$unix(r4, 0x0, 0x0, 0x0) recvfrom$unix(r8, &(0x7f0000000300)=""/203, 0xcb, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 05:21:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 05:21:08 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) close(r2) shutdown(r1, 0x0) close(r0) 05:21:09 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) close(r2) shutdown(r1, 0x0) close(r0) 05:21:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 05:21:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 05:21:09 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) close(r2) shutdown(r1, 0x0) close(r0) 05:21:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@deltclass={0x24, 0x1e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}}}, 0x24}}, 0x0) 05:21:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@deltclass={0x24, 0x1e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}}}, 0x24}}, 0x0) 05:21:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x28, 0x5, 0x0) r4 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r4, 0x0) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90010000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@delchain={0x2c, 0x65, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xe, 0xe}, {0xffe0, 0xfff2}, {0xffff, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x20040080) r8 = accept4$unix(r4, 0x0, 0x0, 0x0) recvfrom$unix(r8, &(0x7f0000000300)=""/203, 0xcb, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 05:21:09 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) close(r2) shutdown(r1, 0x0) close(r0) 05:21:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@deltclass={0x24, 0x1e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}}}, 0x24}}, 0x0) 05:21:09 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x28, 0x5, 0x0) r4 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r4, 0x0) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90010000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@delchain={0x2c, 0x65, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xe, 0xe}, {0xffe0, 0xfff2}, {0xffff, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x20040080) r8 = accept4$unix(r4, 0x0, 0x0, 0x0) recvfrom$unix(r8, &(0x7f0000000300)=""/203, 0xcb, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 05:21:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 05:21:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@deltclass={0x24, 0x1e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}}}, 0x24}}, 0x0) 05:21:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x55, 0x0, 0x0, 0x3f00}, [@call={0x25}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 05:21:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 05:21:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001800)={0x24, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}]}, 0x24}}, 0x0) 05:21:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r3, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}, @TCA_RATE={0x6, 0x5, {0x0, 0x4}}]}, 0x54}}, 0x0) 05:21:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000000)=@nl=@proc, 0x80) 05:21:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r3, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}, @TCA_RATE={0x6, 0x5, {0x0, 0x4}}]}, 0x54}}, 0x0) [ 136.052143][ T4092] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.151297][ T4099] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:21:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r3, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}, @TCA_RATE={0x6, 0x5, {0x0, 0x4}}]}, 0x54}}, 0x0) 05:21:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @empty}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) 05:21:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 05:21:10 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000fbd, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) 05:21:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4008080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000029a000/0x12000)=nil, 0x12000, 0x0, 0x11, 0xffffffffffffffff, 0x517d9000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 05:21:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x6, 0x4, 0x41d7, 0xc, 0x1}, 0x48) [ 136.736102][ T4106] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 136.754873][ T4106] (unnamed net_device) (uninitialized): option ad_actor_system: mode dependency failed, not supported in mode balance-rr(0) 05:21:10 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}]}, 0x44}}, 0x0) 05:21:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r3, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}, @TCA_RATE={0x6, 0x5, {0x0, 0x4}}]}, 0x54}}, 0x0) [ 136.789368][ T4107] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:21:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x6, 0x4, 0x41d7, 0xc, 0x1}, 0x48) 05:21:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x800ff06, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000004000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810de00212ba0d8105040a000c00030f0600067c55a1bc000900b8000699020000000500150002008178a8000500fe8001400201cd0901ac040000d67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) splice(r4, 0x0, r1, 0x0, 0x8, 0x0) 05:21:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x6, 0x4, 0x41d7, 0xc, 0x1}, 0x48) [ 137.119813][ T4123] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:21:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x6, 0x4, 0x41d7, 0xc, 0x1}, 0x48) 05:21:11 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="84000000000119000000060000003c0001002c00010073350300008b000000000000000000000000000114000400fe8000000000000000000000000000bb0c000200050001"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 05:21:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x9c}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 05:21:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @ptr, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f00000005c0)=""/240, 0x3e, 0xf0, 0x1}, 0x20) [ 137.707807][ T4139] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 137.834319][ T4139] 8021q: adding VLAN 0 to HW filter on device bond1 [ 137.885716][ T4140] bond1: (slave bridge1): making interface the new active one [ 137.904642][ T4140] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 137.915685][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 05:21:12 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000fbd, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) 05:21:12 executing program 3: r0 = socket(0x2, 0x6, 0x0) setsockopt$MRT6_PIM(r0, 0x29, 0xcf, 0x0, 0x0) 05:21:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @ptr, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f00000005c0)=""/240, 0x3e, 0xf0, 0x1}, 0x20) 05:21:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0xb}, 0x0) 05:21:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x800ff06, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000004000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810de00212ba0d8105040a000c00030f0600067c55a1bc000900b8000699020000000500150002008178a8000500fe8001400201cd0901ac040000d67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) splice(r4, 0x0, r1, 0x0, 0x8, 0x0) 05:21:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x9c}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 05:21:13 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000fbd, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) 05:21:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x9c}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 05:21:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @ptr, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f00000005c0)=""/240, 0x3e, 0xf0, 0x1}, 0x20) [ 139.233229][ T4152] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:21:13 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x800ff06, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000004000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810de00212ba0d8105040a000c00030f0600067c55a1bc000900b8000699020000000500150002008178a8000500fe8001400201cd0901ac040000d67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) splice(r4, 0x0, r1, 0x0, 0x8, 0x0) [ 139.297585][ T4152] 8021q: adding VLAN 0 to HW filter on device bond2 [ 139.316991][ T4163] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:21:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @ptr, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f00000005c0)=""/240, 0x3e, 0xf0, 0x1}, 0x20) [ 139.438427][ T4163] 8021q: adding VLAN 0 to HW filter on device bond1 05:21:13 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"/1588], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r0, 0x25, 0x2}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2}, 0x8) [ 139.487357][ T4161] bond2: (slave bridge2): making interface the new active one [ 139.540921][ T4161] bond2: (slave bridge2): Enslaving as an active interface with an up link [ 139.567364][ T4169] bond1: (slave bridge1): making interface the new active one [ 139.603872][ T4169] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 139.655047][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 139.667224][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 05:21:13 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000fbd, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) 05:21:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x9c}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 05:21:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x9c}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 05:21:13 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x800ff06, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000004000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810de00212ba0d8105040a000c00030f0600067c55a1bc000900b8000699020000000500150002008178a8000500fe8001400201cd0901ac040000d67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) splice(r4, 0x0, r1, 0x0, 0x8, 0x0) 05:21:13 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001d00)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb39a8cb72d28d82de5ac54e32ad558c46fff4208d14138b8fe903ddc702e404e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000100008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75d810000aebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def839a1febad3ca6e3abdb2dfc63296e340bb8e2a093adc57196b40def3858ef569347fa410810000000000000010a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d800442e0000000000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439fc6310386597760525bfe5fe1f697bc114cd1778eaca3f029ff946974cdb458be3234cf924dc3bf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54efaf4985672a1c7b3c200021de95ae7b68136b0046d535fd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1313700696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54eda17999291744a332e2fa806e63c5cd98a8569a6d6bcfbabfcfa1e9773b2b71314ae67e0ebe380d0f648603e68153579c02d71458d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63000000000000004049cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97b5230487782ca00edf8e47a71bcc738ef636d32b0193355679afe772cd45af0a401feffe275308a90acb1a210b22453b05ed4c638a043c07aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5c0959ed43fc76d1d831deea41f01970b134d21ef4f42fc63d39b94a7f838e04ba77f1367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a43315827e2a4bc4744ef9d64fdfad91c7760ba4aa9f3850dba7ca4350072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd9f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e0b0013f7a77efc24a8197d3050000007cce15068c6eda3c05d560630b9f8844be77e86364fe4e3929ea4c0dc89a6352fe5ad1a126003d89bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d42718c20d4150017033c4f7045c793dfaed00ed705d5000aa7dffdeec68fd3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c274560cc7df0de244c62009d23d838320ac687bb14c34d175980aafbb2efbab230e00002c0736cd7a531b8b0d64679afb87ff2cb1541aa72e1bad332583589f2b306ae0e593f8c37ac711bfd39f8a6a6f2a71281ad082a2fe7a7a9052fb5cbfbb20a90583cbf8218883acb06d8d9831c98922e15d5f01c3cfc29186553d8b8a546bbfb5eff92d3c5c5c0d222704ace9b6a0766925243c829bab492112afce2313d50750f8380f72d51e35bb75586f6ef8e5bd3b41380000000000000003ba58c39199e042fffb7e18933e5389c5f885ac1f3dc02d3dde39d3c270e51983f5be990b412f7cba4c9c288e52fc26d6210bdcc64c2cb39b9f02bc2a841d921981a2c3538c9da7c9b1bcc904c059ea50d452e2e3d55467ac90fd5f76feb0d0c5b971a6692f7e817d0e0c9876b3d9b0b951cdcc8e538b4928c89da64b2406f2a5fb7e7417f20f7f5e48db7994fc888e44f899ef75d5284d0162d61db3401dceca004e54625091daf26aa20e96b5ec98fd9d4728da77615411782c76daff4406c54da65107526f8d8f66f3fc3e9adb30b2fee8d1dd2b2aaa7d66e7b526da78daab732b4e00575b245f56474c111ade6fd75d9aadf677a13bef4616af417d04f150069461e2d457239ca8db5638e290af426a057ac7b9f6c97c8498f1c29fd9ae8a11237bc0ad4aa2cd1b3191d70300"/1588], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r0, 0x25, 0x2}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2}, 0x8) 05:21:14 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000fbd, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 140.170407][ T4183] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 140.247676][ T4183] 8021q: adding VLAN 0 to HW filter on device bond3 [ 140.270007][ T4184] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 140.329538][ T4184] 8021q: adding VLAN 0 to HW filter on device bond2 [ 140.430108][ T4192] bond2: (slave bridge2): making interface the new active one [ 140.486500][ T4192] bond2: (slave bridge2): Enslaving as an active interface with an up link 05:21:14 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 05:21:14 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"/1588], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r0, 0x25, 0x2}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2}, 0x8) [ 140.543212][ T4193] bond3: (slave bridge3): making interface the new active one [ 140.554533][ T4193] bond3: (slave bridge3): Enslaving as an active interface with an up link 05:21:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x9c}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 140.604748][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 140.633626][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready 05:21:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x9c}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 05:21:14 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"/1588], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r0, 0x25, 0x2}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2}, 0x8) [ 140.726203][ T4208] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 140.808935][ T4208] 8021q: adding VLAN 0 to HW filter on device bond3 [ 140.883363][ T4210] bond3: (slave bridge3): making interface the new active one [ 140.900916][ T4210] bond3: (slave bridge3): Enslaving as an active interface with an up link [ 140.936623][ T4212] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:21:14 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x1406, 0x1}, 0x10}}, 0x0) [ 140.988763][ T4212] 8021q: adding VLAN 0 to HW filter on device bond4 [ 141.063696][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 141.097721][ T4216] bond4: (slave bridge4): making interface the new active one [ 141.106409][ T4216] bond4: (slave bridge4): Enslaving as an active interface with an up link [ 141.126534][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): bond4: link becomes ready 05:21:15 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000fbd, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) 05:21:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x41009432, &(0x7f0000000040)) 05:21:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x141201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1801}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000a00)={@void, @void, @ipv4=@udp={{0x5, 0x6, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "495f583e41a3737ae21b21b147aa9cb4d6118dd544c9c63a", "bc9d273590ef5bf6a62bd8df85612fa34b248195c70f3395e2ef9dc7f10b28f3"}}}}, 0x5c) 05:21:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, 0x78}}, 0x0) 05:21:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0x7, 0x5002, 0x7, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000340)='I'}, 0x20) [ 141.428556][ T4227] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 05:21:15 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000fbd, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) 05:21:15 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 05:21:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x2, 0xa}]}}}}}}}}, 0x0) 05:21:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x41009432, &(0x7f0000000040)) 05:21:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x2, 0xa}]}}}}}}}}, 0x0) 05:21:15 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 05:21:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x41009432, &(0x7f0000000040)) 05:21:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x2, 0xa}]}}}}}}}}, 0x0) 05:21:16 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 05:21:16 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 05:21:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x41009432, &(0x7f0000000040)) 05:21:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x4}}}]}, 0x3c}}, 0x0) 05:21:16 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xfffffffffffffd77) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0037) openat$cgroup_ro(r3, &(0x7f00000001c0)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r4 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000100)=0x3, 0x12) 05:21:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x2, 0xa}]}}}}}}}}, 0x0) 05:21:16 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) 05:21:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) close(r0) 05:21:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000000180012800e0001007769326567756172344100000381028008000a00", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ea00140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 05:21:16 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) 05:21:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) close(r0) 05:21:16 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xfffffffffffffd77) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0037) openat$cgroup_ro(r3, &(0x7f00000001c0)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r4 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000100)=0x3, 0x12) [ 143.037340][ T4270] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 143.135818][ T4275] device bridge_slave_1 left promiscuous mode [ 143.175134][ T4275] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.209175][ T4275] bridge5: port 1(bridge_slave_1) entered blocking state [ 143.230931][ T4275] bridge5: port 1(bridge_slave_1) entered disabled state [ 143.262172][ T4275] device bridge_slave_1 entered promiscuous mode [ 143.271201][ T4270] device bridge_slave_1 left promiscuous mode [ 143.278020][ T4270] bridge5: port 1(bridge_slave_1) entered disabled state 05:21:17 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 05:21:17 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 05:21:17 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) 05:21:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) close(r0) 05:21:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000000180012800e0001007769326567756172344100000381028008000a00", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ea00140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 05:21:17 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) 05:21:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) close(r0) [ 143.641846][ T4280] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 143.716513][ T4287] bridge6: port 1(bridge_slave_1) entered blocking state 05:21:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000000180012800e0001007769326567756172344100000381028008000a00", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ea00140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) [ 143.787645][ T4287] bridge6: port 1(bridge_slave_1) entered disabled state 05:21:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000000180012800e0001007769326567756172344100000381028008000a00", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ea00140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) [ 143.828409][ T4287] device bridge_slave_1 entered promiscuous mode [ 143.856305][ T4280] device bridge_slave_1 left promiscuous mode [ 143.871163][ T4280] bridge6: port 1(bridge_slave_1) entered disabled state 05:21:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000000180012800e0001007769326567756172344100000381028008000a00", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ea00140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) [ 143.909472][ T4293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 143.940473][ T4295] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.983188][ T4293] device bridge_slave_1 left promiscuous mode [ 144.006620][ T4293] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.018497][ T4293] bridge1: port 1(bridge_slave_1) entered blocking state [ 144.026959][ T4293] bridge1: port 1(bridge_slave_1) entered disabled state [ 144.039376][ T4293] device bridge_slave_1 entered promiscuous mode [ 144.048166][ T4295] device bridge_slave_1 left promiscuous mode [ 144.055166][ T4295] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.067742][ T4295] bridge1: port 1(bridge_slave_1) entered blocking state [ 144.075523][ T4295] bridge1: port 1(bridge_slave_1) entered disabled state [ 144.084029][ T4295] device bridge_slave_1 entered promiscuous mode [ 144.103537][ T4298] device bridge_slave_1 left promiscuous mode [ 144.122313][ T4298] bridge1: port 1(bridge_slave_1) entered disabled state 05:21:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000000180012800e0001007769326567756172344100000381028008000a00", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ea00140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) [ 144.143548][ T4299] device bridge_slave_1 left promiscuous mode [ 144.150042][ T4299] bridge1: port 1(bridge_slave_1) entered disabled state [ 144.160975][ T4300] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.201453][ T4297] bridge7: port 1(bridge_slave_1) entered blocking state [ 144.240826][ T4297] bridge7: port 1(bridge_slave_1) entered disabled state [ 144.261570][ T4297] device bridge_slave_1 entered promiscuous mode [ 144.278497][ T4301] device bridge_slave_1 left promiscuous mode [ 144.292190][ T4301] bridge7: port 1(bridge_slave_1) entered disabled state [ 144.305748][ T4303] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 144.328352][ T4303] bridge2: port 1(bridge_slave_1) entered blocking state [ 144.335887][ T4303] bridge2: port 1(bridge_slave_1) entered disabled state [ 144.346264][ T4303] device bridge_slave_1 entered promiscuous mode [ 144.362828][ T4303] device bridge_slave_1 left promiscuous mode [ 144.370042][ T4303] bridge2: port 1(bridge_slave_1) entered disabled state 05:21:30 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xfffffffffffffd77) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0037) openat$cgroup_ro(r3, &(0x7f00000001c0)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r4 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000100)=0x3, 0x12) 05:21:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000000180012800e0001007769326567756172344100000381028008000a00", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ea00140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 05:21:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000000180012800e0001007769326567756172344100000381028008000a00", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ea00140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 05:21:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000000180012800e0001007769326567756172344100000381028008000a00", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ea00140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 05:21:30 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xfffffffffffffd77) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0037) openat$cgroup_ro(r3, &(0x7f00000001c0)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r4 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000100)=0x3, 0x12) 05:21:30 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xfffffffffffffd77) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0037) openat$cgroup_ro(r3, &(0x7f00000001c0)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r4 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000100)=0x3, 0x12) 05:21:30 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xfffffffffffffd77) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0037) openat$cgroup_ro(r3, &(0x7f00000001c0)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r4 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000100)=0x3, 0x12) [ 156.534442][ T4313] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 156.563808][ T4315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 05:21:30 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xfffffffffffffd77) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0037) openat$cgroup_ro(r3, &(0x7f00000001c0)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r4 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000100)=0x3, 0x12) [ 156.620755][ T4313] bridge2: port 1(bridge_slave_1) entered blocking state [ 156.630618][ T4313] bridge2: port 1(bridge_slave_1) entered disabled state [ 156.644907][ T4313] device bridge_slave_1 entered promiscuous mode [ 156.653904][ T4317] bridge3: port 1(bridge_slave_1) entered blocking state [ 156.661015][ T4317] bridge3: port 1(bridge_slave_1) entered disabled state [ 156.699624][ T4317] device bridge_slave_1 entered promiscuous mode [ 156.709047][ T4318] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 156.724313][ T4313] device bridge_slave_1 left promiscuous mode [ 156.730555][ T4313] bridge2: port 1(bridge_slave_1) entered disabled state 05:21:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB="0000000000000000180012800e0001007769326567756172344100000381028008000a00", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ea00140003006272696467655f736c6176655f31000008000a00", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) [ 156.749894][ T4316] bridge8: port 1(bridge_slave_1) entered blocking state [ 156.757846][ T4316] bridge8: port 1(bridge_slave_1) entered disabled state [ 156.766485][ T4316] device bridge_slave_1 entered promiscuous mode [ 156.777519][ T4315] device bridge_slave_1 left promiscuous mode 05:21:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) close(r0) [ 156.811557][ T4315] bridge3: port 1(bridge_slave_1) entered disabled state [ 156.833644][ T4318] device bridge_slave_1 left promiscuous mode [ 156.840249][ T4318] bridge8: port 1(bridge_slave_1) entered disabled state [ 156.883201][ T4323] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 156.911378][ T4322] bridge3: port 1(bridge_slave_1) entered blocking state 05:21:30 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) [ 156.927309][ T4322] bridge3: port 1(bridge_slave_1) entered disabled state 05:21:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) close(r0) [ 156.959302][ T4322] device bridge_slave_1 entered promiscuous mode [ 156.986718][ T4322] device bridge_slave_1 left promiscuous mode [ 157.000219][ T4322] bridge3: port 1(bridge_slave_1) entered disabled state [ 193.894032][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.900306][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 05:22:14 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xfffffffffffffd77) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0037) openat$cgroup_ro(r3, &(0x7f00000001c0)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r4 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000100)=0x3, 0x12) 05:22:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) close(r0) 05:22:14 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) 05:22:14 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xfffffffffffffd77) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0037) openat$cgroup_ro(r3, &(0x7f00000001c0)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r4 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000100)=0x3, 0x12) 05:22:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@ipv4={""/10, ""/2, @local}, 0x0}, &(0x7f0000000240)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @call], &(0x7f00000000c0)='GPL\x00', 0x3, 0xb9, &(0x7f0000000140)=""/185, 0x0, 0x4, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r2, 0x1, 0x1, 0xffffffffffffffff]}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) 05:22:14 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xfffffffffffffd77) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0037) openat$cgroup_ro(r3, &(0x7f00000001c0)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r4 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000100)=0x3, 0x12) 05:22:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 05:22:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081cfe80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddffff1b00010000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x54, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0x7}}, @IFA_LOCAL={0x14, 0x2, @private2}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x54}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 201.322570][ T4356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.349393][ T4356] device bridge4 entered promiscuous mode 05:22:15 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_channels={0x1d}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'ip6gretap0\x00', {'pimreg\x00'}}) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000001c0)=0x6, &(0x7f0000000340)=0x4) socket$netlink(0x10, 0x3, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) unshare(0x60020000) read(r0, &(0x7f0000000240)=""/166, 0xa6) 05:22:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081cfe80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddffff1b00010000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x54, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0x7}}, @IFA_LOCAL={0x14, 0x2, @private2}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x54}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 201.366009][ T4356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.389144][ T4356] Zero length message leads to an empty skb 05:22:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081cfe80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddffff1b00010000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x54, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0x7}}, @IFA_LOCAL={0x14, 0x2, @private2}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x54}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 201.449695][ T4360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.465177][ T4360] device bridge5 entered promiscuous mode [ 201.477946][ T4360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:22:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081cfe80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddffff1b00010000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x54, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0x7}}, @IFA_LOCAL={0x14, 0x2, @private2}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x54}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 201.532360][ T4363] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.548678][ T4363] device bridge6 entered promiscuous mode [ 201.564003][ T4363] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.650981][ T4366] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.666708][ T4366] device bridge7 entered promiscuous mode [ 201.693079][ T4366] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 242.053031][ T26] Bluetooth: hci5: command 0x0406 tx timeout [ 242.059174][ T3691] Bluetooth: hci1: command 0x0406 tx timeout [ 242.065337][ T3691] Bluetooth: hci3: command 0x0406 tx timeout [ 242.071394][ T3691] Bluetooth: hci2: command 0x0406 tx timeout [ 242.077531][ T3691] Bluetooth: hci0: command 0x0406 tx timeout [ 242.083643][ T3691] Bluetooth: hci4: command 0x0406 tx timeout 05:22:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="8822247028762b7cdc5dd7077468514b9a7273f482d59a76041c9ce096f0f5c7e54dc9c85ce968c4ee74a000000d8bdcd213"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 05:22:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 05:22:59 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_channels={0x1d}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'ip6gretap0\x00', {'pimreg\x00'}}) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000001c0)=0x6, &(0x7f0000000340)=0x4) socket$netlink(0x10, 0x3, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) unshare(0x60020000) read(r0, &(0x7f0000000240)=""/166, 0xa6) 05:22:59 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) 05:22:59 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_channels={0x1d}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'ip6gretap0\x00', {'pimreg\x00'}}) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000001c0)=0x6, &(0x7f0000000340)=0x4) socket$netlink(0x10, 0x3, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) unshare(0x60020000) read(r0, &(0x7f0000000240)=""/166, 0xa6) 05:22:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40000021, 0x0, 0x0) 05:22:59 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="a8739978", 0x4) 05:22:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 245.930311][ T4392] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 245.951147][ T4392] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 05:22:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 245.978191][ T4392] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 05:22:59 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_channels={0x1d}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'ip6gretap0\x00', {'pimreg\x00'}}) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000001c0)=0x6, &(0x7f0000000340)=0x4) socket$netlink(0x10, 0x3, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) unshare(0x60020000) read(r0, &(0x7f0000000240)=""/166, 0xa6) [ 246.058257][ T4394] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 246.071684][ T4394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 05:22:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 246.122036][ T4394] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 246.181152][ T4398] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 246.200548][ T4398] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 05:23:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 246.230763][ T4398] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 246.310109][ T4402] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 255.340442][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.346818][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 05:23:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x2, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:23:35 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32], 0x44}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 05:23:35 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_channels={0x1d}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'ip6gretap0\x00', {'pimreg\x00'}}) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000001c0)=0x6, &(0x7f0000000340)=0x4) socket$netlink(0x10, 0x3, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) unshare(0x60020000) read(r0, &(0x7f0000000240)=""/166, 0xa6) 05:23:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'vlan1\x00', &(0x7f0000000540)=@ethtool_coalesce={0x1}}) 05:23:35 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_channels={0x1d}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'ip6gretap0\x00', {'pimreg\x00'}}) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000001c0)=0x6, &(0x7f0000000340)=0x4) socket$netlink(0x10, 0x3, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) unshare(0x60020000) read(r0, &(0x7f0000000240)=""/166, 0xa6) 05:23:35 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x50, r1, 0x196f4000) r2 = openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_freezer_state(r2, &(0x7f0000000080)='FROZEN\x00', 0x7) mkdirat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x1ff) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_newaddr={0x54, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x54}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000003e000004251645dbdf25000800000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x4040) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) openat$cgroup_int(r3, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000440)=@can, 0x5d) 05:23:35 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32], 0x44}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 05:23:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x3f000000, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x44, 0x32, 0xffff, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 05:23:35 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32], 0x44}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 05:23:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x3f000000, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x44, 0x32, 0xffff, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 05:23:35 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32], 0x44}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 05:23:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x3f000000, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x44, 0x32, 0xffff, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 05:24:05 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000d80)={@multicast, @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @multicast, "", @multicast}}}}, 0x0) 05:24:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xff9f, 0x6e}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 05:24:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x3f000000, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x44, 0x32, 0xffff, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 05:24:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r1], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 05:24:05 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_channels={0x1d}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'ip6gretap0\x00', {'pimreg\x00'}}) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000001c0)=0x6, &(0x7f0000000340)=0x4) socket$netlink(0x10, 0x3, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) unshare(0x60020000) read(r0, &(0x7f0000000240)=""/166, 0xa6) 05:24:05 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000004c0)=@isdn, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x9}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)="e6", 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 05:24:05 executing program 4: r0 = socket(0x23, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40) 05:24:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @enum={0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000200)=""/209, 0x38, 0xd1, 0x1}, 0x20) 05:24:05 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 05:24:05 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={0x0, 0xffffffffff0f0000, 0x1000}, 0x20) 05:24:06 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000140)}, 0x20) openat$cgroup(0xffffffffffffffff, &(0x7f00000007c0)='syz1\x00', 0x200002, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x2, 0xccb, 0x8, 0x3d0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x5, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x2, 0x0, 0x1, 0x6, '\x00', 0x0, r0, 0x3, 0x4}, 0x48) [ 312.128884][ T27] audit: type=1804 audit(1657689845.906:25): pid=4443 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir968488339/syzkaller.xg0cMf/42/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 05:24:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1281, r1}, 0x48) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f0000000000)={'wlan0\x00'}) [ 316.774384][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.780709][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 05:24:27 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x24, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x24) 05:24:27 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 05:24:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1281, r1}, 0x48) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f0000000000)={'wlan0\x00'}) 05:24:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r1], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 05:24:27 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) 05:24:27 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) socket(0x22, 0x2, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000006180)=0xfe1b) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window={0x3, 0x0, 0x401}, @window, @mss, @window, @sack_perm], 0x2000021d) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0xa2f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d", 0xf1, 0x805, 0x0, 0xfffffffffffffee1) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 05:24:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1281, r1}, 0x48) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f0000000000)={'wlan0\x00'}) 05:24:27 executing program 4: r0 = socket$inet(0x10, 0x80803, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000580)={'syztnl0\x00', &(0x7f00000004c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast1}}}}) 05:24:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1281, r1}, 0x48) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f0000000000)={'wlan0\x00'}) 05:24:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0824fc60040002400a000500053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 333.927193][ T27] audit: type=1804 audit(1657689867.706:26): pid=4465 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir968488339/syzkaller.xg0cMf/43/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 05:24:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0824fc60040002400a000500053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 05:24:27 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffde1, 0x0, &(0x7f0000000200)={0x2, 0x0, @private=0xa010102}, 0x10) [ 334.044132][ T4480] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 334.053034][ T4480] __nla_validate_parse: 2 callbacks suppressed [ 334.053057][ T4480] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.122660][ T4483] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 334.138397][ T4483] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.0'. 05:24:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}}}}, 0x0) 05:24:36 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0f03c8c7e8da000000000000ffffff017f261e21cce67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b30000000000000000000600", 0x1}, 0x60) recvmmsg(r0, &(0x7f0000008bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:24:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0824fc60040002400a000500053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 05:24:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r1], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 342.241981][ T4495] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -107 0 [ 342.252536][ T4496] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 342.288718][ T4496] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.329980][ T27] audit: type=1804 audit(1657689876.106:27): pid=4497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir968488339/syzkaller.xg0cMf/44/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 05:24:43 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000007c0)) 05:24:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0824fc60040002400a000500053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 05:24:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r1], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 05:24:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x22, 0x2, [0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 05:24:43 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7fff) sendto$inet(r0, 0x0, 0x0, 0x20040000, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[], 0x86) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) 05:24:43 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 05:24:43 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40) [ 349.255871][ T4510] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 349.294337][ T4510] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.0'. 05:24:43 executing program 0: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af191a"}, {0x0, 0x1, "ff12ef04ffffffe000000000"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "fc000005dcc1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d517eb4cdce9674a1fda018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) [ 349.371892][ T27] audit: type=1804 audit(1657689883.146:28): pid=4509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir968488339/syzkaller.xg0cMf/45/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 [ 349.441191][ T4518] IPv6: addrconf: prefix option has invalid lifetime [ 378.215236][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.221587][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 05:25:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="180d0000171401"], 0x18}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x47fe0, 0x0) 05:25:19 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 05:25:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000940)=@delchain={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 05:25:19 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000e80)=@delchain={0x38, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x38}}, 0x0) 05:25:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x7, 0xfffffffffffffffe, &(0x7f0000000000)) 05:25:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000005e80), 0x8) [ 385.932114][ T4527] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:25:19 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000e80)=@delchain={0x38, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x38}}, 0x0) 05:25:19 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 05:25:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000940)=@delchain={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 385.982930][ T4532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:25:19 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 05:25:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000940)=@delchain={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 386.094176][ T4538] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 386.121867][ T4539] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:25:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000e80)=@delchain={0x38, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x38}}, 0x0) [ 386.254871][ T4545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 386.290152][ T4544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:25:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef", 0x11) 05:25:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000940)=@delchain={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 05:25:41 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000e80)=@delchain={0x38, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x38}}, 0x0) 05:25:41 executing program 4: socketpair(0x25, 0x5, 0x0, &(0x7f00000000c0)) 05:25:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x4c}}, 0x0) 05:25:41 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x1c}], 0x10}}], 0x2, 0x0) 05:25:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a0001803a641d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) [ 407.716167][ T4555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:25:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a0001803a641d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) 05:25:41 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x2c}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 407.783211][ T4557] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 407.805840][ T4561] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 05:25:41 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:25:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a0001803a641d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) 05:25:41 executing program 0: pipe(&(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) [ 407.876063][ T4563] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 05:25:41 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000015c0)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) [ 407.967840][ T4569] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 05:25:59 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote={0xac, 0x24}, @multicast1}, "ec28b5ee632a8a5dd1b5e461b460501c"}}}}, 0x0) 05:25:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a0001803a641d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) 05:25:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x64, 0x0, 0x0, 0x25}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 05:25:59 executing program 3: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'ip6tnl0\x00', 0x1400100}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x8b0f, &(0x7f0000000040)) [ 425.322101][ T4582] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 05:26:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x600}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 05:26:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write$binfmt_script(r4, 0x0, 0xfffffe5d) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000fff43cba0000000022", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 05:26:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x4c}}, 0x0) 05:26:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 05:26:01 executing program 3: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) 05:26:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x429, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x48}, 0x1, 0x74}, 0x0) [ 427.341251][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.363951][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:26:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}, 0x1, 0xffffa888}, 0x0) [ 427.399110][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.408470][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:26:01 executing program 3: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) 05:26:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x429, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x48}, 0x1, 0x74}, 0x0) [ 427.657379][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.669860][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.686460][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 439.663760][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.670194][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 [ 446.147378][ T4616] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 446.168319][ T4616] 8021q: adding VLAN 0 to HW filter on device bond4 [ 446.206239][ T4619] bond4: (slave ip6gretap1): making interface the new active one [ 446.216324][ T4619] bond4: (slave ip6gretap1): Enslaving as an active interface with an up link [ 446.226462][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bond4: link becomes ready 05:26:20 executing program 2: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) 05:26:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x429, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x48}, 0x1, 0x74}, 0x0) 05:26:20 executing program 3: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) 05:26:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 05:26:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x4c}}, 0x0) 05:26:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x429, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x48}, 0x1, 0x74}, 0x0) 05:26:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x429, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x48}, 0x1, 0x74}, 0x0) 05:26:20 executing program 3: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) [ 447.090731][ T4628] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 447.101784][ T4628] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 447.109799][ T4628] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:26:21 executing program 0: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) 05:26:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 05:26:21 executing program 3: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) 05:26:21 executing program 3: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) [ 447.319655][ T4638] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 447.341869][ T4638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 447.351638][ T4638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:26:44 executing program 2: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) 05:26:44 executing program 4: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) 05:26:44 executing program 3: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) 05:26:44 executing program 0: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) 05:26:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x4c}}, 0x0) 05:26:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x429, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x48}, 0x1, 0x74}, 0x0) 05:26:44 executing program 0: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) 05:26:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 05:26:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2512}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2512}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x16}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'veth0_macvtap\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)={'virt_wifi0\x00'}) 05:26:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040), 0x8) 05:26:44 executing program 4: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) 05:26:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2512}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2512}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x16}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'veth0_macvtap\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)={'virt_wifi0\x00'}) 05:26:57 executing program 2: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) 05:26:57 executing program 4: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0xe3cd, 0x3f, &(0x7f00000000c0)="5fc38e3ee92844921f8786df091a503d8739328fa9a521e86f93d5bd54956cf97cc288fde449f603c35e27d49005b2cac5a5ec1689ea6e873eec6018dc0da7", 0x1, 0x5, 0x3, 0x8000, 0x2, 0x2, 0x7, 'syz0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x721}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRES32=r6, @ANYBLOB="480005000c0000002456a31bf43c606b3c361d25f1784e4749958ec58753c083da58eb4d2ffb8e6a330ddac7f2922910f155ba173461b368f0859efcea9044ee0f2c6ed9d88bc8b35091640d22b4800d7babbdf46085e021a13a9b8595e052978a768e7dcf1849318db5099164b43838c3ea0614bb5faa0333d4d3b053108067cc4383fb0a162202f68b840ebed6dcaa8df664929b83fdb32f1c8e6442327797d91f6d544b49b74b67e4fba02f430b34d368c1fbed7d6fb1d41732b51a3c0cd13f95f90eca08129b096d1225af24b5ffa9e23c4a01519b975c5134c1bbf1b58e31e8ce1e4668a4e431a6"], 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000500)={0x2a, 0x8, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x1000, 0x200000, @remote}, 0x1c) 05:26:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2512}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2512}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x16}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'veth0_macvtap\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)={'virt_wifi0\x00'}) 05:26:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040), 0x8) 05:26:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2512}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2512}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x16}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'veth0_macvtap\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)={'virt_wifi0\x00'}) 05:27:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x429, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x48}, 0x1, 0x74}, 0x0) 05:27:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x15, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x8}, @jmp={0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8}], {0x95, 0x0, 0x300}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:27:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2512}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2512}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x16}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'veth0_macvtap\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)={'virt_wifi0\x00'}) 05:27:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040), 0x8) 05:27:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2512}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2512}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x16}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'veth0_macvtap\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)={'virt_wifi0\x00'}) 05:27:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x111, 0x4b4, 0x150, 0xd4feffff, 0x290, 0x20a, 0x278, 0x290, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x11}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@multiport={{0x50}}, @common=@unspec=@connmark={{0x30}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private1, @private1, [], [], 'geneve1\x00', 'erspan0\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@ah={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 05:27:06 executing program 3: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x51000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x81}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x20}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000180)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="7ef12b69a2c6"}, 0x14) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) [ 493.121769][ T4707] Cannot find add_set index 0 as target [ 493.282297][ T4709] device wlan0 entered promiscuous mode [ 493.289994][ T4709] device macsec1 entered promiscuous mode [ 493.298600][ T4709] device wlan0 left promiscuous mode [ 501.093998][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.100306][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 05:27:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040), 0x8) 05:27:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x111, 0x4b4, 0x150, 0xd4feffff, 0x290, 0x20a, 0x278, 0x290, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x11}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@multiport={{0x50}}, @common=@unspec=@connmark={{0x30}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private1, @private1, [], [], 'geneve1\x00', 'erspan0\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@ah={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 05:27:46 executing program 3: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x51000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x81}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x20}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000180)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="7ef12b69a2c6"}, 0x14) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) 05:27:46 executing program 1: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x51000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x81}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x20}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000180)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="7ef12b69a2c6"}, 0x14) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) 05:27:46 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @local, {[@timestamp_addr={0x44, 0xc, 0x6, 0x2, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 05:27:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x111, 0x4b4, 0x150, 0xd4feffff, 0x290, 0x20a, 0x278, 0x290, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x11}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@multiport={{0x50}}, @common=@unspec=@connmark={{0x30}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private1, @private1, [], [], 'geneve1\x00', 'erspan0\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@ah={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 532.458234][ T4724] Cannot find add_set index 0 as target 05:27:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x111, 0x4b4, 0x150, 0xd4feffff, 0x290, 0x20a, 0x278, 0x290, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x11}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@multiport={{0x50}}, @common=@unspec=@connmark={{0x30}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private1, @private1, [], [], 'geneve1\x00', 'erspan0\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@ah={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 532.530078][ T4726] device wlan0 entered promiscuous mode [ 532.560071][ T4726] device macsec1 entered promiscuous mode [ 532.566481][ T4729] Cannot find add_set index 0 as target [ 532.577403][ T4726] device wlan0 left promiscuous mode 05:27:46 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r3, r1, 0x0, 0x100000001) [ 532.655047][ T4731] Cannot find add_set index 0 as target [ 532.742433][ T27] audit: type=1804 audit(1657690066.516:29): pid=4733 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3403621649/syzkaller.EVK5Zo/85/memory.events" dev="sda1" ino=1172 res=1 errno=0 05:27:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x400443c9, &(0x7f0000000040)={0x3b, 0x0}) [ 532.800304][ T27] audit: type=1800 audit(1657690066.516:30): pid=4733 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1172 res=0 errno=0 [ 532.834884][ T27] audit: type=1804 audit(1657690066.526:31): pid=4733 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3403621649/syzkaller.EVK5Zo/85/memory.events" dev="sda1" ino=1172 res=1 errno=0 05:27:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2512}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x2512}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x16}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'veth0_macvtap\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)={'virt_wifi0\x00'}) 05:27:49 executing program 3: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x51000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x81}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x20}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000180)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="7ef12b69a2c6"}, 0x14) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) 05:27:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x400443c9, &(0x7f0000000040)={0x3b, 0x0}) 05:27:49 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r3, r1, 0x0, 0x100000001) 05:27:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x400443c9, &(0x7f0000000040)={0x3b, 0x0}) [ 535.409124][ T27] audit: type=1804 audit(1657690069.186:32): pid=4740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3403621649/syzkaller.EVK5Zo/86/memory.events" dev="sda1" ino=1173 res=1 errno=0 [ 535.477606][ T27] audit: type=1800 audit(1657690069.216:33): pid=4740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1173 res=0 errno=0 [ 535.492868][ T4742] device wlan0 entered promiscuous mode 05:27:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x400443c9, &(0x7f0000000040)={0x3b, 0x0}) [ 535.525776][ T27] audit: type=1804 audit(1657690069.216:34): pid=4740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3403621649/syzkaller.EVK5Zo/86/memory.events" dev="sda1" ino=1173 res=1 errno=0 [ 535.540853][ T4742] device macsec1 entered promiscuous mode [ 535.566063][ T4742] device wlan0 left promiscuous mode 05:27:53 executing program 1: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x51000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x81}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x20}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000180)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="7ef12b69a2c6"}, 0x14) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) 05:28:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r3, r1, 0x0, 0x100000001) 05:28:05 executing program 3: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x51000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x81}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x20}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000180)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="7ef12b69a2c6"}, 0x14) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) 05:28:05 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r3, r1, 0x0, 0x100000001) 05:28:05 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r3, r1, 0x0, 0x100000001) 05:28:05 executing program 1: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x51000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x81}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x20}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000180)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="7ef12b69a2c6"}, 0x14) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r8 = socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) [ 552.120589][ T27] audit: type=1804 audit(1657690085.896:35): pid=4756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3403621649/syzkaller.EVK5Zo/87/memory.events" dev="sda1" ino=1169 res=1 errno=0 [ 552.156497][ T27] audit: type=1800 audit(1657690085.896:36): pid=4756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1169 res=0 errno=0 [ 552.183075][ T27] audit: type=1804 audit(1657690085.896:37): pid=4756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3403621649/syzkaller.EVK5Zo/87/memory.events" dev="sda1" ino=1169 res=1 errno=0 [ 552.222737][ T27] audit: type=1804 audit(1657690085.926:38): pid=4753 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3523892533/syzkaller.3IZwRZ/84/memory.events" dev="sda1" ino=1170 res=1 errno=0 [ 552.279951][ T27] audit: type=1800 audit(1657690085.926:39): pid=4753 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1170 res=0 errno=0 [ 552.282385][ T4758] device wlan0 entered promiscuous mode [ 552.333947][ T27] audit: type=1804 audit(1657690085.926:40): pid=4753 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3523892533/syzkaller.3IZwRZ/84/memory.events" dev="sda1" ino=1170 res=1 errno=0 [ 552.370695][ T4758] device macsec1 entered promiscuous mode [ 552.400075][ T4758] device wlan0 left promiscuous mode [ 562.533685][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.539973][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 05:28:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f00000000c0)=0x54) 05:28:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be2000d}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 05:28:19 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r3, r1, 0x0, 0x100000001) 05:28:19 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r3, r1, 0x0, 0x100000001) [ 565.493280][ T27] audit: type=1804 audit(1657690099.276:41): pid=4764 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3403621649/syzkaller.EVK5Zo/88/memory.events" dev="sda1" ino=1173 res=1 errno=0 05:28:19 executing program 3: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="934012"]}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) [ 565.542868][ T27] audit: type=1800 audit(1657690099.276:42): pid=4764 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1173 res=0 errno=0 [ 565.577946][ T27] audit: type=1804 audit(1657690099.276:43): pid=4764 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3403621649/syzkaller.EVK5Zo/88/memory.events" dev="sda1" ino=1173 res=1 errno=0 [ 565.612242][ T27] audit: type=1804 audit(1657690099.306:44): pid=4766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3523892533/syzkaller.3IZwRZ/85/memory.events" dev="sda1" ino=1174 res=1 errno=0 05:28:19 executing program 3: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="934012"]}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) [ 565.684474][ T27] audit: type=1800 audit(1657690099.306:45): pid=4766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1174 res=0 errno=0 [ 565.706403][ T27] audit: type=1804 audit(1657690099.306:46): pid=4766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3523892533/syzkaller.3IZwRZ/85/memory.events" dev="sda1" ino=1174 res=1 errno=0 05:28:19 executing program 3: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="934012"]}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) 05:28:35 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r3, r1, 0x0, 0x100000001) 05:28:35 executing program 3: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="934012"]}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) 05:28:35 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r3, r1, 0x0, 0x100000001) 05:28:35 executing program 4: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="934012"]}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) 05:28:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x6, 0x4, 0x41d7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x9}, 0x48) [ 582.243121][ T27] audit: type=1804 audit(1657690116.026:47): pid=4786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3523892533/syzkaller.3IZwRZ/86/memory.events" dev="sda1" ino=1163 res=1 errno=0 [ 582.291904][ T27] audit: type=1800 audit(1657690116.026:48): pid=4786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1163 res=0 errno=0 [ 582.317625][ T27] audit: type=1804 audit(1657690116.026:49): pid=4786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3523892533/syzkaller.3IZwRZ/86/memory.events" dev="sda1" ino=1163 res=1 errno=0 05:28:55 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x26010000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x130, 0x0, {0x0, 0x25e}, [@common=@unspec=@connlimit={{0x40}}, @common=@inet=@ecn={{0x28}, {0x2}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 05:28:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000080)="8a", 0x1}], 0x1, &(0x7f0000001580)=[@init={0x18}], 0x18}, 0x0) 05:28:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000e3000000000000010000d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000580)=r0, 0x4) sendmsg$nl_route(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)=@ipv4_getaddr={0x18, 0x16, 0xec35167427e1ca87}, 0x18}}, 0x0) 05:28:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b40)={&(0x7f0000000a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000a80)=""/149, 0x2a, 0x95, 0x1}, 0x20) 05:28:55 executing program 4: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="934012"]}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) 05:28:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r3, r1, 0x0, 0x100000001) 05:28:55 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x40, 0x4) 05:28:55 executing program 4: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="934012"]}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) 05:28:55 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x1000, 0x4) 05:28:55 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000180)={'gretap0\x00', {0x2, 0x0, @broadcast}}) 05:28:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socket$phonet(0x23, 0x2, 0x1) socket$l2tp(0x2, 0x2, 0x73) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 05:28:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x401}) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x9}) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) [ 601.978138][ T27] audit: type=1804 audit(1657690135.756:50): pid=4820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir968488339/syzkaller.xg0cMf/76/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 [ 623.977504][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 623.983958][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 05:29:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x401}) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x9}) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) 05:29:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0xb) 05:29:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xa, 0x3, 0x7, 0x200, 0x90, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) pipe(0x0) socketpair(0x0, 0x6, 0x4a6b, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 05:29:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socket$phonet(0x23, 0x2, 0x1) socket$l2tp(0x2, 0x2, 0x73) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 05:29:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r1}}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x48}}, 0x0) 05:29:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 05:29:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x401}) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x9}) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) 05:29:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x401}) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x9}) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) 05:29:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xa, 0x3, 0x7, 0x200, 0x90, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) pipe(0x0) socketpair(0x0, 0x6, 0x4a6b, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 05:29:30 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) [ 636.194669][ T27] audit: type=1804 audit(1657690169.976:51): pid=4836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir968488339/syzkaller.xg0cMf/77/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 05:29:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xa, 0x3, 0x7, 0x200, 0x90, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) pipe(0x0) socketpair(0x0, 0x6, 0x4a6b, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 05:29:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socket$phonet(0x23, 0x2, 0x1) socket$l2tp(0x2, 0x2, 0x73) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 05:29:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xa, 0x3, 0x7, 0x200, 0x90, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) pipe(0x0) socketpair(0x0, 0x6, 0x4a6b, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) [ 636.528282][ T27] audit: type=1804 audit(1657690170.306:52): pid=4855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir968488339/syzkaller.xg0cMf/78/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 05:29:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socket$phonet(0x23, 0x2, 0x1) socket$l2tp(0x2, 0x2, 0x73) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 05:29:49 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) ioctl$FS_IOC_RESVSP(r2, 0x4030582b, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xfff}) 05:29:49 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 05:29:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="bb2fdb96ad500f6b405dc486904f4cba164dde938a472baf23e1c024c09e8ca0e6050e346012259b305c867b39ec87fe522973483d545ddfdcf4eafa7b0022bf3fae", 0x42, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 05:29:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x7d, 0x4) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) 05:29:49 executing program 5: unshare(0x40000200) unshare(0x48000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socket$inet(0x2, 0x0, 0x5) unshare(0x80) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2c8, 0x3, 0x398, 0x230, 0x205, 0x217, 0x0, 0x0, 0x300, 0x328, 0x328, 0x300, 0x328, 0x3, 0x0, {[{{@ip={@local, @empty=0x22020000, 0x0, 0x0, 'veth1\x00', 'vcan0\x00'}, 0x0, 0x1e8, 0x230, 0x0, {0x3c, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x8000, 0xffff}}}, @common=@unspec=@addrtype1={{0x28}, {0x0, 0x0, 0x4}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f00000001c0)={0x0, @qipcrtr={0x2a, 0x2, 0xfffffffe}, @generic={0x15, "12ea2dfe7ef4ee6a567c8f6c0f93"}, @l2tp={0x2, 0x0, @multicast2}, 0x100, 0x0, 0x0, 0x0, 0x40, &(0x7f0000000040)='veth0_macvtap\x00', 0x0, 0x0, 0x5}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet6(r1, &(0x7f00000004c0)="37be67c0be77d182db29c8f8932d29c87aeda97414e9d4923970594d425b4176222b5e03a955e58ed2c68ab4bcd13abf35576b343ddf355c1dfe06fe9b692513fe80a7c40c45f200d0ee01c7d90ba17d48502b3554dfed1bf4f80e54544b5b7a734a4658047f8290b32723e263ff0510651d9b", 0x73, 0x40000, &(0x7f0000000600)={0xa, 0x4e20, 0x6, @remote, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x4800, &(0x7f0000000700)=[{&(0x7f0000000080)=""/50, 0x32}, {&(0x7f0000000240)=""/52, 0x7fffefce}, {&(0x7f0000000280)=""/128, 0x80}, {&(0x7f0000000300)=""/72, 0x48}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x0) 05:29:49 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) ioctl$FS_IOC_RESVSP(r2, 0x4030582b, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xfff}) 05:29:49 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) ioctl$FS_IOC_RESVSP(r2, 0x4030582b, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xfff}) 05:29:49 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) ioctl$FS_IOC_RESVSP(r2, 0x4030582b, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xfff}) [ 655.811672][ T27] audit: type=1804 audit(1657690189.586:53): pid=4873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir968488339/syzkaller.xg0cMf/79/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 05:29:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="00010000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e8ff000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 656.003627][ T4882] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 656.038255][ T4882] device bond5 entered promiscuous mode [ 656.058777][ T4882] device batadv1 entered promiscuous mode [ 656.071395][ T4882] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 656.081294][ T4882] bond5: (slave batadv1): making interface the new active one [ 656.091776][ T4882] bond5: (slave batadv1): Enslaving as an active interface with an up link [ 656.124492][ T4882] bond5 (unregistering): (slave batadv1): Releasing active interface [ 656.156120][ T4882] bond5 (unregistering): Released all slaves 05:29:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="00010000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e8ff000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 05:29:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x1) recvmsg(r1, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x10, 0x40000000}, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x48054) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000012240)={0x0, 0x0, &(0x7f0000012200)={0x0, 0x70}}, 0x0) [ 656.287902][ T4885] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 656.374395][ T4885] device bond5 entered promiscuous mode [ 656.394117][ T4887] device batadv2 entered promiscuous mode [ 656.401692][ T4887] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 656.411067][ T4887] bond5: (slave batadv2): making interface the new active one [ 656.421545][ T4887] bond5: (slave batadv2): Enslaving as an active interface with an up link [ 656.462720][ T4885] bond5 (unregistering): (slave batadv2): Releasing active interface [ 656.481296][ T4885] bond5 (unregistering): Released all slaves 05:29:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="00010000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e8ff000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 656.623126][ T4893] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 656.648153][ T4893] device bond5 entered promiscuous mode 05:29:50 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) [ 656.685104][ T4893] device batadv3 entered promiscuous mode [ 656.693171][ T4893] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 656.702845][ T4893] bond5: (slave batadv3): making interface the new active one [ 656.717339][ T4893] bond5: (slave batadv3): Enslaving as an active interface with an up link [ 656.767153][ T4893] bond5 (unregistering): (slave batadv3): Releasing active interface [ 656.778497][ T4893] bond5 (unregistering): Released all slaves 05:29:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="00010000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e8ff000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 656.914650][ T4899] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 656.966267][ T4899] device bond5 entered promiscuous mode [ 656.976749][ T4901] device batadv4 entered promiscuous mode [ 656.997990][ T4901] 8021q: adding VLAN 0 to HW filter on device batadv4 [ 657.039232][ T4901] bond5: (slave batadv4): making interface the new active one [ 657.049812][ T4901] bond5: (slave batadv4): Enslaving as an active interface with an up link [ 657.090884][ T4899] bond5 (unregistering): (slave batadv4): Releasing active interface [ 657.110330][ T4899] bond5 (unregistering): Released all slaves 05:30:15 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000100)={r1, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 05:30:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x1) recvmsg(r1, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x10, 0x40000000}, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x48054) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000012240)={0x0, 0x0, &(0x7f0000012200)={0x0, 0x70}}, 0x0) [ 685.413892][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.420232][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 05:30:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x40, &(0x7f0000000840), 0x4) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f00000002c0)={0x77, {{0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}}, {{0xa, 0x4e20, 0x8001, @private0={0xfc, 0x0, '\x00', 0x1}, 0x6}}}, 0x108) r5 = accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e, 0x800) sendfile(r4, r5, &(0x7f0000000280)=0x5, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1, 0x8, 0x80}}) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f0000000880)={{0x108, 0x7f, 0x7f, 0x334, 0x3b2, 0x2, 0x325, 0xed}, "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"}, 0x1020) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x4, 0x39, 0x2, 0x2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x7fffffff, r7}, 0x38) 05:30:21 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 05:30:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x1) recvmsg(r1, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x10, 0x40000000}, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x48054) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000012240)={0x0, 0x0, &(0x7f0000012200)={0x0, 0x70}}, 0x0) 05:30:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 05:30:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x1) recvmsg(r1, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x10, 0x40000000}, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x48054) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000012240)={0x0, 0x0, &(0x7f0000012200)={0x0, 0x70}}, 0x0) 05:30:22 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) 05:30:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xb, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:30:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xb, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:30:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xb, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:30:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xb, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:30:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x1) recvmsg(r1, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x10, 0x40000000}, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x48054) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000012240)={0x0, 0x0, &(0x7f0000012200)={0x0, 0x70}}, 0x0) 05:30:51 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f901000000000000000200"], 0x67b) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) unshare(0x400) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x2}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010102}}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}}}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfff}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x80000001}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}]}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xe681}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x4}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x401}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x48}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x401c804}, 0x4000000) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b0"], 0x140}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 05:30:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) close(r0) 05:30:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x1) recvmsg(r1, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x10, 0x40000000}, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x48054) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000012240)={0x0, 0x0, &(0x7f0000012200)={0x0, 0x70}}, 0x0) 05:30:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x109, 0x0, 0x0, {0x3, 0x0, 0x700}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip_vti0\x00'}]}, 0x4c}, 0x1, 0x4000000ca281ad6}, 0x0) 05:30:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xa0, &(0x7f0000000080)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:30:51 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000100), 0xe) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) 05:30:51 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f00000002c0)) 05:30:51 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f00000002c0)) 05:30:51 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f00000002c0)) 05:30:51 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f00000002c0)) 05:30:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x7}, 0x0) [ 746.853811][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.860138][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 [ 759.521506][ T4972] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 05:31:33 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f901000000000000000200"], 0x67b) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) unshare(0x400) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x2}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010102}}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}}}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfff}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x80000001}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}]}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xe681}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x4}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x401}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x48}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x401c804}, 0x4000000) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b0"], 0x140}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 05:31:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 05:31:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0300000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010101}, @IFA_ADDRESS={0x8, 0xb, @multicast1}]}, 0x28}}, 0x0) 05:31:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x1) recvmsg(r1, &(0x7f0000000000)={0x0, 0xfff4, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0xffffffaf}, {&(0x7f000000b500)=""/153, 0xfffffdbf}], 0x2, 0x0, 0x10, 0x40000000}, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x48054) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000012240)={0x0, 0x0, &(0x7f0000012200)={0x0, 0x70}}, 0x0) 05:31:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_deladdrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IFAL_ADDRESS={0x14, 0x1, @empty}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 05:31:33 executing program 1: unshare(0x6c060000) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="240000002e00074c8bfffd946fa2830022200afffffffffffff000e50c1be3a20400007e280000005e00ff03c81f8374b4a04181f2d0fdcad693d58d31d42c0b3ad0c1846e6db77c292ebf0a", 0x4c}], 0x1}, 0x0) r1 = socket(0x2, 0x3, 0x100000001) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) [ 759.990175][ T4978] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 760.028870][ T4981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:31:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 05:31:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0300000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010101}, @IFA_ADDRESS={0x8, 0xb, @multicast1}]}, 0x28}}, 0x0) [ 760.065463][ T4981] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 760.120328][ T4987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:31:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 760.165396][ T4989] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:31:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0300000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010101}, @IFA_ADDRESS={0x8, 0xb, @multicast1}]}, 0x28}}, 0x0) [ 760.233778][ T4989] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 760.258745][ T4992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 760.298521][ T4994] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:31:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 05:31:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0300000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010101}, @IFA_ADDRESS={0x8, 0xb, @multicast1}]}, 0x28}}, 0x0) [ 760.341196][ T4994] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 760.388589][ T4996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 760.436758][ T4998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 760.526860][ T4998] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 778.812094][ T5009] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 05:31:54 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f901000000000000000200"], 0x67b) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) unshare(0x400) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x2}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010102}}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}}}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfff}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x80000001}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}]}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xe681}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x4}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x401}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x48}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x401c804}, 0x4000000) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b0"], 0x140}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 05:31:54 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f901000000000000000200"], 0x67b) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) unshare(0x400) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x2}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010102}}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}}}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfff}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x80000001}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}]}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xe681}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x4}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x401}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x48}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x401c804}, 0x4000000) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b0"], 0x140}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 05:31:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 05:31:54 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f901000000000000000200"], 0x67b) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) unshare(0x400) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x2}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010102}}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}}}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfff}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x80000001}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}]}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xe681}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x4}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x401}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x48}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x401c804}, 0x4000000) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b0"], 0x140}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 05:31:54 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)=@un=@abs={0x2, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000080)=@l2={0x1f, 0x0, @none}, 0x80, 0x0}}], 0x2, 0x0) 05:31:54 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x2f}, 0x6e) [ 780.825093][ T5015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 780.924208][ T5020] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. [ 780.955978][ T5022] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. 05:31:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 781.095968][ T5026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:31:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 781.260148][ T5029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:31:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b405000080a973b0a2536be75e732332c5eb060200fc95bc03f6a3f72900004e55000000000000950000008ca6c60c899a9606000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0x27c, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x7}, @in6=@empty, 0x0, 0x0, 0x0, 0x5, 0xa}, {0x0, 0x223, 0x0, 0x0, 0x0, 0x3f}, {}, 0x8000}, [@tmpl={0x1c4, 0x5, [{{@in=@multicast1}, 0x0, @in=@broadcast, 0x2}, {{@in6=@mcast2}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, {{@in=@multicast2}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x12f}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@dev}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in6=@loopback}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00'}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x3}, 0xfffffffe}, 0x0, @in=@local}]}]}, 0x27c}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x79, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000480)=""/89, &(0x7f0000000040)=0x59) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000040)=0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x1010, 0xffffffffffffffff, 0x63c52000) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000005a002000270100000000000000000002002123712e9e9152c4eb0f005fec810004963f769ce210e604ca4ac4431fd59d80474f83ae4b2601f33891602c000009b8e1d83481281a9d89d1f67553499e3ac182613da7c20cdbf0ba46b199b891a7c8b5d83f21ebd2172ea8ffd3c83c5920acfc2c5fc4ef4e7e1684a2ddd4ab63763a5f31e64e2f89a366e64fb92ee5aa38015e00", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00'], 0xffffffffffffff37}}, 0x4000) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf5, r2, 0x1, 0xff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@remote, 0x5, r2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42002}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x12d}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) [ 781.395312][ T5031] IPVS: length: 89 != 8 05:31:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b405000080a973b0a2536be75e732332c5eb060200fc95bc03f6a3f72900004e55000000000000950000008ca6c60c899a9606000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0x27c, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x7}, @in6=@empty, 0x0, 0x0, 0x0, 0x5, 0xa}, {0x0, 0x223, 0x0, 0x0, 0x0, 0x3f}, {}, 0x8000}, [@tmpl={0x1c4, 0x5, [{{@in=@multicast1}, 0x0, @in=@broadcast, 0x2}, {{@in6=@mcast2}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, {{@in=@multicast2}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x12f}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@dev}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in6=@loopback}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00'}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x3}, 0xfffffffe}, 0x0, @in=@local}]}]}, 0x27c}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x79, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000480)=""/89, &(0x7f0000000040)=0x59) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000040)=0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x1010, 0xffffffffffffffff, 0x63c52000) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000005a002000270100000000000000000002002123712e9e9152c4eb0f005fec810004963f769ce210e604ca4ac4431fd59d80474f83ae4b2601f33891602c000009b8e1d83481281a9d89d1f67553499e3ac182613da7c20cdbf0ba46b199b891a7c8b5d83f21ebd2172ea8ffd3c83c5920acfc2c5fc4ef4e7e1684a2ddd4ab63763a5f31e64e2f89a366e64fb92ee5aa38015e00", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00'], 0xffffffffffffff37}}, 0x4000) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf5, r2, 0x1, 0xff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@remote, 0x5, r2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42002}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x12d}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) [ 781.612055][ T5033] IPVS: length: 89 != 8 05:31:55 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f901000000000000000200"], 0x67b) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) unshare(0x400) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x2}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010102}}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}}}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfff}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x80000001}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}]}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xe681}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x4}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x401}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x48}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x401c804}, 0x4000000) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b0"], 0x140}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 05:31:55 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f901000000000000000200"], 0x67b) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) unshare(0x400) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x2}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010102}}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}}}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfff}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x80000001}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}]}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xe681}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x4}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x401}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x48}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x401c804}, 0x4000000) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b0"], 0x140}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 05:31:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b405000080a973b0a2536be75e732332c5eb060200fc95bc03f6a3f72900004e55000000000000950000008ca6c60c899a9606000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0x27c, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x7}, @in6=@empty, 0x0, 0x0, 0x0, 0x5, 0xa}, {0x0, 0x223, 0x0, 0x0, 0x0, 0x3f}, {}, 0x8000}, [@tmpl={0x1c4, 0x5, [{{@in=@multicast1}, 0x0, @in=@broadcast, 0x2}, {{@in6=@mcast2}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, {{@in=@multicast2}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x12f}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@dev}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in6=@loopback}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00'}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x3}, 0xfffffffe}, 0x0, @in=@local}]}]}, 0x27c}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x79, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000480)=""/89, &(0x7f0000000040)=0x59) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000040)=0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x1010, 0xffffffffffffffff, 0x63c52000) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000005a002000270100000000000000000002002123712e9e9152c4eb0f005fec810004963f769ce210e604ca4ac4431fd59d80474f83ae4b2601f33891602c000009b8e1d83481281a9d89d1f67553499e3ac182613da7c20cdbf0ba46b199b891a7c8b5d83f21ebd2172ea8ffd3c83c5920acfc2c5fc4ef4e7e1684a2ddd4ab63763a5f31e64e2f89a366e64fb92ee5aa38015e00", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00'], 0xffffffffffffff37}}, 0x4000) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf5, r2, 0x1, 0xff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@remote, 0x5, r2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42002}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x12d}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) [ 781.841052][ T5038] IPVS: length: 89 != 8 [ 781.890484][ T5040] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. [ 781.924761][ T5041] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. [ 791.593688][ T5050] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 05:32:05 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f901000000000000000200"], 0x67b) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) unshare(0x400) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x2}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010102}}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}}}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfff}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x80000001}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}]}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xe681}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x4}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x401}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x48}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x401c804}, 0x4000000) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b0"], 0x140}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 05:32:05 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f901000000000000000200"], 0x67b) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) unshare(0x400) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x2}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010102}}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}}}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfff}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x80000001}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}]}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xe681}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x4}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x401}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x48}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x401c804}, 0x4000000) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b0"], 0x140}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 05:32:05 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f901000000000000000200"], 0x67b) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) unshare(0x400) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x13c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x2}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010102}}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}}}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfff}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x80000001}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}]}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xe681}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x4}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x401}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x48}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x401c804}, 0x4000000) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b0"], 0x140}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 05:32:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b405000080a973b0a2536be75e732332c5eb060200fc95bc03f6a3f72900004e55000000000000950000008ca6c60c899a9606000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0x27c, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x7}, @in6=@empty, 0x0, 0x0, 0x0, 0x5, 0xa}, {0x0, 0x223, 0x0, 0x0, 0x0, 0x3f}, {}, 0x8000}, [@tmpl={0x1c4, 0x5, [{{@in=@multicast1}, 0x0, @in=@broadcast, 0x2}, {{@in6=@mcast2}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, {{@in=@multicast2}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x12f}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@dev}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in6=@loopback}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00'}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x3}, 0xfffffffe}, 0x0, @in=@local}]}]}, 0x27c}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x79, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000480)=""/89, &(0x7f0000000040)=0x59) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000040)=0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x1010, 0xffffffffffffffff, 0x63c52000) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000005a002000270100000000000000000002002123712e9e9152c4eb0f005fec810004963f769ce210e604ca4ac4431fd59d80474f83ae4b2601f33891602c000009b8e1d83481281a9d89d1f67553499e3ac182613da7c20cdbf0ba46b199b891a7c8b5d83f21ebd2172ea8ffd3c83c5920acfc2c5fc4ef4e7e1684a2ddd4ab63763a5f31e64e2f89a366e64fb92ee5aa38015e00", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00'], 0xffffffffffffff37}}, 0x4000) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf5, r2, 0x1, 0xff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@remote, 0x5, r2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42002}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x12d}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 05:32:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0xa, 0x2, 0x11) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000980)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x80000000}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000b00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000ac0)={&(0x7f00000009c0)={0xd4, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x3b}}}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x8, 0xcd, [0x5, 0x7]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x9e, 0x33, @assoc_req={@with_ht={{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x3f}, @device_b, @device_b, @from_mac, {0xe, 0x4}}, @ver_80211n={0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}}, 0x8e2, 0x800, {0x0, 0x6, @default_ap_ssid}, @void, @void, [{0xdd, 0x70, "424c5c8c78fa021f258a924b9bc718769b310e900d7c7f07fc3f2fc76dbdcaec833f915124271cfeba89df837ba3b2a0e40d5036c19b24e1f3c4fe79b4d7f685f3943112e78c92919b2f4ff127fb4d6c8c1a8549ef97631810f0f621eabd1bffa9acfa68f8f94851e0474a0fea75db81"}]}}]}, 0xd4}, 0x1, 0x0, 0x0, 0xc000}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c09e0e000000000000d103ea3d80400050be324ad50eba8395f07e9c69ca367aa763397aa4c44e2bd702d9803aa50b9c64017952ce0000000004bd32e901fc43524bd9403a435634cf1bf73d4948a2e216da57eeb68af437adc30c5d5a61984c300274d250eb786d56bf9789ed4f17d02ffdc0651942b6867f6456e6bbd34e25840000000000000000cf80948d36b6c0da357a2ea82ae4503bf9b6dda5b839996f6d21081d64ade054b136da", @ANYRES16=r1, @ANYBLOB="0d0000000000000000001300000008000300", @ANYRES32=r3, @ANYBLOB="06001200000000000400130002fe06000802110000010000"], 0x34}}, 0x0) r4 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000329bd7000ffdbdf250f0000000c009900030000002100000054ef15823bf6"], 0x20}, 0x1, 0x0, 0x0, 0xc002}, 0x40400d0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000b40)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback={0xfec0ffff00000000, 0x460c6}}}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000180)={'wg2\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000bc0), r0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0x5, &(0x7f00000008c0)={&(0x7f0000000c00)={0x3c0, r6, 0x4, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x1c}}}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x7}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x264, 0x3, 0x0, 0x1, [{0x15c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x155, 0x1, "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"}}, {0x3c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x38, 0x2, "49d37653167dd66f8dc621aa90ffa2044f961930b82d94d61bba059311cca51bb186637a70cdd692e86d551278b024d47d14b73f"}}, {0xc8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0xc3, 0x2, "16ee07d931693778b020401bb45f7266164fde406b2f874e7ca91a7de1c437999e10d8d044275005fee8f19410db4cfa2313a6efc37b9d10ca903e898f6182048dd885a918b3d5ca87dbf821511e374a2126f8ccb1364cce9115227392adb8fb0a3927650da78cca46da3f33697f977bb8a1adb10ec52db8d55f549666d1164fb8ba7c2b77fbf3aaa88516c477b6c89dc869384af5f895cbe2be72a65febe4c7f41e1e5f252688435f172ac7dbba247a2754c1fc44167e14fb1ed09706e5fa"}}]}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10c, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x3}}, {0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x4}}, {0xf0, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xec, 0x1, "11b3945f52f59404cf86116dca0393a500932cc9d9ae7374e458ccf43a60675e88b4040abdfd568731d0bb2ef297563672189c73d488d7c5651dad31aa460d795c1d689036d3cfcad5629b66894616816c9eb21d1c2fc1d5306ca0bd332449c84e4c9fe03e4b510010dca27a9672aa5c392ef5c78726b15e3d58ad84f1ad3c17eca7791bacd7abd3bad41d74a37fcd23f99793007c185f47daeffbea1ef114794478654b5cf8dce650a19c64c8b186db7a24bb819c95094ccc729094ddefef89e0189de887a7adc7be7f77a9e7ba2f22623c3e55cdb438dad5dee1dc4419e7b6c17db44dfbcff2be"}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x1}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x1}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x3c0}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000001c0)={'macvlan0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 05:32:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b405000080a973b0a2536be75e732332c5eb060200fc95bc03f6a3f72900004e55000000000000950000008ca6c60c899a9606000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0x27c, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x7}, @in6=@empty, 0x0, 0x0, 0x0, 0x5, 0xa}, {0x0, 0x223, 0x0, 0x0, 0x0, 0x3f}, {}, 0x8000}, [@tmpl={0x1c4, 0x5, [{{@in=@multicast1}, 0x0, @in=@broadcast, 0x2}, {{@in6=@mcast2}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, {{@in=@multicast2}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x12f}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@dev}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in6=@loopback}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00'}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x3}, 0xfffffffe}, 0x0, @in=@local}]}]}, 0x27c}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x79, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000480)=""/89, &(0x7f0000000040)=0x59) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000040)=0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x1010, 0xffffffffffffffff, 0x63c52000) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000005a002000270100000000000000000002002123712e9e9152c4eb0f005fec810004963f769ce210e604ca4ac4431fd59d80474f83ae4b2601f33891602c000009b8e1d83481281a9d89d1f67553499e3ac182613da7c20cdbf0ba46b199b891a7c8b5d83f21ebd2172ea8ffd3c83c5920acfc2c5fc4ef4e7e1684a2ddd4ab63763a5f31e64e2f89a366e64fb92ee5aa38015e00", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00'], 0xffffffffffffff37}}, 0x4000) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf5, r2, 0x1, 0xff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@remote, 0x5, r2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42002}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x12d}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) [ 791.793327][ T5058] IPVS: length: 89 != 8 [ 791.863858][ T5061] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. [ 791.875160][ T5060] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 05:32:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x23, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x68, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 792.053904][ T5066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 792.088626][ T5066] batman_adv: batadv1: Adding interface: macvlan2 05:32:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x23, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x68, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 792.095990][ T5066] batman_adv: batadv1: The MTU of interface macvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 792.121747][ T5066] batman_adv: batadv1: Not using interface macvlan2 (retrying later): interface not active [ 792.198584][ T5068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 792.236546][ T5068] batman_adv: batadv2: Adding interface: macvlan3 05:32:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x23, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x68, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 792.246157][ T5068] batman_adv: batadv2: The MTU of interface macvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 792.271939][ T5068] batman_adv: batadv2: Not using interface macvlan3 (retrying later): interface not active [ 792.374712][ T5070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 792.439007][ T5070] batman_adv: batadv3: Adding interface: macvlan4 [ 792.464183][ T5070] batman_adv: batadv3: The MTU of interface macvlan4 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 792.511786][ T5070] batman_adv: batadv3: Not using interface macvlan4 (retrying later): interface not active 05:32:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x23, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x68, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 05:32:06 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000080)) 05:32:06 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) [ 792.674025][ T5072] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 792.833432][ T5073] batman_adv: batadv4: Adding interface: macvlan5 [ 792.872680][ T5073] batman_adv: batadv4: The MTU of interface macvlan5 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 792.929902][ T5073] batman_adv: batadv4: Not using interface macvlan5 (retrying later): interface not active 05:32:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x40, r2, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @default=0x9b4}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9d2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x40}}, 0x0) 05:32:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x2000, 0x2b0, 0x170, 0x150, 0x150, 0x170, 0x0, 0x260, 0x238, 0x206, 0x260, 0x238, 0x7fffffe, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth1_to_team\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 05:32:16 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 05:32:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0xc0506617) [ 808.293416][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.299693][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 05:32:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b405000080a973b0a2536be75e732332c5eb060200fc95bc03f6a3f72900004e55000000000000950000008ca6c60c899a9606000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0x27c, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x7}, @in6=@empty, 0x0, 0x0, 0x0, 0x5, 0xa}, {0x0, 0x223, 0x0, 0x0, 0x0, 0x3f}, {}, 0x8000}, [@tmpl={0x1c4, 0x5, [{{@in=@multicast1}, 0x0, @in=@broadcast, 0x2}, {{@in6=@mcast2}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, {{@in=@multicast2}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x12f}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@dev}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in6=@loopback}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00'}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x3}, 0xfffffffe}, 0x0, @in=@local}]}]}, 0x27c}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x79, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000480)=""/89, &(0x7f0000000040)=0x59) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000040)=0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x1010, 0xffffffffffffffff, 0x63c52000) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000005a002000270100000000000000000002002123712e9e9152c4eb0f005fec810004963f769ce210e604ca4ac4431fd59d80474f83ae4b2601f33891602c000009b8e1d83481281a9d89d1f67553499e3ac182613da7c20cdbf0ba46b199b891a7c8b5d83f21ebd2172ea8ffd3c83c5920acfc2c5fc4ef4e7e1684a2ddd4ab63763a5f31e64e2f89a366e64fb92ee5aa38015e00", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00'], 0xffffffffffffff37}}, 0x4000) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf5, r2, 0x1, 0xff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@remote, 0x5, r2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42002}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x12d}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) [ 841.959123][ T3777] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 05:32:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x44}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3, 0x1}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 05:32:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={{0x14}, [], {0x14}}, 0x28}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100003f000100000000000000000001010080280004"], 0x114}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 05:32:55 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 05:32:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x40, r2, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @default=0x9b4}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9d2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x40}}, 0x0) 05:32:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b405000080a973b0a2536be75e732332c5eb060200fc95bc03f6a3f72900004e55000000000000950000008ca6c60c899a9606000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0x27c, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x7}, @in6=@empty, 0x0, 0x0, 0x0, 0x5, 0xa}, {0x0, 0x223, 0x0, 0x0, 0x0, 0x3f}, {}, 0x8000}, [@tmpl={0x1c4, 0x5, [{{@in=@multicast1}, 0x0, @in=@broadcast, 0x2}, {{@in6=@mcast2}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, {{@in=@multicast2}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x12f}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@dev}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in6=@loopback}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00'}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x3}, 0xfffffffe}, 0x0, @in=@local}]}]}, 0x27c}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x79, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000480)=""/89, &(0x7f0000000040)=0x59) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000040)=0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x1010, 0xffffffffffffffff, 0x63c52000) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000005a002000270100000000000000000002002123712e9e9152c4eb0f005fec810004963f769ce210e604ca4ac4431fd59d80474f83ae4b2601f33891602c000009b8e1d83481281a9d89d1f67553499e3ac182613da7c20cdbf0ba46b199b891a7c8b5d83f21ebd2172ea8ffd3c83c5920acfc2c5fc4ef4e7e1684a2ddd4ab63763a5f31e64e2f89a366e64fb92ee5aa38015e00", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00'], 0xffffffffffffff37}}, 0x4000) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf5, r2, 0x1, 0xff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@remote, 0x5, r2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42002}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x12d}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 05:32:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000000)="05000500010000", 0x7) close(r0) 05:32:55 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) [ 842.152345][ T3777] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 05:32:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x40, r2, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @default=0x9b4}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9d2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x40}}, 0x0) [ 842.264940][ T27] audit: type=1804 audit(1657690376.046:54): pid=5102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3403621649/syzkaller.EVK5Zo/121/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 [ 842.298511][ T3777] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 05:32:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {0xc801000000000000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x32, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0xd0000000}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 05:32:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x40, r2, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @default=0x9b4}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9d2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x40}}, 0x0) [ 842.318976][ T5102] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.4'. 05:32:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x81, 0x4) sendmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x2000000, @dev}, 0x80, 0x0}}, {{&(0x7f0000000280)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}}], 0x2, 0x0) [ 842.413031][ T3777] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 05:32:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="c99b5738180123619588e30a08e73bcdf98c09d0ff0f1d0dbd303a5a47b2f3ca", 0x20) [ 843.465368][ T3777] device hsr_slave_0 left promiscuous mode [ 843.483551][ T3777] device hsr_slave_1 left promiscuous mode [ 843.490410][ T3777] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 843.512957][ T3777] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 843.528634][ T3777] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 843.542801][ T3777] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 843.555357][ T3777] device bridge_slave_1 left promiscuous mode [ 843.562696][ T3777] bridge0: port 2(bridge_slave_1) entered disabled state [ 843.594634][ T3777] device bridge_slave_0 left promiscuous mode [ 843.600859][ T3777] bridge0: port 1(bridge_slave_0) entered disabled state [ 843.644629][ T3777] device veth1_macvtap left promiscuous mode [ 843.651032][ T3777] device veth0_macvtap left promiscuous mode [ 843.672675][ T3777] device veth1_vlan left promiscuous mode [ 843.678690][ T3777] device veth0_vlan left promiscuous mode [ 844.039590][ T3777] team0 (unregistering): Port device team_slave_1 removed [ 844.056587][ T3777] team0 (unregistering): Port device team_slave_0 removed [ 844.079265][ T3777] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 844.095607][ T3777] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 844.187279][ T3777] bond0 (unregistering): Released all slaves [ 845.425685][ T3662] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 845.434563][ T3662] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 845.443347][ T3662] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 845.451049][ T3662] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 845.458894][ T3662] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 845.466478][ T3662] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 845.769272][ T5170] chnl_net:caif_netlink_parms(): no params data found [ 845.958994][ T5170] bridge0: port 1(bridge_slave_0) entered blocking state [ 845.983711][ T5170] bridge0: port 1(bridge_slave_0) entered disabled state [ 845.994132][ T5170] device bridge_slave_0 entered promiscuous mode [ 846.017828][ T5170] bridge0: port 2(bridge_slave_1) entered blocking state [ 846.032670][ T5170] bridge0: port 2(bridge_slave_1) entered disabled state [ 846.052607][ T5170] device bridge_slave_1 entered promiscuous mode [ 846.106842][ T5170] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 846.135332][ T5170] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 846.209760][ T5170] team0: Port device team_slave_0 added [ 846.217994][ T5170] team0: Port device team_slave_1 added [ 846.270901][ T5170] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 846.294004][ T5170] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 846.341684][ T5170] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 846.373120][ T5170] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 846.380088][ T5170] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 846.432854][ T5170] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 846.529027][ T5170] device hsr_slave_0 entered promiscuous mode [ 846.553073][ T5170] device hsr_slave_1 entered promiscuous mode [ 846.561100][ T5170] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 846.599183][ T5170] Cannot create hsr debugfs directory [ 846.933562][ T5170] 8021q: adding VLAN 0 to HW filter on device bond0 [ 846.947456][ T4685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 846.956452][ T4685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 846.967611][ T5170] 8021q: adding VLAN 0 to HW filter on device team0 [ 846.980898][ T4685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 846.991786][ T4685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 847.000412][ T4685] bridge0: port 1(bridge_slave_0) entered blocking state [ 847.007531][ T4685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 847.033911][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 847.042141][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 847.060929][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 847.070566][ T5042] bridge0: port 2(bridge_slave_1) entered blocking state [ 847.077683][ T5042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 847.085772][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 847.094781][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 847.103719][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 847.112749][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 847.130688][ T5170] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 847.144736][ T5170] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 847.157712][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 847.167005][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 847.176754][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 847.185583][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 847.194234][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 847.202950][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 847.211122][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 847.232981][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 847.240722][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 847.249134][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 847.258678][ T5170] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 847.492897][ T5080] Bluetooth: hci5: command 0x0409 tx timeout [ 847.755859][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 847.768078][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 847.793189][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 847.801961][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 847.812703][ T5170] device veth0_vlan entered promiscuous mode [ 847.822767][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 847.830955][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 847.843052][ T5170] device veth1_vlan entered promiscuous mode [ 847.891911][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 847.901413][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 847.912458][ T5170] device veth0_macvtap entered promiscuous mode [ 847.926241][ T5170] device veth1_macvtap entered promiscuous mode [ 847.967854][ T5170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 847.997393][ T5170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.007678][ T5170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 848.018302][ T5170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.028377][ T5170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 848.039747][ T5170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.050750][ T5170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 848.062237][ T5170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.073095][ T5170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 848.083831][ T5170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.094742][ T5170] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 848.105929][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 848.115361][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 848.123963][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 848.132368][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 848.150327][ T5170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 848.162989][ T5170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.173169][ T5170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 848.184345][ T5170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.195972][ T5170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 848.207477][ T5170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.218631][ T5170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 848.229587][ T5170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.239605][ T5170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 848.251089][ T5170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.263184][ T5170] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 848.272213][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 848.281705][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 848.380481][ T3777] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 848.401265][ T3777] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 848.420194][ T1089] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 848.435099][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 848.443003][ T1089] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 848.461222][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:33:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x44}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3, 0x1}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 05:33:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={{0x14}, [], {0x14}}, 0x28}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100003f000100000000000000000001010080280004"], 0x114}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 05:33:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="ce0867f77310cb83bd7becc0bc5c116cbbac3fdbc437a24d649bde56fd4ae444a297fc661b42d0c3e51ed1866d2f2fc8da0310143307f82d544e898c3247b1b5e6d8c2d7a7d195b1d9ac2c2deb71539f7a037dc0d17daed31b74454b5f89044213342cc9b606be58143973eeb3f399b41b1ca51276eb8661c269362493dc1d9b444fac9f6ed3c459edcbcfd4679f000abe1285d42840051492c4596c6d43f77a6d1daeed68d121acaeba8c8f2e4b7ddff66894e94dd220bbbdc78bd5eb6d4930cadd3e10281ac6967970ffb415a1704c02360a8fc3f54294c36cf3b627", 0xdd}], 0x4, 0x0, 0x18}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000190004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e27a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 05:33:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) [ 848.537372][ T5284] vxcan1: tx drop: invalid sa for name 0x0000000000000001 [ 848.656563][ T5298] vxcan1: tx drop: invalid sa for name 0x0000000000000001 [ 848.736281][ T27] audit: type=1804 audit(1657690382.516:55): pid=5290 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3403621649/syzkaller.EVK5Zo/122/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 [ 848.766493][ T5290] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.4'. [ 848.776759][ T5294] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.0'. [ 848.781949][ T27] audit: type=1804 audit(1657690382.516:56): pid=5294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3523892533/syzkaller.3IZwRZ/114/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 [ 849.572934][ T4970] Bluetooth: hci5: command 0x041b tx timeout [ 851.652688][ T4970] Bluetooth: hci5: command 0x040f tx timeout 05:33:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="ce0867f77310cb83bd7becc0bc5c116cbbac3fdbc437a24d649bde56fd4ae444a297fc661b42d0c3e51ed1866d2f2fc8da0310143307f82d544e898c3247b1b5e6d8c2d7a7d195b1d9ac2c2deb71539f7a037dc0d17daed31b74454b5f89044213342cc9b606be58143973eeb3f399b41b1ca51276eb8661c269362493dc1d9b444fac9f6ed3c459edcbcfd4679f000abe1285d42840051492c4596c6d43f77a6d1daeed68d121acaeba8c8f2e4b7ddff66894e94dd220bbbdc78bd5eb6d4930cadd3e10281ac6967970ffb415a1704c02360a8fc3f54294c36cf3b627", 0xdd}], 0x4, 0x0, 0x18}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000190004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e27a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 853.732938][ T5080] Bluetooth: hci5: command 0x0419 tx timeout 05:33:23 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x44}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3, 0x1}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 05:33:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) 05:33:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={{0x14}, [], {0x14}}, 0x28}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100003f000100000000000000000001010080280004"], 0x114}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 05:33:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="ce0867f77310cb83bd7becc0bc5c116cbbac3fdbc437a24d649bde56fd4ae444a297fc661b42d0c3e51ed1866d2f2fc8da0310143307f82d544e898c3247b1b5e6d8c2d7a7d195b1d9ac2c2deb71539f7a037dc0d17daed31b74454b5f89044213342cc9b606be58143973eeb3f399b41b1ca51276eb8661c269362493dc1d9b444fac9f6ed3c459edcbcfd4679f000abe1285d42840051492c4596c6d43f77a6d1daeed68d121acaeba8c8f2e4b7ddff66894e94dd220bbbdc78bd5eb6d4930cadd3e10281ac6967970ffb415a1704c02360a8fc3f54294c36cf3b627", 0xdd}], 0x4, 0x0, 0x18}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000190004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e27a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 05:33:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="ce0867f77310cb83bd7becc0bc5c116cbbac3fdbc437a24d649bde56fd4ae444a297fc661b42d0c3e51ed1866d2f2fc8da0310143307f82d544e898c3247b1b5e6d8c2d7a7d195b1d9ac2c2deb71539f7a037dc0d17daed31b74454b5f89044213342cc9b606be58143973eeb3f399b41b1ca51276eb8661c269362493dc1d9b444fac9f6ed3c459edcbcfd4679f000abe1285d42840051492c4596c6d43f77a6d1daeed68d121acaeba8c8f2e4b7ddff66894e94dd220bbbdc78bd5eb6d4930cadd3e10281ac6967970ffb415a1704c02360a8fc3f54294c36cf3b627", 0xdd}], 0x4, 0x0, 0x18}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000190004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e27a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 05:33:23 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) [ 869.436468][ T5537] vxcan1: tx drop: invalid sa for name 0x0000000000000001 05:33:23 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x44}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3, 0x1}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) [ 869.529150][ T27] audit: type=1804 audit(1657690403.306:57): pid=5535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3403621649/syzkaller.EVK5Zo/123/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 869.573197][ T5535] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.4'. [ 869.596777][ T27] audit: type=1804 audit(1657690403.366:58): pid=5534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3523892533/syzkaller.3IZwRZ/115/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 [ 869.624875][ T5534] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.0'. [ 869.635378][ T5544] vxcan1: tx drop: invalid sa for name 0x0000000000000001 05:33:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa}]}]}}}]}, 0x44}}, 0x0) [ 869.733717][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.740097][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 05:33:23 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="05000000eeca06ad54c456350da0a5f21f55e46e", 0x14}, {&(0x7f0000000100)="26373bfbfe0bcd2f21b430a9d6cd4fd9a216e3daba6bff56f74ccf39b3eed7ef2f557f95", 0x24}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="050000008677b58410a9bc8fc1830ebfc34fe976b4116fccc6ec1e10676fe7a98cd1bf4015d08677f800b502426625a55cb1346cb8da8957", 0x38}], 0x1}}], 0x2, 0x0) 05:33:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="ce0867f77310cb83bd7becc0bc5c116cbbac3fdbc437a24d649bde56fd4ae444a297fc661b42d0c3e51ed1866d2f2fc8da0310143307f82d544e898c3247b1b5e6d8c2d7a7d195b1d9ac2c2deb71539f7a037dc0d17daed31b74454b5f89044213342cc9b606be58143973eeb3f399b41b1ca51276eb8661c269362493dc1d9b444fac9f6ed3c459edcbcfd4679f000abe1285d42840051492c4596c6d43f77a6d1daeed68d121acaeba8c8f2e4b7ddff66894e94dd220bbbdc78bd5eb6d4930cadd3e10281ac6967970ffb415a1704c02360a8fc3f54294c36cf3b627", 0xdd}], 0x4, 0x0, 0x18}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000190004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e27a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 05:33:23 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="05000000eeca06ad54c456350da0a5f21f55e46e", 0x14}, {&(0x7f0000000100)="26373bfbfe0bcd2f21b430a9d6cd4fd9a216e3daba6bff56f74ccf39b3eed7ef2f557f95", 0x24}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="050000008677b58410a9bc8fc1830ebfc34fe976b4116fccc6ec1e10676fe7a98cd1bf4015d08677f800b502426625a55cb1346cb8da8957", 0x38}], 0x1}}], 0x2, 0x0) [ 870.011411][ T27] audit: type=1804 audit(1657690403.786:59): pid=5553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3523892533/syzkaller.3IZwRZ/116/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 870.039738][ T5553] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.0'. 05:33:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="ce0867f77310cb83bd7becc0bc5c116cbbac3fdbc437a24d649bde56fd4ae444a297fc661b42d0c3e51ed1866d2f2fc8da0310143307f82d544e898c3247b1b5e6d8c2d7a7d195b1d9ac2c2deb71539f7a037dc0d17daed31b74454b5f89044213342cc9b606be58143973eeb3f399b41b1ca51276eb8661c269362493dc1d9b444fac9f6ed3c459edcbcfd4679f000abe1285d42840051492c4596c6d43f77a6d1daeed68d121acaeba8c8f2e4b7ddff66894e94dd220bbbdc78bd5eb6d4930cadd3e10281ac6967970ffb415a1704c02360a8fc3f54294c36cf3b627", 0xdd}], 0x4, 0x0, 0x18}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000190004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e27a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 05:33:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={{0x14}, [], {0x14}}, 0x28}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100003f000100000000000000000001010080280004"], 0x114}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 05:33:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="05000000eeca06ad54c456350da0a5f21f55e46e", 0x14}, {&(0x7f0000000100)="26373bfbfe0bcd2f21b430a9d6cd4fd9a216e3daba6bff56f74ccf39b3eed7ef2f557f95", 0x24}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="050000008677b58410a9bc8fc1830ebfc34fe976b4116fccc6ec1e10676fe7a98cd1bf4015d08677f800b502426625a55cb1346cb8da8957", 0x38}], 0x1}}], 0x2, 0x0) 05:33:31 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) [ 878.147985][ T27] audit: type=1804 audit(1657690411.926:60): pid=5565 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3403621649/syzkaller.EVK5Zo/124/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 [ 878.196761][ T5565] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.4'. 05:33:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="ce0867f77310cb83bd7becc0bc5c116cbbac3fdbc437a24d649bde56fd4ae444a297fc661b42d0c3e51ed1866d2f2fc8da0310143307f82d544e898c3247b1b5e6d8c2d7a7d195b1d9ac2c2deb71539f7a037dc0d17daed31b74454b5f89044213342cc9b606be58143973eeb3f399b41b1ca51276eb8661c269362493dc1d9b444fac9f6ed3c459edcbcfd4679f000abe1285d42840051492c4596c6d43f77a6d1daeed68d121acaeba8c8f2e4b7ddff66894e94dd220bbbdc78bd5eb6d4930cadd3e10281ac6967970ffb415a1704c02360a8fc3f54294c36cf3b627", 0xdd}], 0x4, 0x0, 0x18}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000190004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e27a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 05:33:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="ce0867f77310cb83bd7becc0bc5c116cbbac3fdbc437a24d649bde56fd4ae444a297fc661b42d0c3e51ed1866d2f2fc8da0310143307f82d544e898c3247b1b5e6d8c2d7a7d195b1d9ac2c2deb71539f7a037dc0d17daed31b74454b5f89044213342cc9b606be58143973eeb3f399b41b1ca51276eb8661c269362493dc1d9b444fac9f6ed3c459edcbcfd4679f000abe1285d42840051492c4596c6d43f77a6d1daeed68d121acaeba8c8f2e4b7ddff66894e94dd220bbbdc78bd5eb6d4930cadd3e10281ac6967970ffb415a1704c02360a8fc3f54294c36cf3b627", 0xdd}], 0x4, 0x0, 0x18}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000190004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e27a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 05:33:44 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="05000000eeca06ad54c456350da0a5f21f55e46e", 0x14}, {&(0x7f0000000100)="26373bfbfe0bcd2f21b430a9d6cd4fd9a216e3daba6bff56f74ccf39b3eed7ef2f557f95", 0x24}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="050000008677b58410a9bc8fc1830ebfc34fe976b4116fccc6ec1e10676fe7a98cd1bf4015d08677f800b502426625a55cb1346cb8da8957", 0x38}], 0x1}}], 0x2, 0x0) 05:33:44 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 05:33:44 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 05:33:44 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) [ 891.320929][ T27] audit: type=1804 audit(1657690425.096:61): pid=5578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3523892533/syzkaller.3IZwRZ/117/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 891.342666][ T5578] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.0'. 05:33:45 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 05:33:45 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 05:33:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="ce0867f77310cb83bd7becc0bc5c116cbbac3fdbc437a24d649bde56fd4ae444a297fc661b42d0c3e51ed1866d2f2fc8da0310143307f82d544e898c3247b1b5e6d8c2d7a7d195b1d9ac2c2deb71539f7a037dc0d17daed31b74454b5f89044213342cc9b606be58143973eeb3f399b41b1ca51276eb8661c269362493dc1d9b444fac9f6ed3c459edcbcfd4679f000abe1285d42840051492c4596c6d43f77a6d1daeed68d121acaeba8c8f2e4b7ddff66894e94dd220bbbdc78bd5eb6d4930cadd3e10281ac6967970ffb415a1704c02360a8fc3f54294c36cf3b627", 0xdd}], 0x4, 0x0, 0x18}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000190004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e27a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 05:33:57 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 05:33:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x40}}, 0x0) 05:33:57 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 05:34:10 executing program 0: syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x4}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) 05:34:10 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e4f136", 0x64, 0x2c, 0x0, @local, @private1, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "dcefcc903bc1d48bfe3a0c46966af2bc69b6c737de6b2cda0593bb26d1b968a8", "a674a1f6fa5575b3146d0f2918d94721", {"ecb91204be28eea2844b044a2859bc01", "adaff3f3980d6059365e9495cc4d2666"}}}}}}}}, 0x0) 05:34:10 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0xd8, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 05:34:10 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 05:34:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="ce0867f77310cb83bd7becc0bc5c116cbbac3fdbc437a24d649bde56fd4ae444a297fc661b42d0c3e51ed1866d2f2fc8da0310143307f82d544e898c3247b1b5e6d8c2d7a7d195b1d9ac2c2deb71539f7a037dc0d17daed31b74454b5f89044213342cc9b606be58143973eeb3f399b41b1ca51276eb8661c269362493dc1d9b444fac9f6ed3c459edcbcfd4679f000abe1285d42840051492c4596c6d43f77a6d1daeed68d121acaeba8c8f2e4b7ddff66894e94dd220bbbdc78bd5eb6d4930cadd3e10281ac6967970ffb415a1704c02360a8fc3f54294c36cf3b627", 0xdd}], 0x4, 0x0, 0x18}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000190004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e27a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 05:34:10 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x4ca31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 05:34:10 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e4f136", 0x64, 0x2c, 0x0, @local, @private1, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "dcefcc903bc1d48bfe3a0c46966af2bc69b6c737de6b2cda0593bb26d1b968a8", "a674a1f6fa5575b3146d0f2918d94721", {"ecb91204be28eea2844b044a2859bc01", "adaff3f3980d6059365e9495cc4d2666"}}}}}}}}, 0x0) 05:34:11 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e4f136", 0x64, 0x2c, 0x0, @local, @private1, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "dcefcc903bc1d48bfe3a0c46966af2bc69b6c737de6b2cda0593bb26d1b968a8", "a674a1f6fa5575b3146d0f2918d94721", {"ecb91204be28eea2844b044a2859bc01", "adaff3f3980d6059365e9495cc4d2666"}}}}}}}}, 0x0) [ 931.183570][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.190691][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 05:34:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x142, 0x0, 0x0) 05:34:36 executing program 0: syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x4}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) 05:34:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80803, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@ipv6_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x91}]}}}]}, 0x44}}, 0x0) 05:34:36 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x9a, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e4f136", 0x64, 0x2c, 0x0, @local, @private1, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "dcefcc903bc1d48bfe3a0c46966af2bc69b6c737de6b2cda0593bb26d1b968a8", "a674a1f6fa5575b3146d0f2918d94721", {"ecb91204be28eea2844b044a2859bc01", "adaff3f3980d6059365e9495cc4d2666"}}}}}}}}, 0x0) 05:34:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d040000e2288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)=""/95, 0x10}], 0x1}}], 0x1, 0x0, 0x0) 05:34:36 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x4ca31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 05:34:36 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000140)="9e", 0x1}, {0x0, 0x2}, {&(0x7f00000002c0)="8e", 0x1}], 0x3}}], 0x1, 0x0) 05:34:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80803, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@ipv6_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x91}]}}}]}, 0x44}}, 0x0) 05:34:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80803, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@ipv6_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x91}]}}}]}, 0x44}}, 0x0) 05:34:36 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x4ca31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 05:34:36 executing program 0: syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x4}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) 05:34:36 executing program 4: unshare(0x6c060000) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0xb00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) socket$inet6(0xa, 0x0, 0x0) 05:34:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 05:34:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80803, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@ipv6_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x91}]}}}]}, 0x44}}, 0x0) 05:34:53 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x4ca31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 05:34:53 executing program 0: syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x4}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) 05:34:53 executing program 4: unshare(0x6c060000) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0xb00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) socket$inet6(0xa, 0x0, 0x0) 05:34:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d040000e2288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)=""/95, 0x10}], 0x1}}], 0x1, 0x0, 0x0) 05:34:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 05:34:53 executing program 5: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) 05:34:53 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}]}, 0x24}}, 0x0) 05:34:53 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000006c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x5, 0x0, 0x0, {}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "423afd2e28ec0d2c"}}, 0x48}}, 0x0) 05:34:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000002880)={&(0x7f0000000100)=@ipv6_newnexthop={0x40, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x7}, @NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x1}}}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x40}}, 0x0) 05:34:53 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0xfffffff7}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}]}, 0x3c}}, 0x0) [ 960.166506][ T5705] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 969.092530][ T5080] Bluetooth: hci5: command 0x0406 tx timeout 05:35:15 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{0x0, 0x44}, {&(0x7f00000051c0)=""/83, 0x53}], 0x2}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x1dee8ca, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab01120bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0xa}], 0x5, 0x0, 0x0, 0xffff000b}}], 0x400000000000132, 0x4000000) 05:35:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@delchain={0x30, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 05:35:15 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@l2={0x1f, 0x21, @none, 0x0, 0x2}, 0x80) 05:35:15 executing program 4: unshare(0x6c060000) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0xb00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) socket$inet6(0xa, 0x0, 0x0) 05:35:15 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4801000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:35:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d040000e2288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)=""/95, 0x10}], 0x1}}], 0x1, 0x0, 0x0) 05:35:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r2, 0x0, 0xf03b0000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000000004) ioctl$PPPIOCSACTIVE(r1, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) [ 981.592911][ T5724] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 981.662282][ T5726] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 981.704248][ T5726] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 981.768696][ T5726] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 981.778350][ T5726] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 981.787422][ T5726] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 981.796269][ T5726] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 981.809968][ T5726] device vxlan0 entered promiscuous mode 05:35:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:35:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:35:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:35:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:35:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 992.623406][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.630287][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 05:35:28 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000003}, 0x10) 05:35:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x5d304c8ff9edb0cb, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) 05:35:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe00df00000000801c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 05:35:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r2, 0x0, 0xf03b0000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000000004) ioctl$PPPIOCSACTIVE(r1, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) 05:35:28 executing program 4: unshare(0x6c060000) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0xb00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) socket$inet6(0xa, 0x0, 0x0) 05:35:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d040000e2288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)=""/95, 0x10}], 0x1}}], 0x1, 0x0, 0x0) 05:35:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000060000000000000002001006040000000100000000000000000000005d6c0000006f96ead461"], &(0x7f0000000b00)=""/4096, 0x3a, 0x1000, 0x2}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000fcffffff0000000000000000850000003600000095000000000000003fd0a325ab0b56a3ebbd14ee7060f96a90b88f424663534b36c8313d115cdf812016d17b0e6bc2286cd15c2de99823a1f315d201a8abd562813372f3598b4afbfb45e655f7f606561a4e1ae8a58da515cd51"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x6e, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x1bb) [ 994.995208][ T5760] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 995.089176][ T5765] bond5: (slave bridge9): Enslaving as an active interface with an up link [ 995.130455][ T5769] Driver unsupported XDP return value 0 on prog (id 56) dev N/A, expect packet loss! 05:35:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000060000000000000002001006040000000100000000000000000000005d6c0000006f96ead461"], &(0x7f0000000b00)=""/4096, 0x3a, 0x1000, 0x2}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000fcffffff0000000000000000850000003600000095000000000000003fd0a325ab0b56a3ebbd14ee7060f96a90b88f424663534b36c8313d115cdf812016d17b0e6bc2286cd15c2de99823a1f315d201a8abd562813372f3598b4afbfb45e655f7f606561a4e1ae8a58da515cd51"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x6e, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x1bb) [ 995.324439][ T5760] bond5: (slave bridge10): Enslaving as an active interface with an up link 05:35:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe00df00000000801c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 05:35:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000060000000000000002001006040000000100000000000000000000005d6c0000006f96ead461"], &(0x7f0000000b00)=""/4096, 0x3a, 0x1000, 0x2}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000fcffffff0000000000000000850000003600000095000000000000003fd0a325ab0b56a3ebbd14ee7060f96a90b88f424663534b36c8313d115cdf812016d17b0e6bc2286cd15c2de99823a1f315d201a8abd562813372f3598b4afbfb45e655f7f606561a4e1ae8a58da515cd51"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x6e, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x1bb) [ 995.538884][ T5774] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:35:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000060000000000000002001006040000000100000000000000000000005d6c0000006f96ead461"], &(0x7f0000000b00)=""/4096, 0x3a, 0x1000, 0x2}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000fcffffff0000000000000000850000003600000095000000000000003fd0a325ab0b56a3ebbd14ee7060f96a90b88f424663534b36c8313d115cdf812016d17b0e6bc2286cd15c2de99823a1f315d201a8abd562813372f3598b4afbfb45e655f7f606561a4e1ae8a58da515cd51"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x6e, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x1bb) [ 995.707892][ T5775] bond6: (slave bridge11): Enslaving as an active interface with an up link 05:35:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe00df00000000801c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) [ 995.788523][ T5778] bond6: (slave bridge12): Enslaving as an active interface with an up link [ 995.844312][ T5783] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 995.947838][ T5786] bond1: (slave bridge4): Enslaving as an active interface with an up link [ 996.024976][ T5783] bond1: (slave bridge5): Enslaving as an active interface with an up link 05:35:52 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="3900000014", 0x5}], 0x1}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xfffe, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 05:35:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe00df00000000801c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 05:35:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r2, 0x0, 0xf03b0000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000000004) ioctl$PPPIOCSACTIVE(r1, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) 05:35:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe00df00000000801c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 05:35:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000060000000000000002001006040000000100000000000000000000005d6c0000006f96ead461"], &(0x7f0000000b00)=""/4096, 0x3a, 0x1000, 0x2}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000fcffffff0000000000000000850000003600000095000000000000003fd0a325ab0b56a3ebbd14ee7060f96a90b88f424663534b36c8313d115cdf812016d17b0e6bc2286cd15c2de99823a1f315d201a8abd562813372f3598b4afbfb45e655f7f606561a4e1ae8a58da515cd51"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x6e, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x1bb) 05:35:52 executing program 2: unshare(0x6c060000) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="9e996c8b69abc65ca50ae7b02230120598a79fdeb2979fd875abfb093519f438b4e02f44fd7d48ed5d0100c2f1530dd5", @ANYRES16=r0], 0x24}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f9"], 0x67b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x8000002}, 0x1c) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xdf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 05:35:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000060000000000000002001006040000000100000000000000000000005d6c0000006f96ead461"], &(0x7f0000000b00)=""/4096, 0x3a, 0x1000, 0x2}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000fcffffff0000000000000000850000003600000095000000000000003fd0a325ab0b56a3ebbd14ee7060f96a90b88f424663534b36c8313d115cdf812016d17b0e6bc2286cd15c2de99823a1f315d201a8abd562813372f3598b4afbfb45e655f7f606561a4e1ae8a58da515cd51"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x6e, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x1bb) [ 1018.837388][ T5798] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1018.918410][ T5799] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:35:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000060000000000000002001006040000000100000000000000000000005d6c0000006f96ead461"], &(0x7f0000000b00)=""/4096, 0x3a, 0x1000, 0x2}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000fcffffff0000000000000000850000003600000095000000000000003fd0a325ab0b56a3ebbd14ee7060f96a90b88f424663534b36c8313d115cdf812016d17b0e6bc2286cd15c2de99823a1f315d201a8abd562813372f3598b4afbfb45e655f7f606561a4e1ae8a58da515cd51"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x6e, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x1bb) 05:35:52 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000003000)={&(0x7f0000002c80), 0xc, &(0x7f0000002fc0)={0x0, 0xf0ff7f}}, 0x0) [ 1019.126087][ T5802] bond2: (slave bridge6): Enslaving as an active interface with an up link 05:35:52 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x30}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 1019.178386][ T5803] bond7: (slave bridge13): Enslaving as an active interface with an up link [ 1019.215814][ T5808] bond7: (slave bridge14): Enslaving as an active interface with an up link [ 1019.267792][ T5798] bond2: (slave bridge7): Enslaving as an active interface with an up link 05:35:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe00df00000000801c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 05:35:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe00df00000000801c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) [ 1019.485683][ T5819] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1019.559458][ T5820] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1019.673345][ T5822] bond8: (slave bridge15): Enslaving as an active interface with an up link [ 1019.701091][ T5823] bond3: (slave bridge8): Enslaving as an active interface with an up link [ 1019.746394][ T5820] bond3: (slave bridge9): Enslaving as an active interface with an up link [ 1019.779486][ T5819] bond8: (slave bridge16): Enslaving as an active interface with an up link 05:36:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r3, 0x0, 0x78) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 05:36:05 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x30}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 05:36:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r2, 0x0, 0xf03b0000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000000004) ioctl$PPPIOCSACTIVE(r1, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) 05:36:05 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01080000000000000000020000000900010073797a30000000000900030073797a3200000000140004800800014000000000080002"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:36:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/480]}, 0x258) [ 1032.224447][ T5840] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1032.272147][ T5840] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 05:36:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, 0x0, 0x42}, 0x20) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f0000000000)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x400000, 0x2, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r2, &(0x7f00000001c0), 0x0}, 0x20) 05:36:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x38, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x2}]}], {0x14, 0x10}}, 0x80}}, 0x0) 05:36:12 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x30}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 05:36:12 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01080000000000000000020000000900010073797a30000000000900030073797a3200000000140004800800014000000000080002"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:36:12 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01080000000000000000020000000900010073797a30000000000900030073797a3200000000140004800800014000000000080002"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:36:12 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "285be6", 0x28, 0x0, 0x0, @dev, @private0, {[@dstopts={0x0, 0x3, '\x00', [@enc_lim, @padn={0x1, 0x1, [0x0]}, @jumbo, @hao={0xc9, 0x10, @mcast2}]}]}}}}}, 0x0) 05:36:12 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f00000001c0)={0x1d, r2, 0x2}, 0x18) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r2}, 0x18) [ 1038.655604][ T5857] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1038.668200][ T5856] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1038.694516][ T5857] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1038.717301][ T5856] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 05:36:25 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x30}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 05:36:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg(r1, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[{0x10}], 0x10}}], 0x2, 0x0) 05:36:25 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01080000000000000000020000000900010073797a30000000000900030073797a3200000000140004800800014000000000080002"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:36:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0xd11, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000002500)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid=0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000300000000000000020000005000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:25 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01080000000000000000020000000900010073797a30000000000900030073797a3200000000140004800800014000000000080002"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1051.733623][ T5874] divide error: 0000 [#1] PREEMPT SMP KASAN [ 1051.739580][ T5874] CPU: 0 PID: 5874 Comm: syz-executor.0 Not tainted 5.19.0-rc5-syzkaller-01146-gb6afeb87ad29 #0 [ 1051.750008][ T5874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 1051.760080][ T5874] RIP: 0010:netem_enqueue+0x1474/0x3550 [ 1051.765731][ T5874] Code: 74 1f 4c 89 44 24 20 89 44 24 18 89 4c 24 10 e8 22 d6 44 fa 4c 8b 44 24 20 8b 44 24 18 8b 4c 24 10 48 8b 34 24 31 d2 2b 4e 74 f1 48 b8 00 00 00 00 00 fc ff df 48 01 d3 48 89 d9 48 c1 e9 03 [ 1051.785369][ T5874] RSP: 0018:ffffc90009dc7440 EFLAGS: 00010246 [ 1051.791467][ T5874] RAX: 00000000d1ce66da RBX: ffff88807993944e RCX: 0000000000000000 [ 1051.799462][ T5874] RDX: 0000000000000000 RSI: ffff88806edc8140 RDI: ffff88806edc81b4 [ 1051.807445][ T5874] RBP: ffff88806f379330 R08: ffff88806edc8218 R09: 0000000000000000 [ 1051.815422][ T5874] R10: 0000000000000200 R11: 0000000000000001 R12: 0000000000000001 [ 1051.823395][ T5874] R13: 0000000000000004 R14: ffff88806f379000 R15: 0000000000000000 [ 1051.831370][ T5874] FS: 00007fed069f8700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 1051.840307][ T5874] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1051.846895][ T5874] CR2: 0000001b2eb24000 CR3: 000000007e14f000 CR4: 00000000003506f0 [ 1051.854874][ T5874] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1051.862862][ T5874] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1051.870838][ T5874] Call Trace: [ 1051.874130][ T5874] [ 1051.877069][ T5874] ? lock_release+0x780/0x780 [ 1051.881757][ T5874] ? netem_dequeue+0xde0/0xde0 [ 1051.886537][ T5874] ? do_raw_spin_lock+0x120/0x2a0 [ 1051.891574][ T5874] ? rwlock_bug.part.0+0x90/0x90 [ 1051.896519][ T5874] dev_qdisc_enqueue+0x40/0x300 [ 1051.901442][ T5874] __dev_queue_xmit+0x217a/0x39a0 [ 1051.906480][ T5874] ? __lock_acquire+0x163e/0x5660 [ 1051.911519][ T5874] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 1051.916821][ T5874] ? __lock_acquire+0x163e/0x5660 [ 1051.921865][ T5874] ? skb_release_data+0x12f/0x810 [ 1051.926926][ T5874] ? skb_headers_offset_update+0x125/0x250 [ 1051.932746][ T5874] ? pskb_expand_head+0x55d/0x1070 [ 1051.937866][ T5874] __bpf_redirect+0x665/0xe60 [ 1051.942594][ T5874] ? skb_ensure_writable+0xdc/0x450 [ 1051.947807][ T5874] bpf_clone_redirect+0x2ae/0x420 [ 1051.952846][ T5874] bpf_prog_a125b4b2adfd2a01+0x59/0x5e [ 1051.958325][ T5874] ? find_held_lock+0x2d/0x110 [ 1051.963102][ T5874] ? bpf_test_timer_enter+0xa0/0x160 [ 1051.968424][ T5874] ? lock_downgrade+0x6e0/0x6e0 [ 1051.973282][ T5874] ? ktime_get+0x38a/0x470 [ 1051.977711][ T5874] ? ktime_get+0x38a/0x470 [ 1051.982149][ T5874] bpf_test_run+0x590/0x9d0 [ 1051.986667][ T5874] ? bpf_test_timer_continue+0x420/0x420 [ 1051.992314][ T5874] ? __phys_addr+0xc4/0x140 [ 1051.996831][ T5874] ? memset+0x20/0x40 [ 1052.000819][ T5874] ? eth_type_trans+0x2a8/0x640 [ 1052.005728][ T5874] ? __build_skb+0x50/0x60 [ 1052.010155][ T5874] bpf_prog_test_run_skb+0xb5e/0x1e10 [ 1052.015567][ T5874] ? bpf_prog_test_run_raw_tp+0x640/0x640 [ 1052.021306][ T5874] ? fput+0x2b/0x190 [ 1052.025218][ T5874] ? bpf_prog_test_run_raw_tp+0x640/0x640 [ 1052.030956][ T5874] __sys_bpf+0x15c1/0x5790 [ 1052.035401][ T5874] ? bpf_perf_link_attach+0x520/0x520 [ 1052.040798][ T5874] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1052.046804][ T5874] ? find_held_lock+0x2d/0x110 [ 1052.051599][ T5874] __x64_sys_bpf+0x75/0xb0 [ 1052.056026][ T5874] ? syscall_enter_from_user_mode+0x21/0x70 [ 1052.061954][ T5874] do_syscall_64+0x35/0xb0 [ 1052.066428][ T5874] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 1052.072372][ T5874] RIP: 0033:0x7fed05889109 [ 1052.076795][ T5874] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1052.096412][ T5874] RSP: 002b:00007fed069f8168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1052.104844][ T5874] RAX: ffffffffffffffda RBX: 00007fed0599bf60 RCX: 00007fed05889109 [ 1052.112825][ T5874] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 000000000000000a [ 1052.120811][ T5874] RBP: 00007fed058e305d R08: 0000000000000000 R09: 0000000000000000 [ 1052.128789][ T5874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1052.136774][ T5874] R13: 00007ffc8bea515f R14: 00007fed069f8300 R15: 0000000000022000 [ 1052.144782][ T5874] [ 1052.147811][ T5874] Modules linked in: [ 1052.151799][ T5874] ---[ end trace 0000000000000000 ]--- [ 1052.157290][ T5874] RIP: 0010:netem_enqueue+0x1474/0x3550 [ 1052.162890][ T5874] Code: 74 1f 4c 89 44 24 20 89 44 24 18 89 4c 24 10 e8 22 d6 44 fa 4c 8b 44 24 20 8b 44 24 18 8b 4c 24 10 48 8b 34 24 31 d2 2b 4e 74 f1 48 b8 00 00 00 00 00 fc ff df 48 01 d3 48 89 d9 48 c1 e9 03 [ 1052.182551][ T5874] RSP: 0018:ffffc90009dc7440 EFLAGS: 00010246 [ 1052.188636][ T5874] RAX: 00000000d1ce66da RBX: ffff88807993944e RCX: 0000000000000000 [ 1052.196645][ T5874] RDX: 0000000000000000 RSI: ffff88806edc8140 RDI: ffff88806edc81b4 [ 1052.204653][ T5874] RBP: ffff88806f379330 R08: ffff88806edc8218 R09: 0000000000000000 [ 1052.212664][ T5874] R10: 0000000000000200 R11: 0000000000000001 R12: 0000000000000001 [ 1052.220651][ T5874] R13: 0000000000000004 R14: ffff88806f379000 R15: 0000000000000000 [ 1052.228661][ T5874] FS: 00007fed069f8700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 1052.237629][ T5874] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1052.244254][ T5874] CR2: 0000001b2eb24000 CR3: 000000007e14f000 CR4: 00000000003506f0 [ 1052.252242][ T5874] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1052.260251][ T5874] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1052.268258][ T5874] Kernel panic - not syncing: Fatal exception in interrupt [ 1052.271464][ T5881] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1052.277429][ T5882] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1052.294151][ T5874] Kernel Offset: disabled [ 1052.298475][ T5874] Rebooting in 86400 seconds..