[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.13' (ECDSA) to the list of known hosts. 2021/10/18 15:08:20 fuzzer started 2021/10/18 15:08:20 dialing manager at 10.128.0.169:45165 2021/10/18 15:08:20 syscalls: 1698 2021/10/18 15:08:20 code coverage: enabled 2021/10/18 15:08:20 comparison tracing: enabled 2021/10/18 15:08:20 extra coverage: enabled 2021/10/18 15:08:20 setuid sandbox: enabled 2021/10/18 15:08:20 namespace sandbox: enabled 2021/10/18 15:08:20 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 15:08:20 fault injection: enabled 2021/10/18 15:08:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 15:08:20 net packet injection: enabled 2021/10/18 15:08:20 net device setup: enabled 2021/10/18 15:08:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 15:08:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 15:08:20 USB emulation: enabled 2021/10/18 15:08:20 hci packet injection: enabled 2021/10/18 15:08:20 wifi device emulation: enabled 2021/10/18 15:08:20 802.15.4 emulation: enabled 2021/10/18 15:08:20 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 66.628925][ T6542] cgroup: Unknown subsys name 'net' [ 66.641329][ T6542] cgroup: Unknown subsys name 'rlimit' 2021/10/18 15:08:20 fetching corpus: 50, signal 38851/42406 (executing program) 2021/10/18 15:08:21 fetching corpus: 100, signal 53690/58773 (executing program) 2021/10/18 15:08:21 fetching corpus: 149, signal 65582/72067 (executing program) 2021/10/18 15:08:21 fetching corpus: 199, signal 73987/81893 (executing program) 2021/10/18 15:08:21 fetching corpus: 249, signal 81759/90982 (executing program) 2021/10/18 15:08:21 fetching corpus: 299, signal 87041/97571 (executing program) 2021/10/18 15:08:21 fetching corpus: 349, signal 91467/103281 (executing program) 2021/10/18 15:08:21 fetching corpus: 399, signal 94844/107932 (executing program) 2021/10/18 15:08:22 fetching corpus: 449, signal 99708/113965 (executing program) 2021/10/18 15:08:22 fetching corpus: 499, signal 103291/118768 (executing program) 2021/10/18 15:08:22 fetching corpus: 549, signal 107044/123692 (executing program) 2021/10/18 15:08:22 fetching corpus: 599, signal 109097/126950 (executing program) 2021/10/18 15:08:22 fetching corpus: 649, signal 111723/130749 (executing program) 2021/10/18 15:08:22 fetching corpus: 699, signal 113508/133742 (executing program) 2021/10/18 15:08:22 fetching corpus: 749, signal 116755/138020 (executing program) 2021/10/18 15:08:23 fetching corpus: 799, signal 119650/141979 (executing program) 2021/10/18 15:08:23 fetching corpus: 849, signal 122440/145830 (executing program) 2021/10/18 15:08:23 fetching corpus: 899, signal 124942/149363 (executing program) 2021/10/18 15:08:23 fetching corpus: 949, signal 127946/153292 (executing program) 2021/10/18 15:08:23 fetching corpus: 999, signal 129695/156138 (executing program) 2021/10/18 15:08:23 fetching corpus: 1049, signal 132373/159758 (executing program) 2021/10/18 15:08:23 fetching corpus: 1098, signal 134494/162843 (executing program) 2021/10/18 15:08:23 fetching corpus: 1147, signal 136305/165614 (executing program) 2021/10/18 15:08:24 fetching corpus: 1196, signal 138244/168526 (executing program) 2021/10/18 15:08:24 fetching corpus: 1246, signal 139943/171170 (executing program) 2021/10/18 15:08:24 fetching corpus: 1296, signal 141679/173812 (executing program) 2021/10/18 15:08:24 fetching corpus: 1346, signal 143520/176519 (executing program) 2021/10/18 15:08:24 fetching corpus: 1396, signal 145509/179391 (executing program) 2021/10/18 15:08:24 fetching corpus: 1446, signal 146982/181771 (executing program) 2021/10/18 15:08:24 fetching corpus: 1496, signal 148891/184548 (executing program) 2021/10/18 15:08:24 fetching corpus: 1546, signal 150759/187260 (executing program) [ 71.051681][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.058218][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 15:08:25 fetching corpus: 1596, signal 152652/189884 (executing program) 2021/10/18 15:08:25 fetching corpus: 1646, signal 154382/192399 (executing program) 2021/10/18 15:08:25 fetching corpus: 1696, signal 156330/195060 (executing program) 2021/10/18 15:08:25 fetching corpus: 1746, signal 157405/197012 (executing program) 2021/10/18 15:08:25 fetching corpus: 1796, signal 158594/199076 (executing program) 2021/10/18 15:08:25 fetching corpus: 1846, signal 159768/201105 (executing program) 2021/10/18 15:08:26 fetching corpus: 1896, signal 161046/203232 (executing program) 2021/10/18 15:08:26 fetching corpus: 1946, signal 162203/205223 (executing program) 2021/10/18 15:08:26 fetching corpus: 1996, signal 163288/207132 (executing program) 2021/10/18 15:08:26 fetching corpus: 2046, signal 164482/209139 (executing program) 2021/10/18 15:08:26 fetching corpus: 2096, signal 165547/210991 (executing program) 2021/10/18 15:08:26 fetching corpus: 2145, signal 166931/213060 (executing program) 2021/10/18 15:08:26 fetching corpus: 2194, signal 168396/215162 (executing program) 2021/10/18 15:08:26 fetching corpus: 2243, signal 169538/216995 (executing program) 2021/10/18 15:08:27 fetching corpus: 2293, signal 171289/219271 (executing program) 2021/10/18 15:08:27 fetching corpus: 2343, signal 172168/220943 (executing program) 2021/10/18 15:08:27 fetching corpus: 2393, signal 173282/222745 (executing program) 2021/10/18 15:08:27 fetching corpus: 2443, signal 174942/224979 (executing program) 2021/10/18 15:08:27 fetching corpus: 2493, signal 175998/226729 (executing program) 2021/10/18 15:08:27 fetching corpus: 2543, signal 177001/228445 (executing program) 2021/10/18 15:08:27 fetching corpus: 2593, signal 178657/230555 (executing program) 2021/10/18 15:08:28 fetching corpus: 2643, signal 179442/232078 (executing program) 2021/10/18 15:08:28 fetching corpus: 2693, signal 180692/233934 (executing program) 2021/10/18 15:08:28 fetching corpus: 2742, signal 182006/235797 (executing program) 2021/10/18 15:08:28 fetching corpus: 2792, signal 182842/237315 (executing program) 2021/10/18 15:08:28 fetching corpus: 2842, signal 183798/238918 (executing program) 2021/10/18 15:08:28 fetching corpus: 2892, signal 184799/240517 (executing program) 2021/10/18 15:08:28 fetching corpus: 2942, signal 185748/242102 (executing program) 2021/10/18 15:08:28 fetching corpus: 2991, signal 186775/243664 (executing program) 2021/10/18 15:08:29 fetching corpus: 3041, signal 188056/245454 (executing program) 2021/10/18 15:08:29 fetching corpus: 3091, signal 189038/247017 (executing program) 2021/10/18 15:08:29 fetching corpus: 3141, signal 189900/248495 (executing program) 2021/10/18 15:08:29 fetching corpus: 3191, signal 191022/250132 (executing program) 2021/10/18 15:08:29 fetching corpus: 3241, signal 191853/251596 (executing program) 2021/10/18 15:08:29 fetching corpus: 3291, signal 192878/253146 (executing program) 2021/10/18 15:08:30 fetching corpus: 3341, signal 193786/254634 (executing program) 2021/10/18 15:08:30 fetching corpus: 3391, signal 194994/256264 (executing program) 2021/10/18 15:08:30 fetching corpus: 3441, signal 195935/257729 (executing program) 2021/10/18 15:08:30 fetching corpus: 3491, signal 196829/259155 (executing program) 2021/10/18 15:08:30 fetching corpus: 3541, signal 197635/260522 (executing program) 2021/10/18 15:08:30 fetching corpus: 3591, signal 198715/262030 (executing program) 2021/10/18 15:08:30 fetching corpus: 3641, signal 199439/263361 (executing program) 2021/10/18 15:08:30 fetching corpus: 3691, signal 201124/265246 (executing program) 2021/10/18 15:08:31 fetching corpus: 3741, signal 202133/266689 (executing program) 2021/10/18 15:08:31 fetching corpus: 3791, signal 202890/267975 (executing program) 2021/10/18 15:08:31 fetching corpus: 3841, signal 203900/269385 (executing program) 2021/10/18 15:08:31 fetching corpus: 3891, signal 204874/270779 (executing program) 2021/10/18 15:08:31 fetching corpus: 3941, signal 205793/272078 (executing program) 2021/10/18 15:08:31 fetching corpus: 3991, signal 206684/273392 (executing program) 2021/10/18 15:08:31 fetching corpus: 4041, signal 207366/274565 (executing program) 2021/10/18 15:08:31 fetching corpus: 4091, signal 208039/275726 (executing program) 2021/10/18 15:08:32 fetching corpus: 4141, signal 208854/277005 (executing program) 2021/10/18 15:08:32 fetching corpus: 4191, signal 209596/278192 (executing program) 2021/10/18 15:08:32 fetching corpus: 4241, signal 210157/279284 (executing program) 2021/10/18 15:08:32 fetching corpus: 4291, signal 211020/280537 (executing program) 2021/10/18 15:08:32 fetching corpus: 4340, signal 212099/281913 (executing program) 2021/10/18 15:08:32 fetching corpus: 4390, signal 213004/283187 (executing program) 2021/10/18 15:08:32 fetching corpus: 4440, signal 213963/284440 (executing program) 2021/10/18 15:08:32 fetching corpus: 4490, signal 214569/285539 (executing program) 2021/10/18 15:08:33 fetching corpus: 4540, signal 215235/286682 (executing program) 2021/10/18 15:08:33 fetching corpus: 4590, signal 216020/287863 (executing program) 2021/10/18 15:08:33 fetching corpus: 4640, signal 216698/288933 (executing program) 2021/10/18 15:08:33 fetching corpus: 4690, signal 217394/290013 (executing program) 2021/10/18 15:08:33 fetching corpus: 4740, signal 218294/291191 (executing program) 2021/10/18 15:08:33 fetching corpus: 4790, signal 219003/292278 (executing program) 2021/10/18 15:08:33 fetching corpus: 4840, signal 219536/293263 (executing program) 2021/10/18 15:08:34 fetching corpus: 4890, signal 220013/294219 (executing program) 2021/10/18 15:08:34 fetching corpus: 4940, signal 220833/295347 (executing program) 2021/10/18 15:08:34 fetching corpus: 4990, signal 221481/296369 (executing program) 2021/10/18 15:08:34 fetching corpus: 5040, signal 222173/297371 (executing program) 2021/10/18 15:08:34 fetching corpus: 5090, signal 223081/298473 (executing program) 2021/10/18 15:08:34 fetching corpus: 5140, signal 223781/299477 (executing program) 2021/10/18 15:08:34 fetching corpus: 5190, signal 224369/300447 (executing program) 2021/10/18 15:08:35 fetching corpus: 5240, signal 224937/301402 (executing program) 2021/10/18 15:08:35 fetching corpus: 5290, signal 225585/302399 (executing program) 2021/10/18 15:08:35 fetching corpus: 5340, signal 226000/303271 (executing program) 2021/10/18 15:08:35 fetching corpus: 5390, signal 226663/304285 (executing program) 2021/10/18 15:08:35 fetching corpus: 5440, signal 227284/305218 (executing program) 2021/10/18 15:08:35 fetching corpus: 5490, signal 227822/306104 (executing program) 2021/10/18 15:08:35 fetching corpus: 5540, signal 228417/307032 (executing program) 2021/10/18 15:08:36 fetching corpus: 5589, signal 229181/308033 (executing program) 2021/10/18 15:08:36 fetching corpus: 5639, signal 229755/308957 (executing program) 2021/10/18 15:08:36 fetching corpus: 5689, signal 230280/309867 (executing program) 2021/10/18 15:08:36 fetching corpus: 5739, signal 231043/310806 (executing program) 2021/10/18 15:08:36 fetching corpus: 5789, signal 231835/311765 (executing program) 2021/10/18 15:08:36 fetching corpus: 5839, signal 232641/312729 (executing program) 2021/10/18 15:08:36 fetching corpus: 5889, signal 233262/313635 (executing program) 2021/10/18 15:08:36 fetching corpus: 5939, signal 233572/314440 (executing program) 2021/10/18 15:08:36 fetching corpus: 5989, signal 234100/315285 (executing program) 2021/10/18 15:08:37 fetching corpus: 6039, signal 234603/316089 (executing program) 2021/10/18 15:08:37 fetching corpus: 6089, signal 235220/316922 (executing program) 2021/10/18 15:08:37 fetching corpus: 6139, signal 235798/317775 (executing program) 2021/10/18 15:08:37 fetching corpus: 6189, signal 236273/318613 (executing program) 2021/10/18 15:08:37 fetching corpus: 6239, signal 236812/319439 (executing program) 2021/10/18 15:08:37 fetching corpus: 6289, signal 237258/320203 (executing program) 2021/10/18 15:08:37 fetching corpus: 6339, signal 237945/321045 (executing program) 2021/10/18 15:08:37 fetching corpus: 6389, signal 238480/321845 (executing program) 2021/10/18 15:08:37 fetching corpus: 6439, signal 239147/322642 (executing program) 2021/10/18 15:08:38 fetching corpus: 6489, signal 239463/323340 (executing program) 2021/10/18 15:08:38 fetching corpus: 6539, signal 239858/324125 (executing program) 2021/10/18 15:08:38 fetching corpus: 6588, signal 240301/324885 (executing program) 2021/10/18 15:08:38 fetching corpus: 6638, signal 240793/325609 (executing program) 2021/10/18 15:08:38 fetching corpus: 6688, signal 241266/326313 (executing program) 2021/10/18 15:08:38 fetching corpus: 6738, signal 241865/327067 (executing program) 2021/10/18 15:08:38 fetching corpus: 6788, signal 242475/327814 (executing program) 2021/10/18 15:08:39 fetching corpus: 6838, signal 242978/328541 (executing program) 2021/10/18 15:08:39 fetching corpus: 6888, signal 243453/329251 (executing program) 2021/10/18 15:08:39 fetching corpus: 6937, signal 244204/329969 (executing program) 2021/10/18 15:08:39 fetching corpus: 6987, signal 244693/330700 (executing program) 2021/10/18 15:08:39 fetching corpus: 7037, signal 245225/331426 (executing program) 2021/10/18 15:08:39 fetching corpus: 7086, signal 245662/332109 (executing program) 2021/10/18 15:08:39 fetching corpus: 7136, signal 246698/332954 (executing program) 2021/10/18 15:08:40 fetching corpus: 7185, signal 247109/333598 (executing program) 2021/10/18 15:08:40 fetching corpus: 7235, signal 247567/334279 (executing program) 2021/10/18 15:08:40 fetching corpus: 7285, signal 247987/334965 (executing program) 2021/10/18 15:08:40 fetching corpus: 7335, signal 248326/335591 (executing program) 2021/10/18 15:08:40 fetching corpus: 7385, signal 248867/336269 (executing program) 2021/10/18 15:08:40 fetching corpus: 7435, signal 249360/336942 (executing program) 2021/10/18 15:08:40 fetching corpus: 7485, signal 250169/337654 (executing program) 2021/10/18 15:08:40 fetching corpus: 7535, signal 251295/338412 (executing program) 2021/10/18 15:08:41 fetching corpus: 7584, signal 251793/339022 (executing program) 2021/10/18 15:08:41 fetching corpus: 7634, signal 252101/339614 (executing program) 2021/10/18 15:08:41 fetching corpus: 7684, signal 252539/340201 (executing program) 2021/10/18 15:08:41 fetching corpus: 7734, signal 253015/340801 (executing program) 2021/10/18 15:08:41 fetching corpus: 7783, signal 253540/341458 (executing program) 2021/10/18 15:08:41 fetching corpus: 7833, signal 253997/342050 (executing program) 2021/10/18 15:08:41 fetching corpus: 7883, signal 254458/342630 (executing program) 2021/10/18 15:08:41 fetching corpus: 7933, signal 254895/343226 (executing program) 2021/10/18 15:08:42 fetching corpus: 7983, signal 255270/343813 (executing program) 2021/10/18 15:08:42 fetching corpus: 8033, signal 255717/344428 (executing program) 2021/10/18 15:08:42 fetching corpus: 8083, signal 256071/345002 (executing program) 2021/10/18 15:08:42 fetching corpus: 8133, signal 256642/345625 (executing program) 2021/10/18 15:08:42 fetching corpus: 8183, signal 257031/346191 (executing program) 2021/10/18 15:08:42 fetching corpus: 8232, signal 257476/346791 (executing program) 2021/10/18 15:08:42 fetching corpus: 8282, signal 257949/347330 (executing program) 2021/10/18 15:08:42 fetching corpus: 8332, signal 258457/347848 (executing program) 2021/10/18 15:08:43 fetching corpus: 8382, signal 258784/348405 (executing program) 2021/10/18 15:08:43 fetching corpus: 8431, signal 259367/348952 (executing program) 2021/10/18 15:08:43 fetching corpus: 8480, signal 259730/349505 (executing program) 2021/10/18 15:08:43 fetching corpus: 8530, signal 260144/350023 (executing program) 2021/10/18 15:08:43 fetching corpus: 8580, signal 260703/350565 (executing program) 2021/10/18 15:08:43 fetching corpus: 8630, signal 261033/351072 (executing program) 2021/10/18 15:08:43 fetching corpus: 8680, signal 261493/351565 (executing program) 2021/10/18 15:08:44 fetching corpus: 8730, signal 261908/352085 (executing program) 2021/10/18 15:08:44 fetching corpus: 8779, signal 262559/352119 (executing program) 2021/10/18 15:08:44 fetching corpus: 8829, signal 263236/352119 (executing program) 2021/10/18 15:08:44 fetching corpus: 8879, signal 263660/352119 (executing program) 2021/10/18 15:08:44 fetching corpus: 8929, signal 264048/352119 (executing program) 2021/10/18 15:08:44 fetching corpus: 8979, signal 264407/352121 (executing program) 2021/10/18 15:08:44 fetching corpus: 9029, signal 264790/352121 (executing program) 2021/10/18 15:08:44 fetching corpus: 9079, signal 265289/352121 (executing program) 2021/10/18 15:08:44 fetching corpus: 9129, signal 265760/352121 (executing program) 2021/10/18 15:08:45 fetching corpus: 9179, signal 266129/352121 (executing program) 2021/10/18 15:08:45 fetching corpus: 9229, signal 266511/352121 (executing program) 2021/10/18 15:08:45 fetching corpus: 9279, signal 266940/352121 (executing program) 2021/10/18 15:08:45 fetching corpus: 9329, signal 267270/352121 (executing program) 2021/10/18 15:08:45 fetching corpus: 9377, signal 267678/352121 (executing program) 2021/10/18 15:08:45 fetching corpus: 9425, signal 268222/352121 (executing program) 2021/10/18 15:08:45 fetching corpus: 9474, signal 268533/352122 (executing program) 2021/10/18 15:08:45 fetching corpus: 9524, signal 268968/352124 (executing program) 2021/10/18 15:08:46 fetching corpus: 9574, signal 269529/352124 (executing program) 2021/10/18 15:08:46 fetching corpus: 9624, signal 270059/352124 (executing program) 2021/10/18 15:08:46 fetching corpus: 9673, signal 270293/352124 (executing program) 2021/10/18 15:08:46 fetching corpus: 9723, signal 270609/352124 (executing program) 2021/10/18 15:08:46 fetching corpus: 9773, signal 271177/352124 (executing program) 2021/10/18 15:08:46 fetching corpus: 9823, signal 271520/352124 (executing program) 2021/10/18 15:08:46 fetching corpus: 9873, signal 271873/352124 (executing program) 2021/10/18 15:08:46 fetching corpus: 9923, signal 272259/352124 (executing program) 2021/10/18 15:08:47 fetching corpus: 9973, signal 272735/352124 (executing program) 2021/10/18 15:08:47 fetching corpus: 10023, signal 273269/352124 (executing program) 2021/10/18 15:08:47 fetching corpus: 10073, signal 273822/352125 (executing program) 2021/10/18 15:08:47 fetching corpus: 10122, signal 274247/352125 (executing program) 2021/10/18 15:08:47 fetching corpus: 10172, signal 274612/352125 (executing program) 2021/10/18 15:08:47 fetching corpus: 10222, signal 275066/352127 (executing program) 2021/10/18 15:08:47 fetching corpus: 10272, signal 275421/352127 (executing program) 2021/10/18 15:08:48 fetching corpus: 10322, signal 275741/352127 (executing program) 2021/10/18 15:08:48 fetching corpus: 10370, signal 276057/352127 (executing program) 2021/10/18 15:08:48 fetching corpus: 10420, signal 276411/352127 (executing program) 2021/10/18 15:08:48 fetching corpus: 10469, signal 276733/352127 (executing program) 2021/10/18 15:08:48 fetching corpus: 10519, signal 277030/352131 (executing program) 2021/10/18 15:08:48 fetching corpus: 10569, signal 277397/352131 (executing program) 2021/10/18 15:08:48 fetching corpus: 10619, signal 277675/352131 (executing program) 2021/10/18 15:08:48 fetching corpus: 10668, signal 278304/352131 (executing program) 2021/10/18 15:08:49 fetching corpus: 10717, signal 278620/352131 (executing program) 2021/10/18 15:08:49 fetching corpus: 10767, signal 279024/352131 (executing program) 2021/10/18 15:08:49 fetching corpus: 10817, signal 279391/352131 (executing program) 2021/10/18 15:08:49 fetching corpus: 10867, signal 279782/352131 (executing program) 2021/10/18 15:08:49 fetching corpus: 10917, signal 280181/352131 (executing program) 2021/10/18 15:08:49 fetching corpus: 10967, signal 280532/352131 (executing program) 2021/10/18 15:08:49 fetching corpus: 11016, signal 280947/352131 (executing program) 2021/10/18 15:08:49 fetching corpus: 11066, signal 281308/352131 (executing program) 2021/10/18 15:08:49 fetching corpus: 11115, signal 281603/352131 (executing program) 2021/10/18 15:08:50 fetching corpus: 11165, signal 281988/352131 (executing program) 2021/10/18 15:08:50 fetching corpus: 11215, signal 282267/352131 (executing program) 2021/10/18 15:08:50 fetching corpus: 11265, signal 282645/352131 (executing program) 2021/10/18 15:08:50 fetching corpus: 11314, signal 283145/352145 (executing program) 2021/10/18 15:08:50 fetching corpus: 11364, signal 283462/352145 (executing program) 2021/10/18 15:08:50 fetching corpus: 11414, signal 283839/352145 (executing program) 2021/10/18 15:08:51 fetching corpus: 11464, signal 284172/352145 (executing program) 2021/10/18 15:08:51 fetching corpus: 11514, signal 284537/352145 (executing program) 2021/10/18 15:08:51 fetching corpus: 11564, signal 284812/352145 (executing program) 2021/10/18 15:08:51 fetching corpus: 11614, signal 285282/352145 (executing program) 2021/10/18 15:08:51 fetching corpus: 11663, signal 285529/352145 (executing program) 2021/10/18 15:08:51 fetching corpus: 11713, signal 285775/352149 (executing program) 2021/10/18 15:08:51 fetching corpus: 11763, signal 286128/352149 (executing program) 2021/10/18 15:08:51 fetching corpus: 11811, signal 286751/352173 (executing program) 2021/10/18 15:08:51 fetching corpus: 11861, signal 287007/352173 (executing program) 2021/10/18 15:08:52 fetching corpus: 11911, signal 287305/352173 (executing program) 2021/10/18 15:08:52 fetching corpus: 11960, signal 287581/352173 (executing program) 2021/10/18 15:08:52 fetching corpus: 12010, signal 287881/352173 (executing program) 2021/10/18 15:08:52 fetching corpus: 12059, signal 288201/352173 (executing program) 2021/10/18 15:08:52 fetching corpus: 12109, signal 288625/352173 (executing program) 2021/10/18 15:08:52 fetching corpus: 12159, signal 288939/352173 (executing program) 2021/10/18 15:08:52 fetching corpus: 12209, signal 289248/352173 (executing program) 2021/10/18 15:08:52 fetching corpus: 12259, signal 289540/352173 (executing program) 2021/10/18 15:08:53 fetching corpus: 12309, signal 289797/352173 (executing program) 2021/10/18 15:08:53 fetching corpus: 12358, signal 290048/352178 (executing program) 2021/10/18 15:08:53 fetching corpus: 12408, signal 290356/352178 (executing program) 2021/10/18 15:08:53 fetching corpus: 12458, signal 290654/352178 (executing program) 2021/10/18 15:08:53 fetching corpus: 12507, signal 290974/352178 (executing program) 2021/10/18 15:08:53 fetching corpus: 12557, signal 291298/352178 (executing program) 2021/10/18 15:08:53 fetching corpus: 12606, signal 291620/352178 (executing program) 2021/10/18 15:08:53 fetching corpus: 12656, signal 291991/352178 (executing program) 2021/10/18 15:08:54 fetching corpus: 12705, signal 292312/352178 (executing program) 2021/10/18 15:08:54 fetching corpus: 12755, signal 292563/352178 (executing program) 2021/10/18 15:08:54 fetching corpus: 12805, signal 292825/352178 (executing program) 2021/10/18 15:08:54 fetching corpus: 12855, signal 293139/352178 (executing program) 2021/10/18 15:08:54 fetching corpus: 12904, signal 293529/352178 (executing program) 2021/10/18 15:08:54 fetching corpus: 12954, signal 293935/352178 (executing program) 2021/10/18 15:08:54 fetching corpus: 13004, signal 294263/352178 (executing program) 2021/10/18 15:08:55 fetching corpus: 13054, signal 294531/352178 (executing program) 2021/10/18 15:08:55 fetching corpus: 13104, signal 294798/352178 (executing program) 2021/10/18 15:08:55 fetching corpus: 13154, signal 295136/352178 (executing program) 2021/10/18 15:08:55 fetching corpus: 13203, signal 295461/352186 (executing program) 2021/10/18 15:08:55 fetching corpus: 13253, signal 295699/352186 (executing program) 2021/10/18 15:08:55 fetching corpus: 13303, signal 296043/352186 (executing program) 2021/10/18 15:08:55 fetching corpus: 13353, signal 296356/352186 (executing program) 2021/10/18 15:08:55 fetching corpus: 13403, signal 296652/352186 (executing program) 2021/10/18 15:08:56 fetching corpus: 13451, signal 296931/352186 (executing program) 2021/10/18 15:08:56 fetching corpus: 13501, signal 297201/352187 (executing program) 2021/10/18 15:08:56 fetching corpus: 13551, signal 297393/352201 (executing program) 2021/10/18 15:08:56 fetching corpus: 13601, signal 297651/352201 (executing program) 2021/10/18 15:08:56 fetching corpus: 13651, signal 297963/352201 (executing program) 2021/10/18 15:08:56 fetching corpus: 13701, signal 298252/352201 (executing program) 2021/10/18 15:08:56 fetching corpus: 13751, signal 298558/352201 (executing program) 2021/10/18 15:08:56 fetching corpus: 13801, signal 298892/352201 (executing program) 2021/10/18 15:08:57 fetching corpus: 13851, signal 299281/352201 (executing program) 2021/10/18 15:08:57 fetching corpus: 13901, signal 299491/352201 (executing program) 2021/10/18 15:08:57 fetching corpus: 13951, signal 299783/352201 (executing program) 2021/10/18 15:08:57 fetching corpus: 14001, signal 300079/352201 (executing program) 2021/10/18 15:08:57 fetching corpus: 14051, signal 300492/352204 (executing program) 2021/10/18 15:08:57 fetching corpus: 14101, signal 300750/352204 (executing program) 2021/10/18 15:08:57 fetching corpus: 14151, signal 301043/352204 (executing program) 2021/10/18 15:08:57 fetching corpus: 14200, signal 301310/352207 (executing program) 2021/10/18 15:08:58 fetching corpus: 14250, signal 301685/352207 (executing program) 2021/10/18 15:08:58 fetching corpus: 14300, signal 301963/352207 (executing program) 2021/10/18 15:08:58 fetching corpus: 14350, signal 302246/352207 (executing program) 2021/10/18 15:08:58 fetching corpus: 14400, signal 302492/352207 (executing program) 2021/10/18 15:08:58 fetching corpus: 14450, signal 302780/352207 (executing program) 2021/10/18 15:08:58 fetching corpus: 14500, signal 303043/352207 (executing program) 2021/10/18 15:08:58 fetching corpus: 14550, signal 303319/352208 (executing program) 2021/10/18 15:08:59 fetching corpus: 14600, signal 303616/352209 (executing program) 2021/10/18 15:08:59 fetching corpus: 14650, signal 303946/352209 (executing program) 2021/10/18 15:08:59 fetching corpus: 14700, signal 304209/352209 (executing program) 2021/10/18 15:08:59 fetching corpus: 14750, signal 304423/352209 (executing program) 2021/10/18 15:08:59 fetching corpus: 14799, signal 304715/352209 (executing program) 2021/10/18 15:08:59 fetching corpus: 14849, signal 304972/352220 (executing program) 2021/10/18 15:08:59 fetching corpus: 14899, signal 305238/352220 (executing program) 2021/10/18 15:08:59 fetching corpus: 14949, signal 305524/352220 (executing program) 2021/10/18 15:08:59 fetching corpus: 14999, signal 305732/352221 (executing program) 2021/10/18 15:09:00 fetching corpus: 15049, signal 306099/352221 (executing program) 2021/10/18 15:09:00 fetching corpus: 15099, signal 306494/352221 (executing program) 2021/10/18 15:09:00 fetching corpus: 15148, signal 306919/352221 (executing program) 2021/10/18 15:09:00 fetching corpus: 15197, signal 307192/352221 (executing program) 2021/10/18 15:09:00 fetching corpus: 15247, signal 307428/352221 (executing program) 2021/10/18 15:09:00 fetching corpus: 15297, signal 307751/352221 (executing program) 2021/10/18 15:09:01 fetching corpus: 15347, signal 308028/352221 (executing program) 2021/10/18 15:09:01 fetching corpus: 15397, signal 308248/352221 (executing program) 2021/10/18 15:09:01 fetching corpus: 15447, signal 308533/352221 (executing program) 2021/10/18 15:09:01 fetching corpus: 15497, signal 308885/352221 (executing program) 2021/10/18 15:09:01 fetching corpus: 15547, signal 309147/352221 (executing program) 2021/10/18 15:09:01 fetching corpus: 15597, signal 309409/352221 (executing program) 2021/10/18 15:09:01 fetching corpus: 15647, signal 309655/352221 (executing program) 2021/10/18 15:09:01 fetching corpus: 15697, signal 309917/352221 (executing program) 2021/10/18 15:09:01 fetching corpus: 15747, signal 310260/352222 (executing program) 2021/10/18 15:09:02 fetching corpus: 15797, signal 310534/352222 (executing program) 2021/10/18 15:09:02 fetching corpus: 15846, signal 310982/352222 (executing program) 2021/10/18 15:09:02 fetching corpus: 15896, signal 311161/352222 (executing program) 2021/10/18 15:09:02 fetching corpus: 15946, signal 311371/352222 (executing program) 2021/10/18 15:09:02 fetching corpus: 15996, signal 311612/352222 (executing program) 2021/10/18 15:09:02 fetching corpus: 16045, signal 311891/352225 (executing program) 2021/10/18 15:09:02 fetching corpus: 16095, signal 312184/352225 (executing program) 2021/10/18 15:09:02 fetching corpus: 16145, signal 312502/352225 (executing program) 2021/10/18 15:09:02 fetching corpus: 16195, signal 312771/352225 (executing program) 2021/10/18 15:09:03 fetching corpus: 16245, signal 312993/352225 (executing program) 2021/10/18 15:09:03 fetching corpus: 16295, signal 313251/352225 (executing program) 2021/10/18 15:09:03 fetching corpus: 16343, signal 313540/352225 (executing program) 2021/10/18 15:09:03 fetching corpus: 16393, signal 313802/352225 (executing program) 2021/10/18 15:09:03 fetching corpus: 16443, signal 314179/352225 (executing program) 2021/10/18 15:09:03 fetching corpus: 16493, signal 314465/352225 (executing program) 2021/10/18 15:09:03 fetching corpus: 16543, signal 314716/352225 (executing program) 2021/10/18 15:09:03 fetching corpus: 16593, signal 314987/352225 (executing program) 2021/10/18 15:09:04 fetching corpus: 16643, signal 315362/352225 (executing program) 2021/10/18 15:09:04 fetching corpus: 16693, signal 315619/352225 (executing program) 2021/10/18 15:09:04 fetching corpus: 16743, signal 315887/352225 (executing program) 2021/10/18 15:09:04 fetching corpus: 16793, signal 316113/352225 (executing program) 2021/10/18 15:09:04 fetching corpus: 16843, signal 316305/352225 (executing program) 2021/10/18 15:09:04 fetching corpus: 16892, signal 316551/352225 (executing program) 2021/10/18 15:09:04 fetching corpus: 16942, signal 316761/352225 (executing program) 2021/10/18 15:09:04 fetching corpus: 16992, signal 316914/352227 (executing program) 2021/10/18 15:09:05 fetching corpus: 17042, signal 317113/352227 (executing program) 2021/10/18 15:09:05 fetching corpus: 17092, signal 317323/352227 (executing program) 2021/10/18 15:09:05 fetching corpus: 17142, signal 317603/352227 (executing program) 2021/10/18 15:09:05 fetching corpus: 17192, signal 317814/352227 (executing program) 2021/10/18 15:09:05 fetching corpus: 17242, signal 318056/352227 (executing program) 2021/10/18 15:09:05 fetching corpus: 17292, signal 318315/352227 (executing program) 2021/10/18 15:09:05 fetching corpus: 17342, signal 318480/352227 (executing program) 2021/10/18 15:09:06 fetching corpus: 17392, signal 318745/352227 (executing program) 2021/10/18 15:09:06 fetching corpus: 17442, signal 318972/352227 (executing program) 2021/10/18 15:09:06 fetching corpus: 17492, signal 319187/352227 (executing program) 2021/10/18 15:09:06 fetching corpus: 17542, signal 319392/352227 (executing program) 2021/10/18 15:09:06 fetching corpus: 17592, signal 319677/352227 (executing program) 2021/10/18 15:09:06 fetching corpus: 17642, signal 319922/352227 (executing program) 2021/10/18 15:09:06 fetching corpus: 17692, signal 320229/352227 (executing program) 2021/10/18 15:09:06 fetching corpus: 17742, signal 320412/352227 (executing program) 2021/10/18 15:09:06 fetching corpus: 17792, signal 320618/352227 (executing program) 2021/10/18 15:09:07 fetching corpus: 17842, signal 320832/352227 (executing program) 2021/10/18 15:09:07 fetching corpus: 17892, signal 321033/352227 (executing program) 2021/10/18 15:09:07 fetching corpus: 17942, signal 321273/352227 (executing program) 2021/10/18 15:09:07 fetching corpus: 17992, signal 321498/352227 (executing program) 2021/10/18 15:09:07 fetching corpus: 18042, signal 321775/352227 (executing program) 2021/10/18 15:09:07 fetching corpus: 18092, signal 321989/352227 (executing program) 2021/10/18 15:09:07 fetching corpus: 18142, signal 322213/352227 (executing program) 2021/10/18 15:09:07 fetching corpus: 18192, signal 322590/352227 (executing program) 2021/10/18 15:09:07 fetching corpus: 18242, signal 322800/352227 (executing program) 2021/10/18 15:09:08 fetching corpus: 18292, signal 323013/352228 (executing program) 2021/10/18 15:09:08 fetching corpus: 18342, signal 323285/352228 (executing program) 2021/10/18 15:09:08 fetching corpus: 18392, signal 323592/352228 (executing program) 2021/10/18 15:09:08 fetching corpus: 18442, signal 323992/352228 (executing program) 2021/10/18 15:09:08 fetching corpus: 18492, signal 324263/352228 (executing program) 2021/10/18 15:09:08 fetching corpus: 18541, signal 324451/352228 (executing program) 2021/10/18 15:09:08 fetching corpus: 18591, signal 324670/352228 (executing program) 2021/10/18 15:09:08 fetching corpus: 18640, signal 324817/352228 (executing program) 2021/10/18 15:09:09 fetching corpus: 18690, signal 325079/352228 (executing program) 2021/10/18 15:09:09 fetching corpus: 18740, signal 325271/352228 (executing program) 2021/10/18 15:09:09 fetching corpus: 18790, signal 325519/352228 (executing program) 2021/10/18 15:09:09 fetching corpus: 18840, signal 325672/352228 (executing program) 2021/10/18 15:09:09 fetching corpus: 18890, signal 326044/352228 (executing program) 2021/10/18 15:09:09 fetching corpus: 18940, signal 326241/352228 (executing program) 2021/10/18 15:09:09 fetching corpus: 18990, signal 326419/352228 (executing program) 2021/10/18 15:09:10 fetching corpus: 19040, signal 326633/352228 (executing program) 2021/10/18 15:09:10 fetching corpus: 19090, signal 326972/352228 (executing program) 2021/10/18 15:09:10 fetching corpus: 19140, signal 327146/352228 (executing program) 2021/10/18 15:09:10 fetching corpus: 19190, signal 327351/352228 (executing program) 2021/10/18 15:09:10 fetching corpus: 19240, signal 327586/352228 (executing program) 2021/10/18 15:09:10 fetching corpus: 19290, signal 327812/352228 (executing program) 2021/10/18 15:09:10 fetching corpus: 19340, signal 328021/352228 (executing program) 2021/10/18 15:09:10 fetching corpus: 19390, signal 328234/352228 (executing program) 2021/10/18 15:09:10 fetching corpus: 19440, signal 328460/352228 (executing program) 2021/10/18 15:09:11 fetching corpus: 19490, signal 328771/352228 (executing program) 2021/10/18 15:09:11 fetching corpus: 19540, signal 329046/352228 (executing program) 2021/10/18 15:09:11 fetching corpus: 19590, signal 329243/352228 (executing program) 2021/10/18 15:09:11 fetching corpus: 19640, signal 329501/352228 (executing program) 2021/10/18 15:09:11 fetching corpus: 19690, signal 329703/352229 (executing program) 2021/10/18 15:09:11 fetching corpus: 19740, signal 329856/352229 (executing program) 2021/10/18 15:09:12 fetching corpus: 19790, signal 330073/352229 (executing program) 2021/10/18 15:09:12 fetching corpus: 19840, signal 330226/352229 (executing program) 2021/10/18 15:09:12 fetching corpus: 19890, signal 330406/352229 (executing program) 2021/10/18 15:09:12 fetching corpus: 19940, signal 330623/352230 (executing program) 2021/10/18 15:09:12 fetching corpus: 19990, signal 330817/352230 (executing program) 2021/10/18 15:09:12 fetching corpus: 20040, signal 331070/352230 (executing program) 2021/10/18 15:09:12 fetching corpus: 20090, signal 331243/352230 (executing program) 2021/10/18 15:09:12 fetching corpus: 20140, signal 331492/352230 (executing program) 2021/10/18 15:09:12 fetching corpus: 20190, signal 331791/352230 (executing program) 2021/10/18 15:09:12 fetching corpus: 20240, signal 332009/352230 (executing program) 2021/10/18 15:09:13 fetching corpus: 20290, signal 332233/352230 (executing program) 2021/10/18 15:09:13 fetching corpus: 20340, signal 332420/352230 (executing program) 2021/10/18 15:09:13 fetching corpus: 20390, signal 332627/352230 (executing program) 2021/10/18 15:09:13 fetching corpus: 20439, signal 332817/352230 (executing program) 2021/10/18 15:09:13 fetching corpus: 20489, signal 333035/352230 (executing program) 2021/10/18 15:09:13 fetching corpus: 20539, signal 333308/352230 (executing program) 2021/10/18 15:09:13 fetching corpus: 20589, signal 333519/352230 (executing program) 2021/10/18 15:09:14 fetching corpus: 20639, signal 333760/352230 (executing program) 2021/10/18 15:09:14 fetching corpus: 20689, signal 333945/352230 (executing program) 2021/10/18 15:09:14 fetching corpus: 20739, signal 334137/352230 (executing program) 2021/10/18 15:09:14 fetching corpus: 20788, signal 334338/352230 (executing program) 2021/10/18 15:09:14 fetching corpus: 20838, signal 334541/352230 (executing program) 2021/10/18 15:09:14 fetching corpus: 20888, signal 334793/352230 (executing program) 2021/10/18 15:09:14 fetching corpus: 20938, signal 335000/352230 (executing program) 2021/10/18 15:09:14 fetching corpus: 20987, signal 335266/352230 (executing program) 2021/10/18 15:09:14 fetching corpus: 21036, signal 335464/352230 (executing program) 2021/10/18 15:09:15 fetching corpus: 21086, signal 335703/352230 (executing program) 2021/10/18 15:09:15 fetching corpus: 21136, signal 335870/352230 (executing program) 2021/10/18 15:09:15 fetching corpus: 21186, signal 336071/352230 (executing program) 2021/10/18 15:09:15 fetching corpus: 21236, signal 336235/352230 (executing program) 2021/10/18 15:09:15 fetching corpus: 21286, signal 336419/352230 (executing program) 2021/10/18 15:09:15 fetching corpus: 21336, signal 336676/352230 (executing program) 2021/10/18 15:09:15 fetching corpus: 21386, signal 336919/352230 (executing program) 2021/10/18 15:09:15 fetching corpus: 21436, signal 337700/352230 (executing program) 2021/10/18 15:09:15 fetching corpus: 21486, signal 337876/352230 (executing program) 2021/10/18 15:09:16 fetching corpus: 21536, signal 338078/352230 (executing program) 2021/10/18 15:09:16 fetching corpus: 21586, signal 338243/352230 (executing program) 2021/10/18 15:09:16 fetching corpus: 21636, signal 338427/352230 (executing program) 2021/10/18 15:09:16 fetching corpus: 21686, signal 338661/352230 (executing program) 2021/10/18 15:09:16 fetching corpus: 21736, signal 338860/352230 (executing program) 2021/10/18 15:09:16 fetching corpus: 21786, signal 338977/352230 (executing program) 2021/10/18 15:09:16 fetching corpus: 21836, signal 339209/352230 (executing program) 2021/10/18 15:09:16 fetching corpus: 21885, signal 339445/352230 (executing program) 2021/10/18 15:09:17 fetching corpus: 21935, signal 339634/352230 (executing program) 2021/10/18 15:09:17 fetching corpus: 21985, signal 339787/352230 (executing program) 2021/10/18 15:09:17 fetching corpus: 22035, signal 339962/352230 (executing program) 2021/10/18 15:09:17 fetching corpus: 22084, signal 340149/352230 (executing program) 2021/10/18 15:09:17 fetching corpus: 22134, signal 340327/352237 (executing program) 2021/10/18 15:09:17 fetching corpus: 22184, signal 340607/352237 (executing program) 2021/10/18 15:09:17 fetching corpus: 22234, signal 340809/352237 (executing program) 2021/10/18 15:09:17 fetching corpus: 22283, signal 341041/352237 (executing program) 2021/10/18 15:09:17 fetching corpus: 22333, signal 341270/352237 (executing program) 2021/10/18 15:09:18 fetching corpus: 22382, signal 341465/352237 (executing program) 2021/10/18 15:09:18 fetching corpus: 22432, signal 341711/352237 (executing program) 2021/10/18 15:09:18 fetching corpus: 22482, signal 341908/352237 (executing program) 2021/10/18 15:09:18 fetching corpus: 22532, signal 342119/352237 (executing program) 2021/10/18 15:09:18 fetching corpus: 22582, signal 342281/352237 (executing program) 2021/10/18 15:09:18 fetching corpus: 22632, signal 342486/352237 (executing program) 2021/10/18 15:09:18 fetching corpus: 22682, signal 342738/352237 (executing program) 2021/10/18 15:09:19 fetching corpus: 22732, signal 342910/352237 (executing program) 2021/10/18 15:09:19 fetching corpus: 22782, signal 343133/352237 (executing program) 2021/10/18 15:09:19 fetching corpus: 22832, signal 343358/352237 (executing program) 2021/10/18 15:09:19 fetching corpus: 22882, signal 343491/352237 (executing program) 2021/10/18 15:09:19 fetching corpus: 22932, signal 343649/352237 (executing program) 2021/10/18 15:09:19 fetching corpus: 22981, signal 343826/352237 (executing program) 2021/10/18 15:09:19 fetching corpus: 23031, signal 344081/352237 (executing program) 2021/10/18 15:09:19 fetching corpus: 23081, signal 344234/352237 (executing program) 2021/10/18 15:09:20 fetching corpus: 23131, signal 344410/352237 (executing program) 2021/10/18 15:09:20 fetching corpus: 23181, signal 344606/352237 (executing program) 2021/10/18 15:09:20 fetching corpus: 23231, signal 344767/352237 (executing program) 2021/10/18 15:09:20 fetching corpus: 23281, signal 344941/352237 (executing program) 2021/10/18 15:09:20 fetching corpus: 23331, signal 345085/352237 (executing program) 2021/10/18 15:09:20 fetching corpus: 23381, signal 345294/352237 (executing program) 2021/10/18 15:09:21 fetching corpus: 23430, signal 345465/352237 (executing program) 2021/10/18 15:09:21 fetching corpus: 23480, signal 345623/352237 (executing program) 2021/10/18 15:09:21 fetching corpus: 23530, signal 345814/352237 (executing program) 2021/10/18 15:09:21 fetching corpus: 23580, signal 346016/352237 (executing program) 2021/10/18 15:09:21 fetching corpus: 23630, signal 346196/352239 (executing program) 2021/10/18 15:09:21 fetching corpus: 23680, signal 346391/352239 (executing program) 2021/10/18 15:09:21 fetching corpus: 23730, signal 346571/352239 (executing program) 2021/10/18 15:09:21 fetching corpus: 23780, signal 346762/352239 (executing program) 2021/10/18 15:09:21 fetching corpus: 23830, signal 346985/352239 (executing program) 2021/10/18 15:09:22 fetching corpus: 23880, signal 347163/352239 (executing program) 2021/10/18 15:09:22 fetching corpus: 23930, signal 347544/352239 (executing program) 2021/10/18 15:09:22 fetching corpus: 23980, signal 347716/352239 (executing program) 2021/10/18 15:09:22 fetching corpus: 24030, signal 347854/352239 (executing program) 2021/10/18 15:09:22 fetching corpus: 24080, signal 348018/352239 (executing program) 2021/10/18 15:09:22 fetching corpus: 24130, signal 348198/352239 (executing program) 2021/10/18 15:09:22 fetching corpus: 24180, signal 348344/352239 (executing program) 2021/10/18 15:09:23 fetching corpus: 24229, signal 348517/352239 (executing program) 2021/10/18 15:09:23 fetching corpus: 24230, signal 348519/352239 (executing program) 2021/10/18 15:09:23 fetching corpus: 24230, signal 348519/352239 (executing program) 2021/10/18 15:09:24 starting 6 fuzzer processes 15:09:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:09:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x2}, [@IFLA_AF_SPEC={0x2c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @empty}]}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x6}]}}]}]}, 0x4c}}, 0x0) 15:09:25 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000005e000700000000000200000000810000", @ANYRES32=r2, @ANYRES16], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:09:25 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038000000120a3b"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x15c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004000}, 0x84) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) 15:09:25 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_ORPHAN_MASK={0x8}, @TCA_FQ_QUANTUM={0x8}]}}]}, 0x48}}, 0x0) getsockname$packet(r0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) [ 132.484444][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.490762][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.564867][ T6556] chnl_net:caif_netlink_parms(): no params data found 15:09:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000002c40)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000850000007d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) [ 132.996648][ T6556] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.020359][ T6556] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.075422][ T6556] device bridge_slave_0 entered promiscuous mode [ 133.189568][ T6556] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.212730][ T6556] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.221038][ T6556] device bridge_slave_1 entered promiscuous mode [ 133.285012][ T6558] chnl_net:caif_netlink_parms(): no params data found [ 133.357543][ T6556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.396380][ T6556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.525086][ T6556] team0: Port device team_slave_0 added [ 133.566571][ T6556] team0: Port device team_slave_1 added [ 133.649839][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.659262][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.686861][ T6556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.704435][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.711387][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.738159][ T6556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.789999][ T6558] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.798849][ T6558] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.807297][ T6558] device bridge_slave_0 entered promiscuous mode [ 133.829669][ T6558] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.838328][ T6558] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.847370][ T6558] device bridge_slave_1 entered promiscuous mode [ 133.948844][ T6556] device hsr_slave_0 entered promiscuous mode [ 133.964903][ T6556] device hsr_slave_1 entered promiscuous mode [ 133.979312][ T6558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.029169][ T6558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.050030][ T6562] chnl_net:caif_netlink_parms(): no params data found [ 134.108570][ T6575] chnl_net:caif_netlink_parms(): no params data found [ 134.127243][ T6558] team0: Port device team_slave_0 added [ 134.160968][ T6558] team0: Port device team_slave_1 added [ 134.163650][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 134.243661][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.250619][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.280204][ T6558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.318728][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.327384][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.356381][ T6558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.482649][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 134.501668][ T6562] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.515845][ T6562] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.525455][ T6562] device bridge_slave_0 entered promiscuous mode [ 134.573377][ T6558] device hsr_slave_0 entered promiscuous mode [ 134.580551][ T6558] device hsr_slave_1 entered promiscuous mode [ 134.587211][ T6558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.595718][ T6558] Cannot create hsr debugfs directory [ 134.601301][ T6562] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.608832][ T6562] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.617465][ T6562] device bridge_slave_1 entered promiscuous mode [ 134.624771][ T6575] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.631799][ T6575] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.640892][ T6575] device bridge_slave_0 entered promiscuous mode [ 134.682112][ T6575] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.689339][ T6575] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.700874][ T6575] device bridge_slave_1 entered promiscuous mode [ 134.728212][ T6562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.745193][ T6562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.823810][ T6575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.845996][ T6556] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 134.858760][ T6556] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 134.871835][ T6556] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.885284][ T6575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.900978][ T6562] team0: Port device team_slave_0 added [ 134.909370][ T6562] team0: Port device team_slave_1 added [ 134.933369][ T6556] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.995829][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.006048][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.034353][ T6562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.045130][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 135.073731][ T6575] team0: Port device team_slave_0 added [ 135.081276][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.088754][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.115981][ T6562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.133223][ T6575] team0: Port device team_slave_1 added [ 135.213483][ T6562] device hsr_slave_0 entered promiscuous mode [ 135.221473][ T6562] device hsr_slave_1 entered promiscuous mode [ 135.234977][ T6562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.242773][ T6562] Cannot create hsr debugfs directory [ 135.272039][ T6575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.279935][ T6575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.306434][ T6575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.350489][ T6575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.357788][ T6575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.388037][ T6575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.398601][ T2949] Bluetooth: hci4: command 0x0409 tx timeout [ 135.525172][ T6575] device hsr_slave_0 entered promiscuous mode [ 135.531884][ T6575] device hsr_slave_1 entered promiscuous mode [ 135.538597][ T6575] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.547392][ T6575] Cannot create hsr debugfs directory [ 135.572970][ T6558] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 135.600820][ T6558] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 135.614578][ T6558] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 135.648690][ T6558] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 135.699673][ T6556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.760981][ T6556] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.788172][ T7466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.797146][ T7466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.828584][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.846286][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.858736][ T2949] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.866034][ T2949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.878382][ T6562] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 135.891023][ T6562] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 135.901095][ T6562] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 135.915337][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.932636][ T6562] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 135.973624][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.982194][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.991826][ T1910] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.998929][ T1910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.007035][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.023117][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.052423][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.061419][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.070867][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.080107][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.101282][ T6556] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.116792][ T6556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.130293][ T6575] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 136.143977][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.153816][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.162013][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.171891][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.180692][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.203957][ T6575] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 136.216828][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.242536][ T7867] Bluetooth: hci0: command 0x041b tx timeout [ 136.247128][ T6558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.257025][ T6575] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 136.272148][ T6575] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 136.284218][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.291660][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.310092][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.317845][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.332190][ T6558] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.360479][ T6556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.370016][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.378682][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.387768][ T7840] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.394911][ T7840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.403361][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.411860][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.420702][ T7840] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.427851][ T7840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.435662][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.469630][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.477771][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.487462][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.497064][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.505683][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.514511][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.540493][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.548460][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.557030][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.577539][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.587063][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.596313][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.605256][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.614295][ T7833] Bluetooth: hci1: command 0x041b tx timeout [ 136.617461][ T6562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.632189][ T6558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.663244][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.671339][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.687300][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.697456][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.712911][ T6556] device veth0_vlan entered promiscuous mode [ 136.744551][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.751984][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.760560][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.769083][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.777739][ T6556] device veth1_vlan entered promiscuous mode [ 136.787718][ T6558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.800322][ T6562] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.832507][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.841027][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.849861][ T7833] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.857006][ T7833] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.881233][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.889534][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.898307][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.907070][ T7833] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.914312][ T7833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.922162][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.931021][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.940292][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.953550][ T6556] device veth0_macvtap entered promiscuous mode [ 136.969521][ T6556] device veth1_macvtap entered promiscuous mode [ 136.983902][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.994536][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.002817][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.011870][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.021677][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.030635][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.039820][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.049723][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.085509][ T6562] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 137.097791][ T6562] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.117880][ T6575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.124872][ T7840] Bluetooth: hci3: command 0x041b tx timeout [ 137.134470][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.143482][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.152112][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.160706][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.169518][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.178289][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.189368][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.208658][ T6558] device veth0_vlan entered promiscuous mode [ 137.225451][ T6575] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.232512][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.240105][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.249632][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.258787][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.268547][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.277427][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.285412][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.294501][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.308603][ T6558] device veth1_vlan entered promiscuous mode [ 137.327508][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.335795][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.343669][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.354380][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.363357][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.371979][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.379560][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.387807][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.396697][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.405313][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.412453][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.427064][ T6562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.436739][ T6556] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.442523][ T7889] Bluetooth: hci4: command 0x041b tx timeout [ 137.451568][ T6556] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.462903][ T6556] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.471615][ T6556] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.500052][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.508712][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.516765][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.525717][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.534908][ T1910] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.541960][ T1910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.549878][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.578809][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.587472][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.598339][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.638409][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.646583][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.656481][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.665984][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.675356][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.684894][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.694267][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.703536][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.711951][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.724497][ T6558] device veth0_macvtap entered promiscuous mode [ 137.759173][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.768066][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.780741][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.789145][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.805197][ T6558] device veth1_macvtap entered promiscuous mode [ 137.826892][ T6562] device veth0_vlan entered promiscuous mode [ 137.855169][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.865873][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.880748][ T6575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.912318][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.919823][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.962186][ T6562] device veth1_vlan entered promiscuous mode [ 137.981972][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.004460][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.016811][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.045176][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.049939][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.070847][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.075262][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.097191][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.106653][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.116118][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.140208][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.151546][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.165199][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.198787][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.209643][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.232991][ T6558] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.236762][ T1169] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.241797][ T6558] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.263231][ T6558] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.270649][ T1169] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.271945][ T6558] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.307790][ T6562] device veth0_macvtap entered promiscuous mode [ 138.316322][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.322763][ T1910] Bluetooth: hci0: command 0x040f tx timeout [ 138.331791][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.340556][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.349643][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.372349][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.381744][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.413286][ T6562] device veth1_macvtap entered promiscuous mode 15:09:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 138.486995][ T6575] device veth0_vlan entered promiscuous mode [ 138.509210][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.520250][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.543695][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.561453][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.578394][ T7890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 15:09:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 138.591421][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.622265][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.632096][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.646897][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.653300][ T7879] Bluetooth: hci1: command 0x040f tx timeout [ 138.677917][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_0 15:09:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 138.717592][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.733159][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.781051][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.817493][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:09:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 138.849453][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.860626][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.880346][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.901525][ T6575] device veth1_vlan entered promiscuous mode [ 138.909266][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.923745][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.932948][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.956811][ T6562] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.978964][ T6562] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.991795][ T6562] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 15:09:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 139.004901][ T6562] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.052632][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.060614][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.111836][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.133424][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.141995][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 15:09:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 139.185556][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.200748][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.204477][ T6575] device veth0_macvtap entered promiscuous mode [ 139.216599][ T7879] Bluetooth: hci3: command 0x040f tx timeout [ 139.245620][ T6575] device veth1_macvtap entered promiscuous mode [ 139.276544][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.285819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.299242][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.400097][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:09:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 139.458059][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.480685][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.497711][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.517876][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.529264][ T7867] Bluetooth: hci4: command 0x040f tx timeout [ 139.548098][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.568025][ T6575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.588628][ T7867] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.603408][ T7867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 15:09:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7fffffff}, 0x8) [ 139.615011][ T1169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.636439][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.649209][ T1169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.651395][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.670976][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.690011][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.705419][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.727623][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.752032][ T6575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.780951][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 139.806486][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.822028][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.892807][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.933046][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.941692][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.965622][ T6575] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.991332][ T6575] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.016434][ T6575] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.030467][ T6575] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.048777][ T7968] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 140.114022][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.127811][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.163175][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.222987][ T1169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.231435][ T1169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.284111][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.367161][ T1169] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.382303][ T1169] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.402980][ T7867] Bluetooth: hci0: command 0x0419 tx timeout [ 140.405597][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.436049][ T25] audit: type=1804 audit(1634569774.439:2): pid=8006 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir719237463/syzkaller.zgQWFl/0/cgroup.controllers" dev="sda1" ino=13901 res=1 errno=0 [ 140.573373][ T8017] sch_fq: defrate 0 ignored. [ 140.628447][ T8017] sch_fq: defrate 0 ignored. [ 140.722952][ T1910] Bluetooth: hci1: command 0x0419 tx timeout [ 141.283146][ T7466] Bluetooth: hci3: command 0x0419 tx timeout [ 141.604205][ T1910] Bluetooth: hci4: command 0x0419 tx timeout [ 147.388418][ T8071] chnl_net:caif_netlink_parms(): no params data found [ 147.479806][ T8071] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.487553][ T8071] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.495825][ T8071] device bridge_slave_0 entered promiscuous mode [ 147.506008][ T8071] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.516180][ T8071] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.532547][ T8071] device bridge_slave_1 entered promiscuous mode [ 147.566034][ T8071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.577162][ T8071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.614416][ T8071] team0: Port device team_slave_0 added [ 147.624404][ T8071] team0: Port device team_slave_1 added [ 147.654458][ T8071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.661421][ T8071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.688063][ T8071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.700499][ T8071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.711014][ T8071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.738431][ T8071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.781420][ T8071] device hsr_slave_0 entered promiscuous mode [ 147.788283][ T8071] device hsr_slave_1 entered promiscuous mode [ 147.798175][ T8071] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.806636][ T8071] Cannot create hsr debugfs directory [ 147.944487][ T8071] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 147.954586][ T8071] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 147.965045][ T8071] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 147.976218][ T8071] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 148.000971][ T8071] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.008213][ T8071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.016386][ T8071] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.023646][ T8071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.077102][ T8071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.094146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.107569][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.115753][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.128440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 148.143443][ T8071] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.157613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.166819][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.173977][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.192155][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.200475][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.207572][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.224573][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.233119][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.245570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.262057][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.273365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.288044][ T8071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.309664][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.317332][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.331055][ T8071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.403866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.413048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.435622][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.443930][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.453743][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.461429][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.474790][ T8071] device veth0_vlan entered promiscuous mode [ 148.488614][ T8071] device veth1_vlan entered promiscuous mode [ 148.515937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.524506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.534837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.544307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.556982][ T8071] device veth0_macvtap entered promiscuous mode [ 148.573596][ T8071] device veth1_macvtap entered promiscuous mode [ 148.590255][ T8071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.600893][ T8071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.613532][ T8071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.626266][ T8071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.637002][ T8071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.647986][ T8071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.658355][ T8071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.669519][ T8071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.681533][ T8071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.689769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.698494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.706852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.715975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.730935][ T8071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.745057][ T8071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.755195][ T8071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.765968][ T8071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.776349][ T8071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.786949][ T8071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.796856][ T8071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.807489][ T8071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.819620][ T8071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.828698][ T7466] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.837354][ T7466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.850040][ T8071] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.859138][ T8071] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.868475][ T8071] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.878820][ T8071] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.955414][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.971374][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.998876][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.001197][ T7466] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.012503][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.029568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.283121][ T1910] Bluetooth: hci5: command 0x0409 tx timeout [ 151.361573][ T7466] Bluetooth: hci5: command 0x041b tx timeout [ 153.441670][ T7466] Bluetooth: hci5: command 0x040f tx timeout [ 155.531816][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 184.516727][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 184.601602][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.609505][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.618723][ T8456] device bridge_slave_0 entered promiscuous mode [ 184.627124][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.639008][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.647424][ T8456] device bridge_slave_1 entered promiscuous mode [ 184.683469][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.700683][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.736068][ T8456] team0: Port device team_slave_0 added [ 184.744118][ T8456] team0: Port device team_slave_1 added [ 184.776983][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.784486][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.813222][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.827000][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.834784][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.860824][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.903362][ T8456] device hsr_slave_0 entered promiscuous mode [ 184.910009][ T8456] device hsr_slave_1 entered promiscuous mode [ 184.918021][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.926235][ T8456] Cannot create hsr debugfs directory [ 185.064061][ T8456] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 185.074276][ T8456] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 185.092845][ T8456] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.108960][ T8456] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.139367][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.146491][ T8456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.153812][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.160925][ T8456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.212519][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.229625][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.237984][ T1910] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.249058][ T1910] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.258156][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 185.273556][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.286521][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.296293][ T2949] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.303419][ T2949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.321323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.329670][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.336810][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.358971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.367679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.383097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.397113][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.411820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.424945][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.447090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.454746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.472797][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.494914][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.519224][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.527473][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.538875][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.547054][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.556652][ T8456] device veth0_vlan entered promiscuous mode [ 185.574132][ T8456] device veth1_vlan entered promiscuous mode [ 185.598892][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.614640][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.626579][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.635632][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.650867][ T8456] device veth0_macvtap entered promiscuous mode [ 185.661230][ T8456] device veth1_macvtap entered promiscuous mode [ 185.679001][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.695750][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.705685][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.716413][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.726401][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.737169][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.747599][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.758274][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.768215][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.778855][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.791376][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.804082][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.819255][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.829469][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.840037][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.851417][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.862263][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.872608][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.883820][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.894322][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.905941][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.924967][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.932359][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.942001][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.951202][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.959663][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.969257][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.979154][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.993476][ T8456] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.007333][ T8456] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.016596][ T8456] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.034697][ T8456] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.129089][ T1169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.167534][ T1169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.177962][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.191333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.198933][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.213787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.400904][ T1910] Bluetooth: hci2: command 0x0409 tx timeout 15:10:20 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0xffffffffffffffe1, 0x8) r3 = socket(0x22, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@ipv6_getroute={0x44, 0x1a, 0x2, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x0, 0xa3, 0xff, 0x4, 0xc8, 0x3, 0xa00}, [@RTA_METRICS={0x25, 0x8, 0x0, 0x1, "7cc4642d507a8c7082e4e2c24b03604bff3e85062fae6d61bb8bff40af00b4aadb"}]}, 0x44}, 0x1, 0x0, 0x0, 0x20044080}, 0x20008000) r4 = accept$alg(r0, 0x0, 0x0) r5 = accept4(r0, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x80, 0x400) sendmsg$kcm(r5, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_SET_OP_VERSION(r6, 0x1, 0x53, &(0x7f00000002c0), &(0x7f0000000340)=0x8) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000000)=[{0x3f00000010000000, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) 15:10:20 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="370002000000", 0x6) 15:10:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2400001) r1 = accept(r0, 0x0, 0x0) unshare(0x20400) shutdown(r1, 0x0) 15:10:20 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038000000120a3b"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x15c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004000}, 0x84) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) 15:10:20 executing program 4: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b8651f114675554d08561ae280374fcdb9460d4b16370e0217002441a669df7b15299cbbe0054e1340241a76e5dc0562c39e2c8883ce904f968bfae9c06430e453e7b0b0047d4756d369a3d752a47335b0560ec81217795adca74ebf4eb528dd716e2c9d423580b118b1e7e8c5d0c1882e8b33ddef98e8a9c972ab385a7872d625326d98cb20c685e4ee8e2fdfd7c96e0c11698314afadd075e45fb335a6fc651f94df5e2b3d577afb2885138d494f330388a2f41346552b6e662cc094ac1adbca9ec6be94e6eb17361852ec5998c96e68f662e3b9c990566d8bfd5e8a74a3d9dc", 0xe1, 0x4040080, &(0x7f0000000200)={0xa, 0x4e04, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3a}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000000c6020fd6800e81e28a000000e381"], 0x208e19b) mmap(&(0x7f000096f000/0x1000)=nil, 0x1000, 0x5, 0x8010, 0xffffffffffffffff, 0x2a43c000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x102}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) 15:10:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f00003ae000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00003b1000/0x3000)=nil, 0x3000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 15:10:20 executing program 1: ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) 15:10:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@can_newroute={0x14, 0x18, 0xe11, 0x0, 0x0, {0x1d, 0x0}}, 0x14}}, 0x0) [ 186.753506][ T25] audit: type=1804 audit(1634569820.751:3): pid=8837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir659671180/syzkaller.1UUfIr/1/cgroup.controllers" dev="sda1" ino=13933 res=1 errno=0 15:10:20 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000200)=0xffffffffffffffff, 0x4) 15:10:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@can_newroute={0x14, 0x18, 0xe11, 0x0, 0x0, {0x1d, 0x0}}, 0x14}}, 0x0) [ 186.946441][ T25] audit: type=1804 audit(1634569820.881:4): pid=8818 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir719237463/syzkaller.zgQWFl/1/cgroup.controllers" dev="sda1" ino=13943 res=1 errno=0 15:10:21 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0xffffffffffffffe1, 0x8) r3 = socket(0x22, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@ipv6_getroute={0x44, 0x1a, 0x2, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x0, 0xa3, 0xff, 0x4, 0xc8, 0x3, 0xa00}, [@RTA_METRICS={0x25, 0x8, 0x0, 0x1, "7cc4642d507a8c7082e4e2c24b03604bff3e85062fae6d61bb8bff40af00b4aadb"}]}, 0x44}, 0x1, 0x0, 0x0, 0x20044080}, 0x20008000) r4 = accept$alg(r0, 0x0, 0x0) r5 = accept4(r0, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x80, 0x400) sendmsg$kcm(r5, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_SET_OP_VERSION(r6, 0x1, 0x53, &(0x7f00000002c0), &(0x7f0000000340)=0x8) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000000)=[{0x3f00000010000000, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) 15:10:21 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x5, 0x8000009) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESOCT], 0x208e24b) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r3, 0x0) unshare(0x40000000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x20000001) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a962cfbe86e40c556aba6fd9d8300f83994a7b4bbae67e4fa0c0209f74762034479cf0e23299c17f79e301ea3161c58603a2a620266cf6ccba1cd6c86e602ef94dfac70c958a5b8b64f9f091"], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 15:10:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@can_newroute={0x14, 0x18, 0xe11, 0x0, 0x0, {0x1d, 0x0}}, 0x14}}, 0x0) 15:10:21 executing program 4: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b8651f114675554d08561ae280374fcdb9460d4b16370e0217002441a669df7b15299cbbe0054e1340241a76e5dc0562c39e2c8883ce904f968bfae9c06430e453e7b0b0047d4756d369a3d752a47335b0560ec81217795adca74ebf4eb528dd716e2c9d423580b118b1e7e8c5d0c1882e8b33ddef98e8a9c972ab385a7872d625326d98cb20c685e4ee8e2fdfd7c96e0c11698314afadd075e45fb335a6fc651f94df5e2b3d577afb2885138d494f330388a2f41346552b6e662cc094ac1adbca9ec6be94e6eb17361852ec5998c96e68f662e3b9c990566d8bfd5e8a74a3d9dc", 0xe1, 0x4040080, &(0x7f0000000200)={0xa, 0x4e04, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3a}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000000c6020fd6800e81e28a000000e381"], 0x208e19b) mmap(&(0x7f000096f000/0x1000)=nil, 0x1000, 0x5, 0x8010, 0xffffffffffffffff, 0x2a43c000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x102}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) 15:10:21 executing program 0: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b8651f114675554d08561ae280374fcdb9460d4b16370e0217002441a669df7b15299cbbe0054e1340241a76e5dc0562c39e2c8883ce904f968bfae9c06430e453e7b0b0047d4756d369a3d752a47335b0560ec81217795adca74ebf4eb528dd716e2c9d423580b118b1e7e8c5d0c1882e8b33ddef98e8a9c972ab385a7872d625326d98cb20c685e4ee8e2fdfd7c96e0c11698314afadd075e45fb335a6fc651f94df5e2b3d577afb2885138d494f330388a2f41346552b6e662cc094ac1adbca9ec6be94e6eb17361852ec5998c96e68f662e3b9c990566d8bfd5e8a74a3d9dc", 0xe1, 0x4040080, &(0x7f0000000200)={0xa, 0x4e04, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3a}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000000c6020fd6800e81e28a000000e381"], 0x208e19b) mmap(&(0x7f000096f000/0x1000)=nil, 0x1000, 0x5, 0x8010, 0xffffffffffffffff, 0x2a43c000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x102}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) [ 187.876733][ T25] audit: type=1804 audit(1634569821.871:5): pid=8922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir659671180/syzkaller.1UUfIr/2/cgroup.controllers" dev="sda1" ino=13938 res=1 errno=0 [ 188.019078][ T25] audit: type=1804 audit(1634569821.961:6): pid=8932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir980352048/syzkaller.fIZ1xR/9/cgroup.controllers" dev="sda1" ino=13941 res=1 errno=0 [ 188.480632][ T31] Bluetooth: hci2: command 0x041b tx timeout 15:10:22 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038000000120a3b"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x15c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004000}, 0x84) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) 15:10:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@can_newroute={0x14, 0x18, 0xe11, 0x0, 0x0, {0x1d, 0x0}}, 0x14}}, 0x0) 15:10:22 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0xffffffffffffffe1, 0x8) r3 = socket(0x22, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@ipv6_getroute={0x44, 0x1a, 0x2, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x0, 0xa3, 0xff, 0x4, 0xc8, 0x3, 0xa00}, [@RTA_METRICS={0x25, 0x8, 0x0, 0x1, "7cc4642d507a8c7082e4e2c24b03604bff3e85062fae6d61bb8bff40af00b4aadb"}]}, 0x44}, 0x1, 0x0, 0x0, 0x20044080}, 0x20008000) r4 = accept$alg(r0, 0x0, 0x0) r5 = accept4(r0, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x80, 0x400) sendmsg$kcm(r5, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_SET_OP_VERSION(r6, 0x1, 0x53, &(0x7f00000002c0), &(0x7f0000000340)=0x8) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000000)=[{0x3f00000010000000, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) 15:10:22 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x5, 0x8000009) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESOCT], 0x208e24b) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r3, 0x0) unshare(0x40000000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x20000001) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a962cfbe86e40c556aba6fd9d8300f83994a7b4bbae67e4fa0c0209f74762034479cf0e23299c17f79e301ea3161c58603a2a620266cf6ccba1cd6c86e602ef94dfac70c958a5b8b64f9f091"], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 15:10:22 executing program 0: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b8651f114675554d08561ae280374fcdb9460d4b16370e0217002441a669df7b15299cbbe0054e1340241a76e5dc0562c39e2c8883ce904f968bfae9c06430e453e7b0b0047d4756d369a3d752a47335b0560ec81217795adca74ebf4eb528dd716e2c9d423580b118b1e7e8c5d0c1882e8b33ddef98e8a9c972ab385a7872d625326d98cb20c685e4ee8e2fdfd7c96e0c11698314afadd075e45fb335a6fc651f94df5e2b3d577afb2885138d494f330388a2f41346552b6e662cc094ac1adbca9ec6be94e6eb17361852ec5998c96e68f662e3b9c990566d8bfd5e8a74a3d9dc", 0xe1, 0x4040080, &(0x7f0000000200)={0xa, 0x4e04, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3a}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000000c6020fd6800e81e28a000000e381"], 0x208e19b) mmap(&(0x7f000096f000/0x1000)=nil, 0x1000, 0x5, 0x8010, 0xffffffffffffffff, 0x2a43c000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x102}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) 15:10:22 executing program 4: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b8651f114675554d08561ae280374fcdb9460d4b16370e0217002441a669df7b15299cbbe0054e1340241a76e5dc0562c39e2c8883ce904f968bfae9c06430e453e7b0b0047d4756d369a3d752a47335b0560ec81217795adca74ebf4eb528dd716e2c9d423580b118b1e7e8c5d0c1882e8b33ddef98e8a9c972ab385a7872d625326d98cb20c685e4ee8e2fdfd7c96e0c11698314afadd075e45fb335a6fc651f94df5e2b3d577afb2885138d494f330388a2f41346552b6e662cc094ac1adbca9ec6be94e6eb17361852ec5998c96e68f662e3b9c990566d8bfd5e8a74a3d9dc", 0xe1, 0x4040080, &(0x7f0000000200)={0xa, 0x4e04, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3a}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000000c6020fd6800e81e28a000000e381"], 0x208e19b) mmap(&(0x7f000096f000/0x1000)=nil, 0x1000, 0x5, 0x8010, 0xffffffffffffffff, 0x2a43c000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x102}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) 15:10:22 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x5, 0x8000009) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESOCT], 0x208e24b) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r3, 0x0) unshare(0x40000000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x20000001) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a962cfbe86e40c556aba6fd9d8300f83994a7b4bbae67e4fa0c0209f74762034479cf0e23299c17f79e301ea3161c58603a2a620266cf6ccba1cd6c86e602ef94dfac70c958a5b8b64f9f091"], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) [ 189.049548][ T25] audit: type=1804 audit(1634569823.041:7): pid=9011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir980352048/syzkaller.fIZ1xR/10/cgroup.controllers" dev="sda1" ino=13952 res=1 errno=0 15:10:23 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080)=0xffffffffffffffe1, 0x8) r3 = socket(0x22, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@ipv6_getroute={0x44, 0x1a, 0x2, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x0, 0xa3, 0xff, 0x4, 0xc8, 0x3, 0xa00}, [@RTA_METRICS={0x25, 0x8, 0x0, 0x1, "7cc4642d507a8c7082e4e2c24b03604bff3e85062fae6d61bb8bff40af00b4aadb"}]}, 0x44}, 0x1, 0x0, 0x0, 0x20044080}, 0x20008000) r4 = accept$alg(r0, 0x0, 0x0) r5 = accept4(r0, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x80, 0x400) sendmsg$kcm(r5, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_SET_OP_VERSION(r6, 0x1, 0x53, &(0x7f00000002c0), &(0x7f0000000340)=0x8) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000000)=[{0x3f00000010000000, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) [ 189.338284][ T25] audit: type=1804 audit(1634569823.151:8): pid=9010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir659671180/syzkaller.1UUfIr/3/cgroup.controllers" dev="sda1" ino=13951 res=1 errno=0 [ 189.601222][ T25] audit: type=1804 audit(1634569823.381:9): pid=9027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir719237463/syzkaller.zgQWFl/2/cgroup.controllers" dev="sda1" ino=13954 res=1 errno=0 15:10:23 executing program 0: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b8651f114675554d08561ae280374fcdb9460d4b16370e0217002441a669df7b15299cbbe0054e1340241a76e5dc0562c39e2c8883ce904f968bfae9c06430e453e7b0b0047d4756d369a3d752a47335b0560ec81217795adca74ebf4eb528dd716e2c9d423580b118b1e7e8c5d0c1882e8b33ddef98e8a9c972ab385a7872d625326d98cb20c685e4ee8e2fdfd7c96e0c11698314afadd075e45fb335a6fc651f94df5e2b3d577afb2885138d494f330388a2f41346552b6e662cc094ac1adbca9ec6be94e6eb17361852ec5998c96e68f662e3b9c990566d8bfd5e8a74a3d9dc", 0xe1, 0x4040080, &(0x7f0000000200)={0xa, 0x4e04, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3a}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000000c6020fd6800e81e28a000000e381"], 0x208e19b) mmap(&(0x7f000096f000/0x1000)=nil, 0x1000, 0x5, 0x8010, 0xffffffffffffffff, 0x2a43c000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x102}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) 15:10:23 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x5, 0x8000009) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESOCT], 0x208e24b) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r3, 0x0) unshare(0x40000000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x20000001) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a962cfbe86e40c556aba6fd9d8300f83994a7b4bbae67e4fa0c0209f74762034479cf0e23299c17f79e301ea3161c58603a2a620266cf6ccba1cd6c86e602ef94dfac70c958a5b8b64f9f091"], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 15:10:23 executing program 4: unshare(0x6c060000) unshare(0x2000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b8651f114675554d08561ae280374fcdb9460d4b16370e0217002441a669df7b15299cbbe0054e1340241a76e5dc0562c39e2c8883ce904f968bfae9c06430e453e7b0b0047d4756d369a3d752a47335b0560ec81217795adca74ebf4eb528dd716e2c9d423580b118b1e7e8c5d0c1882e8b33ddef98e8a9c972ab385a7872d625326d98cb20c685e4ee8e2fdfd7c96e0c11698314afadd075e45fb335a6fc651f94df5e2b3d577afb2885138d494f330388a2f41346552b6e662cc094ac1adbca9ec6be94e6eb17361852ec5998c96e68f662e3b9c990566d8bfd5e8a74a3d9dc", 0xe1, 0x4040080, &(0x7f0000000200)={0xa, 0x4e04, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3a}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000000c6020fd6800e81e28a000000e381"], 0x208e19b) mmap(&(0x7f000096f000/0x1000)=nil, 0x1000, 0x5, 0x8010, 0xffffffffffffffff, 0x2a43c000) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) unshare(0x48030d00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x41, 0x102}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) 15:10:24 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x5, 0x8000009) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESOCT], 0x208e24b) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r3, 0x0) unshare(0x40000000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x20000001) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a962cfbe86e40c556aba6fd9d8300f83994a7b4bbae67e4fa0c0209f74762034479cf0e23299c17f79e301ea3161c58603a2a620266cf6ccba1cd6c86e602ef94dfac70c958a5b8b64f9f091"], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) [ 190.209074][ T25] audit: type=1804 audit(1634569824.201:10): pid=9132 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir980352048/syzkaller.fIZ1xR/11/cgroup.controllers" dev="sda1" ino=13959 res=1 errno=0 [ 190.437962][ T25] audit: type=1804 audit(1634569824.351:11): pid=9160 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir659671180/syzkaller.1UUfIr/4/cgroup.controllers" dev="sda1" ino=13967 res=1 errno=0 [ 190.583622][ T1910] Bluetooth: hci2: command 0x040f tx timeout 15:10:25 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038000000120a3b"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x15c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004000}, 0x84) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) 15:10:25 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x5, 0x8000009) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESOCT], 0x208e24b) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r3, 0x0) unshare(0x40000000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x20000001) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a962cfbe86e40c556aba6fd9d8300f83994a7b4bbae67e4fa0c0209f74762034479cf0e23299c17f79e301ea3161c58603a2a620266cf6ccba1cd6c86e602ef94dfac70c958a5b8b64f9f091"], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 15:10:25 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x5, 0x8000009) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESOCT], 0x208e24b) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r3, 0x0) unshare(0x40000000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x20000001) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a962cfbe86e40c556aba6fd9d8300f83994a7b4bbae67e4fa0c0209f74762034479cf0e23299c17f79e301ea3161c58603a2a620266cf6ccba1cd6c86e602ef94dfac70c958a5b8b64f9f091"], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 15:10:25 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x5, 0x8000009) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESOCT], 0x208e24b) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r3, 0x0) unshare(0x40000000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x20000001) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a962cfbe86e40c556aba6fd9d8300f83994a7b4bbae67e4fa0c0209f74762034479cf0e23299c17f79e301ea3161c58603a2a620266cf6ccba1cd6c86e602ef94dfac70c958a5b8b64f9f091"], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 15:10:25 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x5, 0x8000009) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESOCT], 0x208e24b) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r3, 0x0) unshare(0x40000000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x20000001) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a962cfbe86e40c556aba6fd9d8300f83994a7b4bbae67e4fa0c0209f74762034479cf0e23299c17f79e301ea3161c58603a2a620266cf6ccba1cd6c86e602ef94dfac70c958a5b8b64f9f091"], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 15:10:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001380), r0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/235, 0xeb}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/12, 0x877}], 0x3}}], 0x1, 0x0, 0x0) 15:10:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001380), r0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/235, 0xeb}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/12, 0x877}], 0x3}}], 0x1, 0x0, 0x0) [ 192.161007][ T25] audit: type=1804 audit(1634569826.161:12): pid=9261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir719237463/syzkaller.zgQWFl/3/cgroup.controllers" dev="sda1" ino=13971 res=1 errno=0 15:10:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001380), r0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/235, 0xeb}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/12, 0x877}], 0x3}}], 0x1, 0x0, 0x0) [ 192.641255][ T7466] Bluetooth: hci2: command 0x0419 tx timeout 15:10:26 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdfffffff, 0x1000, 0x0, 0x1}, 0x20) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/51, 0x20a000, 0x1000}, 0x20) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0}, 0x20) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 15:10:26 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x5, 0x8000009) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESOCT], 0x208e24b) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r3, 0x0) unshare(0x40000000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x20000001) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a962cfbe86e40c556aba6fd9d8300f83994a7b4bbae67e4fa0c0209f74762034479cf0e23299c17f79e301ea3161c58603a2a620266cf6ccba1cd6c86e602ef94dfac70c958a5b8b64f9f091"], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 15:10:26 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x5, 0x8000009) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESOCT], 0x208e24b) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r3, 0x0) unshare(0x40000000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x20000001) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a962cfbe86e40c556aba6fd9d8300f83994a7b4bbae67e4fa0c0209f74762034479cf0e23299c17f79e301ea3161c58603a2a620266cf6ccba1cd6c86e602ef94dfac70c958a5b8b64f9f091"], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 15:10:26 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x5, 0x8000009) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESOCT], 0x208e24b) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r3, 0x0) unshare(0x40000000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x20000001) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a962cfbe86e40c556aba6fd9d8300f83994a7b4bbae67e4fa0c0209f74762034479cf0e23299c17f79e301ea3161c58603a2a620266cf6ccba1cd6c86e602ef94dfac70c958a5b8b64f9f091"], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) [ 193.931633][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.937964][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 15:10:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_USECS={0x8}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 15:10:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001380), r0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/235, 0xeb}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/12, 0x877}], 0x3}}], 0x1, 0x0, 0x0) 15:10:28 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x5, 0x8000009) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESOCT], 0x208e24b) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r3, 0x0) unshare(0x40000000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x20000001) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a962cfbe86e40c556aba6fd9d8300f83994a7b4bbae67e4fa0c0209f74762034479cf0e23299c17f79e301ea3161c58603a2a620266cf6ccba1cd6c86e602ef94dfac70c958a5b8b64f9f091"], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) 15:10:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000140)={'syztnl1\x00', 0x0}) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}}, 0x4000040) 15:10:28 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000001b40)={0xe0, 0x11, 0x109, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="03ab8744f0253bcbdebfcf86f1808df9fa544f3340e010b75ecb03c76055c193e54ca55e9f32732fde06e822473204bd2f9e995f5979a1d17a6e526411fb6d7b120b8dc8b485dd891bf4c676da3b584470c3b2b7c0dd0e4e18555075d0281ca8f51953093194afb7d4f1fa80dce4f212d99edc9d7d3c3b3bb9532e53d28388dae5b2707555576c9e8b7bc347cda4e7ab7002936aa5ad772a2dc8ba81999a3b0bee164fe00129a32f1e8e6f4c0609af5c85fb11e8e5043e34a933f1bfd71448949d87fe291e"]}, 0xe0}], 0x1}, 0x0) 15:10:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private2}]}}]}, 0x48}}, 0x0) [ 194.280716][ T9464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.321844][ T25] audit: type=1804 audit(1634569828.321:13): pid=9467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir824131801/syzkaller.byR2SZ/10/cgroup.controllers" dev="sda1" ino=13999 res=1 errno=0 15:10:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'rfc3686(lrw(ofb(xtea-generic)))\x00'}}}, 0xe0}}, 0x0) [ 194.376887][ T9469] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.429030][ T9464] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 15:10:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getneightbl={0x14, 0x42, 0x1}, 0x14}}, 0x0) 15:10:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) [ 194.475408][ T9469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.504217][ T9464] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 15:10:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private2}]}}]}, 0x48}}, 0x0) 15:10:28 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8, 0x5}}]}, 0x20}}, 0x0) 15:10:28 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000140), 0x10) [ 194.798792][ T9494] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.5'. [ 194.842780][ T9536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.890016][ T9538] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 15:10:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000ac0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendto$packet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000066a1310b5531ef8e55", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="002d000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x403, 0x70bd27, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r9}, @IFLA_HSR_SLAVE2={0x8, 0x2, r11}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) [ 194.934128][ T9536] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 15:10:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getneightbl={0x14, 0x42, 0x1}, 0x14}}, 0x0) 15:10:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private2}]}}]}, 0x48}}, 0x0) 15:10:29 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, 0x0) 15:10:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002840)={&(0x7f0000002700), 0xc, &(0x7f0000002800)={&(0x7f0000002740)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_to_hsr\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}, @IFLA_VF_PORTS={0x4}, @IFLA_TARGET_NETNSID={0x8}]}, 0x48}}, 0x0) 15:10:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}, @TCA_MPLS_BOS={0x5, 0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 195.146721][ T9552] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:10:29 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e22}, 0x6e) [ 195.196838][ T9550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:10:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getneightbl={0x14, 0x42, 0x1}, 0x14}}, 0x0) [ 195.295926][ T9552] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 195.365229][ T9550] device veth3 entered promiscuous mode 15:10:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x9}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) [ 195.406527][ T9550] device veth1_to_bond entered promiscuous mode 15:10:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 15:10:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) [ 195.454123][ T9550] device veth3 left promiscuous mode [ 195.523845][ T9550] device veth1_to_bond left promiscuous mode [ 195.569896][ T9605] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 15:10:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getneightbl={0x14, 0x42, 0x1}, 0x14}}, 0x0) 15:10:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000ac0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendto$packet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000066a1310b5531ef8e55", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="002d000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x403, 0x70bd27, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r9}, @IFLA_HSR_SLAVE2={0x8, 0x2, r11}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 15:10:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000a80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x400}]}, 0x28}}, 0x0) 15:10:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private2}]}}]}, 0x48}}, 0x0) 15:10:30 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:10:30 executing program 2: r0 = epoll_create1(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000080)={0xe0002300}) close(r0) 15:10:30 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEV(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0x6}}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x40}}, 0x0) 15:10:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d80)=[{{&(0x7f0000000ac0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f0000000dc0)=[{0x0}, {&(0x7f0000000d00)="e8", 0x1}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 196.489395][ T9755] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 196.525054][ T9773] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 196.617634][ T9791] device veth7 entered promiscuous mode 15:10:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) 15:10:30 executing program 2: r0 = epoll_create1(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000080)={0xe0002300}) close(r0) 15:10:30 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) [ 196.674120][ T9791] device veth1_to_team entered promiscuous mode [ 196.757238][ T9791] device veth7 left promiscuous mode [ 196.778971][ T9791] device veth1_to_team left promiscuous mode 15:10:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRES64], &(0x7f00000001c0)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3, 0x1, 0x2}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x9, 0x7ffffffd, 0xfffffffffffffffe}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x12, 0x7, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000050000008000000000900000020df01016c0000008510e9fffbffffff1800000003000000000000000000cae3e70cec6300680000c753910ec7d6b6b87ba470571238724e68c4b40f8be8b9fbcd49694c86a6ed26b001b97f9e8a960428"], &(0x7f0000000dc0)='GPL\x00', 0xfffffffe, 0x38, &(0x7f0000000e00)=""/56, 0x41000, 0x7, '\x00', 0x0, 0x22, r1, 0x8, &(0x7f0000000e40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x5, 0x2, 0x5, 0x7ff}, 0x10, 0xffffffffffffffff, r0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) sendfile(r2, r3, 0x0, 0x5) write$cgroup_devices(r3, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x9) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='`\x00\x00\x00@\x00'/20, @ANYRES32=0x0, @ANYBLOB="01000000080002000000000014000100fc02000000000000000000000000000014000100fc01000000000000000000000000000114000100fc0200"/72], 0x60}, 0x1, 0x0, 0x0, 0x7338f1f531199b}, 0xc004) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{&(0x7f0000000400)=@can, 0x80, &(0x7f0000000140)=[{&(0x7f0000000480)="902dc49c5c385ab107a498047b4b0aa5c8808685c496b45eeb43bda88f5e832cbdffeb6dd3b51d2492d9e162f9ec846cd2e7abe158f2141c287a0fb718b8b00c47c3a874a92b853d3800cc24595d25bbb4bd84db4901234a64f52a0b167037d39c9510abf70267bce2c35c3a3832a96c91a520ebb623e209f495cfeb3a84fb6547ccb4518b495ea7662f0573d482295fa4a67b88747668337a230f0ef07e03c39134ecdcb7e0a6c91333c86f1b65f0cdb2992f5a38ebed0ae3e1c2b8073af01edbac32a33b5c3d1cf596b34f0bde0006fc", 0xd7}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="68000000000000000801000004000000f14af8735cf6544c2c5fe0a46d3e5e6313962aeaa6bf2e6ef60fa3b0b503de2f6450ff26eb0c3a9265ce0f14ba192898b3d0f0fe10699eb5ff131f0de06de238a084735f8e027d77249b58a130d2ba3f6900000000000000"], 0x68}}, {{&(0x7f0000000600)=@pppoe={0x18, 0x0, {0x3, @remote, 'netdevsim0\x00'}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000680)="18a169e2eb298af5ae7cfe138050e06594b6fd60f94d6742fa5fc37026eea617", 0x20}, {&(0x7f00000006c0)="ff00f3323f02a7689145d04b622846164f50eb49d55f02a46bff372dfc50efbec195d5768244f52689c0840ae7f25d3b0ff443bdd19e815430a4667c5f2cdf3099a5a3348efa50fd41300d1fc7a8afe00218693cf5b0645b0538c6143d00cf371a851eddcc2636d425780d4e983d5b6b1237a95efeddf67e1ef06ab7cea57acfff7fe1d63a1cf184e307c3a4ccba4b1b5287456ef82a7e847d127ac982914ff41b98ebfa98afec59c9adc413cc26a920a853d1486681c8e738dd98cdc6de32e67bb3c97dee681b01f200eb5aebf8e26dbee8a4f2bf686be7bfbc5ad805be572dd58ee509", 0xe4}, {&(0x7f0000000880)="1fc9b6066406f8a9cf2e7e4862e5a7b6209717fc9ceb0b5c3684e5bee31ca0e6a38018b54c2a434f3dd06ca35e90d0c0553c4762f5de3b09a80f3cd4571bbd0ae3fd5e1353567760a7d67a45e1bd46ed6acfb546c243e8bf81956c19ff728e225d9d32c7b0e15556ea460add77d0230bfcf44397ca028a04ea1835c2d6ce9bd04f11281ad008d3d0ba719e81832598da875f6ed6b4b4c743cf3f", 0x9a}], 0x3, &(0x7f00000014c0)=ANY=[@ANYRESDEC], 0x190}}, {{&(0x7f0000000b00)=@vsock={0x28, 0x0, 0x2711, @my=0x0}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000b80)="c90e989a1bcbf1fe5719ddeeeee0677de23a75abf9", 0x15}, {&(0x7f00000009c0)="0c5228498738330a9b0395aef7c824fd4b36be7e94d78eef5cc08042abb342355830e22d15c70fc0db61eae2465bdc18e7bc82b8b3306b0539c5f1fce175d2ab39d80322935c0ac28d98ceed3bcdc8e4a4bb6d35fcf1b0900e5c9b5541b53c9a639cac8f809f680d9427d24ab5858e1a8fa7bba6669498bfdd83c5c0c9e197bbeb0af20d21fb68580bdb8435aab5608e9514e5003952f9bb9577c30894d5fe882c53861156360d0d0f9d58ed0a947875de58294a62340e485c6a649560", 0xbd}, {&(0x7f0000000c80)="aa7b9ec769a407986fcc0b4d3a34236ac7a69bfa8841e2701f24b185bf74eaf53d16a4994fd3a6e47b02d5cfc78554f83eff784c9ce0f35e07f4d25cb67c3ea70567bb55095b263422f6afd76f0b150eea578db8afa8045506d6203fbd21de52afb5b274f2efe393e291c9e54b520d9e512da4fde0d7bfd5f2f3b4ce9a6719282ff7777ba47d49288b7ca3b0d99e96cbe88b7dce97b5541a98d324af527cbe279d64f817ee5d6866d2346d2fcebf0708779808a370c3336812cfb80c8fb570afb03cfeb58d850f7a94397d97125c65", 0xffffff61}, {&(0x7f0000000fc0)="4d124677e5a3952855fcc147f7261d90062da18e8dfe3a2dae9447d02447de44747fa3e9865321136574ac6fdd5dee9cff3b4eb5f7919b8e11e78fe95c90e16246afe9b8d26b4c816cc3b985326d4d3ddc03da0e1483658ce736721f866d727b9b2035bd62c018cf32e1e8ce8df76dc11ddd1a4fdb54c0f7fb8da0f1cd1c14db1bd89c24474dd8012716be17242ff1e35d1363675015e6fa3bbb6d4a5f6f4ae5b17d1e81e2db936d77bfa31da62b0e3929c1383bed89e48a8ecf998b6571410ce6655c0cfa2c6200279d", 0xca}, {&(0x7f0000000ec0)="a31d11d50507cac0f01e2e821b7877790a5e5be38cef7d4dc426537618e311f460395ac51d6b7f830ec9fcb1ff686bcd586b32f4b2e5f88a484085355e0de5089ffb97ece06f513a733c631590c98a2c9be18bc5031f511e9c5ad583", 0x5c}, {&(0x7f0000001100)="6b87e48ad3f51e0cf61b7bf45d1af93b896c05aa4365cfe674d514604fdac926a4479ad36f68ab5211de46d0b617791913c881323d1655d4c9aafb28947b0b70a7b2c1f98df25742ca715d70bd3d7660446c4f960c7f11299738be248c5bc6d7c17898b3a2857ca3bdb719e34f614be282ecd68cdde55546d87039977ffa30573f9d85ee", 0x84}, {&(0x7f00000011c0)="c5665ddd683c3e45f816e52a8786c5a12c9af47db7e7454bd8326bd8fd62efc082411c2212d797a886b847fbabc984ad0b1fc7c63e6d403d57ca29bf10d0d57bd3112f56f038c26bf1b0458ddd58a6f42a", 0x51}], 0x7}}], 0x3, 0x4000) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8}}, 0x0, 0x3, 0xffffffff, 0x8000000, 0xe5, 0x580, 0x8}, 0x9c) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0xea00, 0x0, 0x462b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 196.867738][ T9755] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 15:10:30 executing program 2: r0 = epoll_create1(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000080)={0xe0002300}) close(r0) 15:10:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000ac0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendto$packet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000066a1310b5531ef8e55", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="002d000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x403, 0x70bd27, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r9}, @IFLA_HSR_SLAVE2={0x8, 0x2, r11}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 15:10:31 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x6103, 0x0) 15:10:31 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) 15:10:31 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 15:10:31 executing program 2: r0 = epoll_create1(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000080)={0xe0002300}) close(r0) 15:10:31 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 15:10:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f83100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622e9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375f96c4b5aef874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a16ff14aaefebd84bd4"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, 0x0, &(0x7f0000000040)) [ 197.354976][ T9850] device veth9 entered promiscuous mode 15:10:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) [ 197.395492][ T9850] device veth1_to_batadv entered promiscuous mode [ 197.441823][ T9850] device veth9 left promiscuous mode 15:10:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f00)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@remote, 0x0, 0x2, 0x6c}}, 0x28}}, 0x0) 15:10:31 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) [ 197.486714][ T9850] device veth1_to_batadv left promiscuous mode 15:10:31 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0xff5d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, '\x00', 0x16}, 0x1f}}, 0x0, 0x40, 0x2e, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x1d, 0x200047e9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4c) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) 15:10:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f83100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622e9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375f96c4b5aef874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a16ff14aaefebd84bd4"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, 0x0, &(0x7f0000000040)) 15:10:31 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 15:10:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r2, 0x221, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0x9, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 15:10:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000ac0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendto$packet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000066a1310b5531ef8e55", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="002d000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x403, 0x70bd27, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r9}, @IFLA_HSR_SLAVE2={0x8, 0x2, r11}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 15:10:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 15:10:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 15:10:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x72}]}}}]}, 0x3c}}, 0x0) 15:10:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, 0x0, &(0x7f0000000040)) 15:10:32 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0xff5d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, '\x00', 0x16}, 0x1f}}, 0x0, 0x40, 0x2e, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x1d, 0x200047e9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4c) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) 15:10:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xd0, 0x0, &(0x7f0000000040)) [ 198.295209][ T9913] device veth11 entered promiscuous mode [ 198.328117][ T9913] device veth11 left promiscuous mode 15:10:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 15:10:32 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0xff5d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, '\x00', 0x16}, 0x1f}}, 0x0, 0x40, 0x2e, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x1d, 0x200047e9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4c) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) 15:10:32 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0xff5d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, '\x00', 0x16}, 0x1f}}, 0x0, 0x40, 0x2e, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x1d, 0x200047e9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4c) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) 15:10:32 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:10:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000011c0)={'batadv_slave_1\x00'}) 15:10:32 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000000000900020073797a300000000004000480040004800800034000000003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:10:32 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0xff5d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, '\x00', 0x16}, 0x1f}}, 0x0, 0x40, 0x2e, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x1d, 0x200047e9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4c) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) 15:10:32 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0xff5d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, '\x00', 0x16}, 0x1f}}, 0x0, 0x40, 0x2e, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x1d, 0x200047e9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4c) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) 15:10:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 15:10:33 executing program 5: socket(0x200000100000011, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x23a4}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xf81c}}]}}]}, 0x60}}, 0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 15:10:33 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0xff5d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, '\x00', 0x16}, 0x1f}}, 0x0, 0x40, 0x2e, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x1d, 0x200047e9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4c) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) 15:10:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x100}, 0x40) [ 199.294106][ T9967] __nla_validate_parse: 16 callbacks suppressed [ 199.294123][ T9967] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.347824][ T9968] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 199.364902][ T9969] sch_tbf: burst 0 is lower than device veth1_virt_wifi mtu (1514) ! 15:10:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffd}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:10:33 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:10:33 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x1) connect$caif(r0, &(0x7f0000000700)=@util={0x25, "c4b2257d2ee6bf0d15af0af64e354b5a"}, 0x18) 15:10:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40086604, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 15:10:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x12c}}, 0x0) [ 199.766799][ T9969] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.788807][ T9967] sch_tbf: burst 0 is lower than device veth1_virt_wifi mtu (1514) ! [ 199.858259][ T9991] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:10:33 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000000000900020073797a300000000004000480040004800800034000000003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:10:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240), 0x4) 15:10:33 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010fdcaf0000000000006700000008000300", @ANYRES32=r5, @ANYBLOB="0800c300741300000800c40001"], 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 199.908770][ T9992] EXT4-fs warning (device sda1): __ext4_ioctl:878: Setting inode version is not supported with metadata_csum enabled. 15:10:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x12c}}, 0x0) 15:10:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f0000000480)=""/154, 0x1b, 0x9a, 0x1}, 0x20) [ 200.116291][T10001] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 200.182427][T10004] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.196277][ T9999] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:10:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x12c}}, 0x0) 15:10:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0xe, 0x0, &(0x7f0000000080)) 15:10:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40086604, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) [ 200.445816][T10012] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:10:34 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:10:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40086604, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 15:10:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x12c}}, 0x0) [ 200.608767][T10008] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 200.645104][T10020] EXT4-fs warning (device sda1): __ext4_ioctl:878: Setting inode version is not supported with metadata_csum enabled. [ 200.661367][T10021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.701157][T10024] EXT4-fs warning (device sda1): __ext4_ioctl:878: Setting inode version is not supported with metadata_csum enabled. 15:10:34 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x68) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 15:10:34 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000000000900020073797a300000000004000480040004800800034000000003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:10:34 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x18624}], 0x1, 0x0, 0x10, 0x24}}], 0x63, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="9ccce89539b30bf8fe4b", 0xa}], 0x1}}], 0x1, 0x0) 15:10:35 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='signal_generate\x00', r1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 15:10:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40086604, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 15:10:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40086604, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 15:10:35 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x18624}], 0x1, 0x0, 0x10, 0x24}}], 0x63, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="9ccce89539b30bf8fe4b", 0xa}], 0x1}}], 0x1, 0x0) 15:10:35 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x18624}], 0x1, 0x0, 0x10, 0x24}}], 0x63, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="9ccce89539b30bf8fe4b", 0xa}], 0x1}}], 0x1, 0x0) [ 201.551750][T10051] EXT4-fs warning (device sda1): __ext4_ioctl:878: Setting inode version is not supported with metadata_csum enabled. 15:10:35 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 201.703277][T10058] EXT4-fs warning (device sda1): __ext4_ioctl:878: Setting inode version is not supported with metadata_csum enabled. 15:10:36 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000000000900020073797a300000000004000480040004800800034000000003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:10:36 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x18624}], 0x1, 0x0, 0x10, 0x24}}], 0x63, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="9ccce89539b30bf8fe4b", 0xa}], 0x1}}], 0x1, 0x0) 15:10:36 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x18624}], 0x1, 0x0, 0x10, 0x24}}], 0x63, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="9ccce89539b30bf8fe4b", 0xa}], 0x1}}], 0x1, 0x0) 15:10:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40086604, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 15:10:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40086604, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 15:10:36 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x18624}], 0x1, 0x0, 0x10, 0x24}}], 0x63, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="9ccce89539b30bf8fe4b", 0xa}], 0x1}}], 0x1, 0x0) 15:10:36 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x18624}], 0x1, 0x0, 0x10, 0x24}}], 0x63, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="9ccce89539b30bf8fe4b", 0xa}], 0x1}}], 0x1, 0x0) [ 202.597558][T10082] EXT4-fs warning (device sda1): __ext4_ioctl:878: Setting inode version is not supported with metadata_csum enabled. 15:10:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x8, 0x2, 0x0, 0x180}, 0x40) [ 202.717054][T10085] EXT4-fs warning (device sda1): __ext4_ioctl:878: Setting inode version is not supported with metadata_csum enabled. 15:10:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) bind$rxrpc(0xffffffffffffffff, &(0x7f00000012c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev}}, 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r8, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) sendfile(r7, r0, 0x0, 0x800000000000c) 15:10:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x344) 15:10:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x514, 0x3}, 0x40) pipe(&(0x7f00000022c0)) socket$can_j1939(0x1d, 0x2, 0x7) socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f00000022c0)) pselect6(0x40, &(0x7f0000000400)={0x1}, 0x0, &(0x7f00000004c0)={0x3ff}, 0x0, 0x0) 15:10:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/1238], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0xf, &(0x7f0000001300)={r0, r1, 0x0, 0x8}, 0x10) 15:10:37 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x20) 15:10:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x344) [ 203.386499][ T25] audit: type=1804 audit(1634569837.382:14): pid=10102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir801836905/syzkaller.tOGJby/25/cgroup.controllers" dev="sda1" ino=13999 res=1 errno=0 [ 203.492066][ T25] audit: type=1804 audit(1634569837.472:15): pid=10102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir801836905/syzkaller.tOGJby/25/memory.events" dev="sda1" ino=14042 res=1 errno=0 15:10:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000180)) 15:10:37 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 203.682481][ T25] audit: type=1804 audit(1634569837.482:16): pid=10102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir801836905/syzkaller.tOGJby/25/cgroup.controllers" dev="sda1" ino=13999 res=1 errno=0 15:10:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x344) 15:10:37 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x1}, 0x10) sendmsg$tipc(r0, &(0x7f0000000100)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 15:10:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="210000000000000000003b00000008000300", @ANYRES32=r4], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x80000000) [ 203.882865][ T25] audit: type=1804 audit(1634569837.602:17): pid=10112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir801836905/syzkaller.tOGJby/25/memory.events" dev="sda1" ino=14042 res=1 errno=0 15:10:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) bind$rxrpc(0xffffffffffffffff, &(0x7f00000012c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev}}, 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r8, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) sendfile(r7, r0, 0x0, 0x800000000000c) 15:10:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) bind$rxrpc(0xffffffffffffffff, &(0x7f00000012c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev}}, 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r8, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) sendfile(r7, r0, 0x0, 0x800000000000c) [ 204.115537][ T25] audit: type=1804 audit(1634569837.602:18): pid=10110 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir801836905/syzkaller.tOGJby/25/memory.events" dev="sda1" ino=14042 res=1 errno=0 15:10:38 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x1}, 0x10) sendmsg$tipc(r0, &(0x7f0000000100)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 15:10:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x344) [ 204.294045][ T25] audit: type=1804 audit(1634569838.252:19): pid=10129 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir759528576/syzkaller.FeKajq/23/cgroup.controllers" dev="sda1" ino=13999 res=1 errno=0 15:10:38 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x1}, 0x10) sendmsg$tipc(r0, &(0x7f0000000100)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) [ 204.538794][ T25] audit: type=1804 audit(1634569838.462:20): pid=10138 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir801836905/syzkaller.tOGJby/26/cgroup.controllers" dev="sda1" ino=14045 res=1 errno=0 15:10:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) bind$rxrpc(0xffffffffffffffff, &(0x7f00000012c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev}}, 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r8, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) sendfile(r7, r0, 0x0, 0x800000000000c) [ 204.743669][ T25] audit: type=1804 audit(1634569838.682:21): pid=10138 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir801836905/syzkaller.tOGJby/26/memory.events" dev="sda1" ino=14042 res=1 errno=0 15:10:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="210000000000000000003b00000008000300", @ANYRES32=r4], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x80000000) 15:10:38 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x1}, 0x10) sendmsg$tipc(r0, &(0x7f0000000100)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) [ 204.963174][ T25] audit: type=1804 audit(1634569838.682:22): pid=10138 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir801836905/syzkaller.tOGJby/26/cgroup.controllers" dev="sda1" ino=14045 res=1 errno=0 [ 205.196773][ T25] audit: type=1804 audit(1634569838.772:23): pid=10135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir980352048/syzkaller.fIZ1xR/34/cgroup.controllers" dev="sda1" ino=14050 res=1 errno=0 [ 205.343238][T10155] __nla_validate_parse: 3 callbacks suppressed [ 205.343256][T10155] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 15:10:39 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:10:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="210000000000000000003b00000008000300", @ANYRES32=r4], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x80000000) 15:10:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) bind$rxrpc(0xffffffffffffffff, &(0x7f00000012c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev}}, 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r8, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) sendfile(r7, r0, 0x0, 0x800000000000c) 15:10:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) bind$rxrpc(0xffffffffffffffff, &(0x7f00000012c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev}}, 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r8, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) sendfile(r7, r0, 0x0, 0x800000000000c) 15:10:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) bind$rxrpc(0xffffffffffffffff, &(0x7f00000012c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev}}, 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r8, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) sendfile(r7, r0, 0x0, 0x800000000000c) 15:10:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="210000000000000000003b00000008000300", @ANYRES32=r4], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x80000000) [ 205.923364][T10162] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 15:10:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="210000000000000000003b00000008000300", @ANYRES32=r4], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x80000000) 15:10:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="210000000000000000003b00000008000300", @ANYRES32=r4], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x80000000) 15:10:40 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 206.886536][T10186] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 15:10:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) bind$rxrpc(0xffffffffffffffff, &(0x7f00000012c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev}}, 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r8, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) sendfile(r7, r0, 0x0, 0x800000000000c) 15:10:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) bind$rxrpc(0xffffffffffffffff, &(0x7f00000012c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev}}, 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r8, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) sendfile(r7, r0, 0x0, 0x800000000000c) [ 207.109675][T10191] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 15:10:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) bind$rxrpc(0xffffffffffffffff, &(0x7f00000012c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev}}, 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r8, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) sendfile(r7, r0, 0x0, 0x800000000000c) 15:10:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="210000000000000000003b00000008000300", @ANYRES32=r4], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x80000000) 15:10:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) bind$rxrpc(0xffffffffffffffff, &(0x7f00000012c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev}}, 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r8, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) sendfile(r7, r0, 0x0, 0x800000000000c) 15:10:41 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 208.245229][T10211] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.396995][ T25] kauditd_printk_skb: 43 callbacks suppressed [ 208.397011][ T25] audit: type=1804 audit(1634569842.392:67): pid=10217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir759528576/syzkaller.FeKajq/27/memory.events" dev="sda1" ino=14043 res=1 errno=0 15:10:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005840)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000001b00)=[{&(0x7f0000000300)="2878c6d66c2f48cba3a683a8417ae16465a962692e6b6e111a3b14b561f6ee3ef92d2159ee94d4079d8c0a107aa25b712cff1f4c597396b4e3ca13f9e2e02d4a73699749b102e626bef8fa76505a971a833de8d58d717c4102d97c3f82637e6362a6f8990dd216b68027a2ce6d6266679bd8a4921a150ffbb085e79515e6f34b5d2ca6f1503c6b5f360c5367cf709518b59ff6bacb1ca232b8adedfd", 0x9c}, {&(0x7f0000000440)="6b09021f64182504c4f51ffaa053b66397b8c34e0f94fe74a3210b90488a44d11cb82682e9f2425f510e2afd4f4355f5e33772b0b1fd003144cd231b", 0x3c}, {&(0x7f0000000540)="3239c33c4398020bc8169b086b3236be8a0e0c6b9812b69d97df7102c477bd92a8a2abcd42f34f73baf86505960f9bd82191d9f575d5bed013ed6e2ef455b63f6f63ad9c957ebde2ab51650b9d6e5fe39223e2dc3d4ec68ac9747cc2bf77571161340f98b8847b20c28111bcdee1f13a3c8864e3db449111051760fa20dbd60dc65638ea36254a809439a9e9ace640fe12fba33df3979a3c1eb5cfa0564abb78897ae2f0673073ba85f47d0fe1e8230192d1a03e437df99dd903d361c695ed96b2e6c5b5b15c2eee4a3d7a2aa3df3d", 0xcf}, {&(0x7f00000001c0)="65213833bdc778e5e1becb", 0xb}, {&(0x7f0000000780)="f3bb0407ba1ff08796fda4baa8577c572aed225238bad18c77fc7eb90f2cfb6f6b7161b03322becf68bbf06ef5ad0c89e5edc7aac5fa39d2c32efbe25c730fb98b7866770395448ac7ac2e0ce7e2e684ea2794b4e84c0385da08", 0x5a}, {&(0x7f0000000800)="c53800d3d7138b929e4e84a67f1db7f997fc39e8b0dd8e01fb28204bdabdd41cb8aa7499f319d01b377ce8e4b70850ca5c036121dbd66a0ae5839b6d1bf4a871c1ac04331f68922e4ead285ab61a4721dfd4d18417b0d005ba63335522ab262aafbfbd3e945f21a0563e93d52c87e656d7725d47f7dd48580208174da0098d0b916d0b97a7b79489a0aaa08f2a", 0x8d}, {&(0x7f00000008c0)="fca141fd81565ace66fb25a9155a1c5c5c8c2bf5214ede8d4136dc2b910be682c11f46fa4772689e72e33f972afc185dca620d9fb531f36ef0e054756a3fdd0a1e56f9beaec656946a946f8066bb22b3c3d027d875594541b63fa93a957fbd214dd0b6bf30b4f6f098cbcc52835c91a239919de877c82cae2b6444fbd44b97dc7f4afd08fd3c843eec5f68e57a55166832672e73abed21270406f137e6e2290753763483a55eb1e2d2d513c856bacdc787efac04cca9185e5a583d94d3218bb7", 0xc0}, {&(0x7f0000000a00)="950c15de68ec1fc115c9e50e9cd71f443432b4464fc39c0e85bb2e49958a9251e020719d7067e0070752ee475eaee8d392569096ccd323cb985f5de86efccbaa94fb8b93d81ab1afb7f025601a970a6897366c8d8019e6905f52fe07029d5b9f26985e4175287e5491fb3161313e3aa9c0dc38d998122d68331539dd0081ccf5de40f37471688eba5748cb0573f8b409df836478b3c359deadfa905f02f0bb3d333d979279fe7db88f1c534abd6da8c472c4376f15e11f62c9f63e05e81f90bc8b0bc900e67fb8dc407a8d5bc3", 0xcd}, {&(0x7f0000000b00)="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", 0x167}], 0x9, &(0x7f0000000240)=[@hopopts={{0x38, 0x29, 0x36, {0x0, 0x3, '\x00', [@ra, @enc_lim, @hao={0xc9, 0x10, @mcast2}]}}}], 0x38}}], 0x1, 0x0) [ 208.620885][ T25] audit: type=1804 audit(1634569842.392:68): pid=10217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir759528576/syzkaller.FeKajq/27/cgroup.controllers" dev="sda1" ino=14057 res=1 errno=0 [ 208.795490][T10223] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:10:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x3d, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) [ 208.846429][ T25] audit: type=1804 audit(1634569842.532:69): pid=10202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir719237463/syzkaller.zgQWFl/25/memory.events" dev="sda1" ino=13873 res=1 errno=0 15:10:43 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in=@broadcast, @in6=@private2}, {@in=@remote, 0x0, 0x2b}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@private}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 208.986327][ T25] audit: type=1804 audit(1634569842.582:70): pid=10221 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir759528576/syzkaller.FeKajq/27/memory.events" dev="sda1" ino=14043 res=1 errno=0 15:10:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000000c0)={0x14, 0x27, 0x1, 0x0, 0x0, "", [@generic="05"]}, 0x14}], 0x1}, 0x0) 15:10:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000, 0xd001}) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) [ 209.120365][T10226] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:10:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) bind$rxrpc(0xffffffffffffffff, &(0x7f00000012c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev}}, 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r8, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) sendfile(r7, r0, 0x0, 0x800000000000c) [ 209.187765][T10235] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:10:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x4, &(0x7f0000000000)=@gcm_256={{}, "789ccc615f68d918", "6f586cc0a23da33b8ca9c1789abb113904f7e6b20e7e6cbbe0c0c205037a6e22", "0191845e", "8b9e83e62fa27d0f"}, 0x38) [ 209.213449][ T25] audit: type=1804 audit(1634569842.882:71): pid=10209 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir759528576/syzkaller.FeKajq/27/memory.events" dev="sda1" ino=14043 res=1 errno=0 15:10:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090000000000000000000c00000008000300", @ANYRES32=r3, @ANYBLOB="050008"], 0x24}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0xffffffff) [ 209.278133][T10238] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 [ 209.356747][T10241] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 15:10:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x3d, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) 15:10:43 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x6, 0x8, 0x4}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000480)={r0, &(0x7f0000000340), 0x0}, 0x20) 15:10:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000, 0xd001}) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) 15:10:43 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x10, 0x2, [@TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 209.550422][ T25] audit: type=1804 audit(1634569843.552:72): pid=10245 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir719237463/syzkaller.zgQWFl/27/cgroup.controllers" dev="sda1" ino=13890 res=1 errno=0 [ 209.613995][T10250] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.711676][T10258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:10:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0400f7", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 209.768681][ T25] audit: type=1804 audit(1634569843.762:73): pid=10246 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir759528576/syzkaller.FeKajq/28/cgroup.controllers" dev="sda1" ino=13898 res=1 errno=0 15:10:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x3d, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) [ 209.915610][T10258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.933283][ T25] audit: type=1804 audit(1634569843.872:74): pid=10254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir759528576/syzkaller.FeKajq/28/memory.events" dev="sda1" ino=13897 res=1 errno=0 15:10:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000, 0xd001}) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) 15:10:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x2c, r2, 0xa4f53cab047ae95, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 15:10:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090000000000000000000c00000008000300", @ANYRES32=r3, @ANYBLOB="050008"], 0x24}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0xffffffff) [ 210.144771][ T25] audit: type=1804 audit(1634569843.872:75): pid=10254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir759528576/syzkaller.FeKajq/28/cgroup.controllers" dev="sda1" ino=13898 res=1 errno=0 [ 210.350730][ T25] audit: type=1804 audit(1634569844.062:76): pid=10283 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir759528576/syzkaller.FeKajq/28/memory.events" dev="sda1" ino=13897 res=1 errno=0 15:10:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) bind$rxrpc(0xffffffffffffffff, &(0x7f00000012c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev}}, 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r8, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) sendfile(r7, r0, 0x0, 0x800000000000c) 15:10:44 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x10, 0x2, [@TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:10:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x3d, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) 15:10:44 executing program 1: syz_emit_ethernet(0xd9, &(0x7f0000000200)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev, {[@ra={0x94, 0x4, 0x1}]}}, {0x0, 0x0, 0xb3, 0x0, @gue={{0x2}, "9119686296d9d544928612bd8ae2f3b87c23b5bbebb5ff5a7096d0eac5a35809618aba6fa9bb02497ede484f96ce45b335f010e45c5d04b1c6c8914cf7198ff6f1b5ceb85d8bd6e4a2b059abeb9901ec0649c8df93ebbde976afb4776f2e2795312671b67d6c7b0917db71a7a5b2df5b286ecd49be5868c2b49a7420dd2e7730dd5bd47c94a76ddcf6893631e754116449a0f7e346c1fb68b66b8e4e5c92b6b9809fd6"}}}}}}, 0x0) 15:10:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000, 0xd001}) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) [ 210.617106][T10304] __nla_validate_parse: 1 callbacks suppressed [ 210.617124][T10304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:10:44 executing program 1: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000010000003e0000000800010070"], 0xffffffffffffffd8}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 210.754051][T10307] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:10:44 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x10, 0x2, [@TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:10:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=@delchain={0x34, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0xe}, {0x4}}]}, 0x34}}, 0x0) 15:10:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090000000000000000000c00000008000300", @ANYRES32=r3, @ANYBLOB="050008"], 0x24}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0xffffffff) 15:10:45 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) [ 211.183588][T10334] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 211.351621][T10335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.470934][T10340] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 211.487637][T10336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 211.525472][T10336] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 15:10:45 executing program 1: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000010000003e0000000800010070"], 0xffffffffffffffd8}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 15:10:45 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x10, 0x2, [@TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 211.815546][T10373] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:10:45 executing program 4: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000010000003e0000000800010070"], 0xffffffffffffffd8}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 15:10:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:10:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe8000337d8266000000140000000600ff02000000000000000000000000000101004e20004590"], 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet6(r1, &(0x7f0000005480)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 15:10:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090000000000000000000c00000008000300", @ANYRES32=r3, @ANYBLOB="050008"], 0x24}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0xffffffff) 15:10:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x7000000) 15:10:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:10:46 executing program 4: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000010000003e0000000800010070"], 0xffffffffffffffd8}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 15:10:46 executing program 1: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000010000003e0000000800010070"], 0xffffffffffffffd8}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 15:10:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 213.412537][ T25] kauditd_printk_skb: 15 callbacks suppressed [ 213.412553][ T25] audit: type=1804 audit(1634569847.412:92): pid=10414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir824131801/syzkaller.byR2SZ/43/cgroup.controllers" dev="sda1" ino=14084 res=1 errno=0 15:10:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:10:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x7000000) 15:10:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x7000000) 15:10:48 executing program 4: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000010000003e0000000800010070"], 0xffffffffffffffd8}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 15:10:48 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 15:10:48 executing program 1: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000010000003e0000000800010070"], 0xffffffffffffffd8}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 214.583014][ T25] audit: type=1804 audit(1634569848.582:93): pid=10436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir719237463/syzkaller.zgQWFl/31/cgroup.controllers" dev="sda1" ino=14107 res=1 errno=0 15:10:48 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) [ 214.724084][ T25] audit: type=1804 audit(1634569848.622:94): pid=10435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir659671180/syzkaller.1UUfIr/40/cgroup.controllers" dev="sda1" ino=14108 res=1 errno=0 [ 214.885437][ T25] audit: type=1804 audit(1634569848.642:95): pid=10433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir824131801/syzkaller.byR2SZ/44/cgroup.controllers" dev="sda1" ino=14106 res=1 errno=0 15:10:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x7000000) 15:10:49 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) [ 215.061893][ T25] audit: type=1804 audit(1634569848.662:96): pid=10432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir801836905/syzkaller.tOGJby/37/cgroup.controllers" dev="sda1" ino=14105 res=1 errno=0 15:10:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x7000000) 15:10:49 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) [ 215.501502][ T25] audit: type=1804 audit(1634569849.503:97): pid=10451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir719237463/syzkaller.zgQWFl/32/cgroup.controllers" dev="sda1" ino=14101 res=1 errno=0 [ 215.692489][ T25] audit: type=1804 audit(1634569849.693:98): pid=10457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir801836905/syzkaller.tOGJby/38/cgroup.controllers" dev="sda1" ino=14106 res=1 errno=0 15:10:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x7000000) 15:10:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x7000000) [ 216.549520][ T25] audit: type=1804 audit(1634569850.553:99): pid=10472 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir719237463/syzkaller.zgQWFl/33/cgroup.controllers" dev="sda1" ino=14101 res=1 errno=0 [ 216.810017][ T25] audit: type=1804 audit(1634569850.813:100): pid=10470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir801836905/syzkaller.tOGJby/39/cgroup.controllers" dev="sda1" ino=14106 res=1 errno=0 15:10:51 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 15:10:51 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 15:10:51 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 15:10:51 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1407, 0x301, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 15:10:51 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 15:10:51 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x14, 0x4, 0x8, 0x4}, 0x40) r1 = socket$inet(0x2, 0x3, 0x6) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001900)={r0, &(0x7f0000001800), &(0x7f00000018c0)=@tcp=r1}, 0x20) 15:10:51 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 15:10:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x103, 0x0, 0x0, {}, [{0x8}, {0x8}, {0x8}, {0x4}, {0x8}, {0x8}]}, 0x54}}, 0x0) [ 218.160018][T10496] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 15:10:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, r1, 0x719, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), r0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000010c0)={0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r3, 0x0, 0x4bfd9, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c1700004f2c7d328aef76becb31449330dd40cc8f", @ANYRES16=r4, @ANYBLOB="010000000000000000000d000000180001801400020065727370616e30000000000000000000"], 0x2c}}, 0x0) r5 = socket(0x15, 0x5, 0x8) r6 = accept4(r5, &(0x7f0000000100)=@l2tp, &(0x7f0000000180)=0x80, 0x80000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRES32=r7, @ANYBLOB="00000502f17f0100f2ff02002703b036b550271faf9b88e6f8eded40ef47129e35036af854815a29b6b777f61d4b139eb60692b5d44e4f40b7176712a9bea7488029c4128ccbc74a58e5d0e7"], 0x24}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, 0x0, 0x30febe6f98d2b51e) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 15:10:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, r1, 0x719, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), r0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000010c0)={0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r3, 0x0, 0x4bfd9, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c1700004f2c7d328aef76becb31449330dd40cc8f", @ANYRES16=r4, @ANYBLOB="010000000000000000000d000000180001801400020065727370616e30000000000000000000"], 0x2c}}, 0x0) r5 = socket(0x15, 0x5, 0x8) r6 = accept4(r5, &(0x7f0000000100)=@l2tp, &(0x7f0000000180)=0x80, 0x80000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRES32=r7, @ANYBLOB="00000502f17f0100f2ff02002703b036b550271faf9b88e6f8eded40ef47129e35036af854815a29b6b777f61d4b139eb60692b5d44e4f40b7176712a9bea7488029c4128ccbc74a58e5d0e7"], 0x24}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, 0x0, 0x30febe6f98d2b51e) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 15:10:53 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 15:10:53 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 15:10:53 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 15:10:54 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 15:10:54 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 15:10:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, r1, 0x719, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), r0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000010c0)={0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r3, 0x0, 0x4bfd9, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c1700004f2c7d328aef76becb31449330dd40cc8f", @ANYRES16=r4, @ANYBLOB="010000000000000000000d000000180001801400020065727370616e30000000000000000000"], 0x2c}}, 0x0) r5 = socket(0x15, 0x5, 0x8) r6 = accept4(r5, &(0x7f0000000100)=@l2tp, &(0x7f0000000180)=0x80, 0x80000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRES32=r7, @ANYBLOB="00000502f17f0100f2ff02002703b036b550271faf9b88e6f8eded40ef47129e35036af854815a29b6b777f61d4b139eb60692b5d44e4f40b7176712a9bea7488029c4128ccbc74a58e5d0e7"], 0x24}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, 0x0, 0x30febe6f98d2b51e) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 15:10:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, r1, 0x719, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), r0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000010c0)={0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r3, 0x0, 0x4bfd9, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c1700004f2c7d328aef76becb31449330dd40cc8f", @ANYRES16=r4, @ANYBLOB="010000000000000000000d000000180001801400020065727370616e30000000000000000000"], 0x2c}}, 0x0) r5 = socket(0x15, 0x5, 0x8) r6 = accept4(r5, &(0x7f0000000100)=@l2tp, &(0x7f0000000180)=0x80, 0x80000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRES32=r7, @ANYBLOB="00000502f17f0100f2ff02002703b036b550271faf9b88e6f8eded40ef47129e35036af854815a29b6b777f61d4b139eb60692b5d44e4f40b7176712a9bea7488029c4128ccbc74a58e5d0e7"], 0x24}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, 0x0, 0x30febe6f98d2b51e) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 15:10:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x1, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffff0}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:56 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c000000520005020c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x5, 0x1}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 15:10:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001e000106ad1bffe00100017c00000a0000006202985908"], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:10:56 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)="b4", 0x1}, {&(0x7f0000000140)="ce", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000640)=[{0x10}], 0x10}, 0x4044054) 15:10:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x298, 0x168, 0x0, 0x148, 0x0, 0x148, 0x200, 0x240, 0x240, 0x200, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth0\x00', {}, {}, 0x0, 0x0, 0x52}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @local, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:10:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x128, 0x1f8, 0x1f8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvtap0\x00', 'vcan0\x00'}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x0, 0x2}}, @common=@mh={{0x28}, {'kL'}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) [ 222.487975][T10560] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:10:56 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x8, 0xffffffffffffffff, &(0x7f0000000380)=0x4) 15:10:56 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'dummy0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x26, 0xe}}) 15:10:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x128, 0x1f8, 0x1f8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvtap0\x00', 'vcan0\x00'}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x0, 0x2}}, @common=@mh={{0x28}, {'kL'}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 15:10:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000007c00)={&(0x7f0000006800)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000006a80)=[{&(0x7f0000006940)="12", 0x1}], 0x25}, 0x8050) 15:10:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) 15:10:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_NAME={0x6, 0x1, '%\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}}, 0x0) 15:10:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000007c00)={&(0x7f0000006800)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000006a80)=[{&(0x7f0000006940)="12", 0x1}], 0x25}, 0x8050) 15:10:57 executing program 5: pselect6(0x40, &(0x7f0000000100)={0xa}, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={[0x4]}, 0x8}) 15:10:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x128, 0x1f8, 0x1f8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvtap0\x00', 'vcan0\x00'}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x0, 0x2}}, @common=@mh={{0x28}, {'kL'}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 15:10:57 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50000000100005070a00000002da6e0600000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001500000000000a0001000080"], 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 15:10:57 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x80000002}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 15:10:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000007c00)={&(0x7f0000006800)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000006a80)=[{&(0x7f0000006940)="12", 0x1}], 0x25}, 0x8050) 15:10:57 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 222.590276][T10563] xt_CT: You must specify a L4 protocol and not use inversions on it [ 223.795054][T10598] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:10:57 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000007c0493250b892e97c689c050ff0473608c1d28d9fd08"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000007c04b3250b892e97c689c050ff0473608c1d28d9fd08478e2485c7b1c68e8692839354186aa76da643760bdc652ce5d95f39d7cbe444b1fc84589b81b16650fbc273a66323f919e03bdb0aa4054cc16fd5b872ff4458ff0f00000697fe11b382d991065189d714c526ef323bb581692a86f69129ac359987e34a920607"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) 15:10:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x128, 0x1f8, 0x1f8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvtap0\x00', 'vcan0\x00'}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x0, 0x2}}, @common=@mh={{0x28}, {'kL'}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 15:10:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454ca, 0x400000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x1, 0x9, 0x9}, {0x1ff, 0x9, 0x8, 0x2}, {0xb000, 0x3f, 0x40, 0xffffffc0}]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @remote}]}}}]}, 0x3c}}, 0x0) pread64(r4, &(0x7f00000002c0)=""/69, 0x45, 0xd9af) r5 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000280)=""/128, 0x80}], 0x1) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYRESHEX=r5], 0xfffffecc) ioctl$TUNSETLINK(r3, 0x400454cd, 0xfffe) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x68, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}, @IFLA_MACSEC_PORT={0x6}, @IFLA_MACSEC_SCI={0xc}, @IFLA_MACSEC_REPLAY_PROTECT={0xfffffffffffffe4e, 0xc, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x0) 15:10:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000007c00)={&(0x7f0000006800)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000006a80)=[{&(0x7f0000006940)="12", 0x1}], 0x25}, 0x8050) [ 223.942663][T10607] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:10:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:10:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50000000100005070a00000002da6e0600000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001500000000000a0001000080"], 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 15:10:58 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hopopts={{0x40, 0x29, 0x36, {0x0, 0x4, '\x00', [@calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}, @dontfrag={{0x14}}], 0x58}, 0x0) [ 224.141784][T10621] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 15:10:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x1c, 0x4, 0x6, 0x307, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 15:10:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x1c, 0x22, 0x53215f298dcd9283, 0x0, 0x0, {0x2, 0x0, 0x80}}, 0x1c}}, 0x0) [ 224.272740][T10621] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 224.310896][T10622] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:10:58 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) 15:10:58 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hopopts={{0x40, 0x29, 0x36, {0x0, 0x4, '\x00', [@calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}, @dontfrag={{0x14}}], 0x58}, 0x0) 15:10:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="3a9a", 0x2d2c}], 0x1}, 0x4) [ 224.381401][T10624] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:10:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50000000100005070a00000002da6e0600000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001500000000000a0001000080"], 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 15:10:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 224.652342][T10648] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 224.664139][T10649] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:10:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454ca, 0x400000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x1, 0x9, 0x9}, {0x1ff, 0x9, 0x8, 0x2}, {0xb000, 0x3f, 0x40, 0xffffffc0}]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @remote}]}}}]}, 0x3c}}, 0x0) pread64(r4, &(0x7f00000002c0)=""/69, 0x45, 0xd9af) r5 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000280)=""/128, 0x80}], 0x1) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYRESHEX=r5], 0xfffffecc) ioctl$TUNSETLINK(r3, 0x400454cd, 0xfffe) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x68, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}, @IFLA_MACSEC_PORT={0x6}, @IFLA_MACSEC_SCI={0xc}, @IFLA_MACSEC_REPLAY_PROTECT={0xfffffffffffffe4e, 0xc, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x0) 15:10:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x9) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:10:58 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hopopts={{0x40, 0x29, 0x36, {0x0, 0x4, '\x00', [@calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}, @dontfrag={{0x14}}], 0x58}, 0x0) 15:10:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 15:10:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50000000100005070a00000002da6e0600000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001500000000000a0001000080"], 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 15:10:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="3a9a", 0x2d2c}], 0x1}, 0x4) [ 224.976330][T10663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 225.024228][T10665] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:10:59 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hopopts={{0x40, 0x29, 0x36, {0x0, 0x4, '\x00', [@calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}, @dontfrag={{0x14}}], 0x58}, 0x0) 15:10:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 15:10:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454ca, 0x400000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x1, 0x9, 0x9}, {0x1ff, 0x9, 0x8, 0x2}, {0xb000, 0x3f, 0x40, 0xffffffc0}]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @remote}]}}}]}, 0x3c}}, 0x0) pread64(r4, &(0x7f00000002c0)=""/69, 0x45, 0xd9af) r5 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000280)=""/128, 0x80}], 0x1) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYRESHEX=r5], 0xfffffecc) ioctl$TUNSETLINK(r3, 0x400454cd, 0xfffe) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x68, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}, @IFLA_MACSEC_PORT={0x6}, @IFLA_MACSEC_SCI={0xc}, @IFLA_MACSEC_REPLAY_PROTECT={0xfffffffffffffe4e, 0xc, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x0) 15:10:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454ca, 0x400000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x1, 0x9, 0x9}, {0x1ff, 0x9, 0x8, 0x2}, {0xb000, 0x3f, 0x40, 0xffffffc0}]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @remote}]}}}]}, 0x3c}}, 0x0) pread64(r4, &(0x7f00000002c0)=""/69, 0x45, 0xd9af) r5 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000280)=""/128, 0x80}], 0x1) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYRESHEX=r5], 0xfffffecc) ioctl$TUNSETLINK(r3, 0x400454cd, 0xfffe) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x68, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}, @IFLA_MACSEC_PORT={0x6}, @IFLA_MACSEC_SCI={0xc}, @IFLA_MACSEC_REPLAY_PROTECT={0xfffffffffffffe4e, 0xc, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x0) [ 225.208770][T10673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:10:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="3a9a", 0x2d2c}], 0x1}, 0x4) [ 225.337802][T10685] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:10:59 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)='c', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) [ 225.446651][T10689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 225.570718][T10697] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:10:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454ca, 0x400000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x1, 0x9, 0x9}, {0x1ff, 0x9, 0x8, 0x2}, {0xb000, 0x3f, 0x40, 0xffffffc0}]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @remote}]}}}]}, 0x3c}}, 0x0) pread64(r4, &(0x7f00000002c0)=""/69, 0x45, 0xd9af) r5 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000280)=""/128, 0x80}], 0x1) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYRESHEX=r5], 0xfffffecc) ioctl$TUNSETLINK(r3, 0x400454cd, 0xfffe) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x68, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}, @IFLA_MACSEC_PORT={0x6}, @IFLA_MACSEC_SCI={0xc}, @IFLA_MACSEC_REPLAY_PROTECT={0xfffffffffffffe4e, 0xc, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x0) 15:10:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 15:10:59 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x51}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x1, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f00000006c0), &(0x7f00000007c0)=""/242, 0x2}, 0x20) 15:10:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="3a9a", 0x2d2c}], 0x1}, 0x4) [ 225.988997][T10712] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:11:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000040)="e4080000000a9386dd0000000000", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:11:00 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x51}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x1, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f00000006c0), &(0x7f00000007c0)=""/242, 0x2}, 0x20) 15:11:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454ca, 0x400000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x1, 0x9, 0x9}, {0x1ff, 0x9, 0x8, 0x2}, {0xb000, 0x3f, 0x40, 0xffffffc0}]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @remote}]}}}]}, 0x3c}}, 0x0) pread64(r4, &(0x7f00000002c0)=""/69, 0x45, 0xd9af) r5 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000280)=""/128, 0x80}], 0x1) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYRESHEX=r5], 0xfffffecc) ioctl$TUNSETLINK(r3, 0x400454cd, 0xfffe) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x68, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}, @IFLA_MACSEC_PORT={0x6}, @IFLA_MACSEC_SCI={0xc}, @IFLA_MACSEC_REPLAY_PROTECT={0xfffffffffffffe4e, 0xc, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x0) 15:11:00 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=""/19, &(0x7f0000000040)=0x13) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 15:11:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454ca, 0x400000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x1, 0x9, 0x9}, {0x1ff, 0x9, 0x8, 0x2}, {0xb000, 0x3f, 0x40, 0xffffffc0}]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @remote}]}}}]}, 0x3c}}, 0x0) pread64(r4, &(0x7f00000002c0)=""/69, 0x45, 0xd9af) r5 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000280)=""/128, 0x80}], 0x1) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYRESHEX=r5], 0xfffffecc) ioctl$TUNSETLINK(r3, 0x400454cd, 0xfffe) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x68, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}, @IFLA_MACSEC_PORT={0x6}, @IFLA_MACSEC_SCI={0xc}, @IFLA_MACSEC_REPLAY_PROTECT={0xfffffffffffffe4e, 0xc, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x0) 15:11:00 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x51}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x1, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f00000006c0), &(0x7f00000007c0)=""/242, 0x2}, 0x20) 15:11:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000040)="e4080000000a9386dd0000000000", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:11:00 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x51}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x1, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f00000006c0), &(0x7f00000007c0)=""/242, 0x2}, 0x20) 15:11:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454ca, 0x400000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x1, 0x9, 0x9}, {0x1ff, 0x9, 0x8, 0x2}, {0xb000, 0x3f, 0x40, 0xffffffc0}]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @remote}]}}}]}, 0x3c}}, 0x0) pread64(r4, &(0x7f00000002c0)=""/69, 0x45, 0xd9af) r5 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000280)=""/128, 0x80}], 0x1) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYRESHEX=r5], 0xfffffecc) ioctl$TUNSETLINK(r3, 0x400454cd, 0xfffe) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x68, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}, @IFLA_MACSEC_PORT={0x6}, @IFLA_MACSEC_SCI={0xc}, @IFLA_MACSEC_REPLAY_PROTECT={0xfffffffffffffe4e, 0xc, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x0) 15:11:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0x2, 0x0, 0x0, @loopback}, 0x1c) 15:11:01 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000040)="e4080000000a9386dd0000000000", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:11:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x4c}}, 0x0) 15:11:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @broadcast}}, {}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x310) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{}, {{0x2, 0x0, @multicast1}}]}, 0x190) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @broadcast}}, {}]}, 0x190) 15:11:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454ca, 0x400000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x1, 0x9, 0x9}, {0x1ff, 0x9, 0x8, 0x2}, {0xb000, 0x3f, 0x40, 0xffffffc0}]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @remote}]}}}]}, 0x3c}}, 0x0) pread64(r4, &(0x7f00000002c0)=""/69, 0x45, 0xd9af) r5 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000280)=""/128, 0x80}], 0x1) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYRESHEX=r5], 0xfffffecc) ioctl$TUNSETLINK(r3, 0x400454cd, 0xfffe) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x68, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}, @IFLA_MACSEC_PORT={0x6}, @IFLA_MACSEC_SCI={0xc}, @IFLA_MACSEC_REPLAY_PROTECT={0xfffffffffffffe4e, 0xc, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x0) 15:11:01 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000040)="e4080000000a9386dd0000000000", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:11:01 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "008200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @fastopen={0x22, 0x10, "69450344dd3634916946259540e8"}, @exp_fastopen={0xfe, 0x11, 0xf989, "8f5a00"/13}]}}}}}}}}, 0x0) 15:11:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454ca, 0x400000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x1, 0x9, 0x9}, {0x1ff, 0x9, 0x8, 0x2}, {0xb000, 0x3f, 0x40, 0xffffffc0}]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @remote}]}}}]}, 0x3c}}, 0x0) pread64(r4, &(0x7f00000002c0)=""/69, 0x45, 0xd9af) r5 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r5, &(0x7f0000000140)=[{&(0x7f0000000280)=""/128, 0x80}], 0x1) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYRESHEX=r5], 0xfffffecc) ioctl$TUNSETLINK(r3, 0x400454cd, 0xfffe) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x68, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}, @IFLA_MACSEC_PORT={0x6}, @IFLA_MACSEC_SCI={0xc}, @IFLA_MACSEC_REPLAY_PROTECT={0xfffffffffffffe4e, 0xc, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x0) 15:11:01 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x3, {0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @dev, {[@rr={0x7, 0x13, 0x0, [@empty=0x1000000, @broadcast, @remote, @remote]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @dev, @rand_addr, @loopback, @rand_addr]}]}}}}}}}, 0x0) 15:11:01 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000022c0)=""/4078, &(0x7f0000000000)=0xfee) [ 227.609138][T10794] __nla_validate_parse: 4 callbacks suppressed [ 227.609154][T10794] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:11:01 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005070020583e0d1e264f5d250000", @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9}, {0x448, 0x2, [@TCA_FLOW_POLICE={0x444, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x20, 0x6}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x7fff]}]}]}}]}, 0x478}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 227.732320][T10796] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 227.839602][T10815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.908088][T10815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:11:01 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000003bc0)) 15:11:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x97, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) 15:11:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @multicast1}}}}) 15:11:02 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r2 = socket(0x2b, 0x5, 0xdac) getsockname$unix(r2, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x100) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, 0x0) unshare(0x40020000) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e24, @empty}}, 0x0, 0x0, 0x1b, 0x0, "3a13c5220c71c46f6564ddabfce566863cfc1c88fd580efaa3b7bdb06ae0a7e97e83f45fc9af6b86c987385e00742ed46bdecb2bc19caf83a34439ec00f25b50dc02659e7fd80840253047ec27a5172f"}, 0xd8) socket$inet(0x2, 0x3, 0x6) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000340)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={0x0, @xdp={0x2c, 0x1, 0x0, 0x16}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, @l2={0x1f, 0x6, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x6, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4, 0xdd1d}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xec, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x24004884}, 0x5) 15:11:02 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x32, 0x0, @broadcast, @multicast1}}}}}}, 0x0) [ 228.082676][T10838] can: request_module (can-proto-0) failed. [ 228.137211][T10838] can: request_module (can-proto-0) failed. 15:11:02 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) bind$tipc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) read(r1, &(0x7f0000003100)=""/102400, 0x51) 15:11:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) 15:11:02 executing program 1: r0 = socket(0xa, 0x3, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x7, 0x0, 0x20000000) 15:11:02 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) read(r1, &(0x7f00000003c0)=""/132, 0x84) 15:11:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00800e2c000000460001070700001419000100a00e001c0e0050c00e0000030000ef38bf461e59d7", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) 15:11:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair(0x1f, 0x2, 0x100, &(0x7f0000000280)) pipe(0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x68, r2, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfff}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xf6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}]}, 0x68}, 0x1, 0x0, 0x0, 0x20044000}, 0x4) [ 228.477042][T10873] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:11:02 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) read(r1, &(0x7f00000003c0)=""/132, 0x84) [ 228.584849][T10893] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 228.650876][T10910] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.672763][T10887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:11:02 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) read(r1, &(0x7f00000003c0)=""/132, 0x84) 15:11:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) [ 228.779033][T10924] nbd: device at index 1 is going down 15:11:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "008200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @fastopen={0x22, 0x10, "69450344dd3634916946259540e8"}, @exp_fastopen={0xfe, 0x11, 0xf989, "8f5a00"/13}]}}}}}}}}, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "070902", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @mss={0x2, 0x4}]}}}}}}}}, 0x0) 15:11:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0xf0, 0xf0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00', 'vxcan1\x00', {}, {}, 0x87}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@mh={{0x28}, {"f1ad", 0x2}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 15:11:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r0, 0x11, 0xa, 0x0, 0x20000000) 15:11:04 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) read(r1, &(0x7f00000003c0)=""/132, 0x84) 15:11:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "008200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @fastopen={0x22, 0x10, "69450344dd3634916946259540e8"}, @exp_fastopen={0xfe, 0x11, 0xf989, "8f5a00"/13}]}}}}}}}}, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "070902", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @mss={0x2, 0x4}]}}}}}}}}, 0x0) 15:11:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 15:11:04 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r2 = socket(0x2b, 0x5, 0xdac) getsockname$unix(r2, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x100) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, 0x0) unshare(0x40020000) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e24, @empty}}, 0x0, 0x0, 0x1b, 0x0, "3a13c5220c71c46f6564ddabfce566863cfc1c88fd580efaa3b7bdb06ae0a7e97e83f45fc9af6b86c987385e00742ed46bdecb2bc19caf83a34439ec00f25b50dc02659e7fd80840253047ec27a5172f"}, 0xd8) socket$inet(0x2, 0x3, 0x6) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000340)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={0x0, @xdp={0x2c, 0x1, 0x0, 0x16}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, @l2={0x1f, 0x6, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x6, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4, 0xdd1d}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xec, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x24004884}, 0x5) 15:11:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r0, 0x11, 0xa, 0x0, 0x20000000) 15:11:04 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 15:11:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "008200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @fastopen={0x22, 0x10, "69450344dd3634916946259540e8"}, @exp_fastopen={0xfe, 0x11, 0xf989, "8f5a00"/13}]}}}}}}}}, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "070902", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @mss={0x2, 0x4}]}}}}}}}}, 0x0) 15:11:04 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000001cc0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001580)={0x4c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 15:11:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r0, 0x11, 0xa, 0x0, 0x20000000) 15:11:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0xff, 0x4) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x7, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:11:05 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r2 = socket(0x2b, 0x5, 0xdac) getsockname$unix(r2, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x100) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, 0x0) unshare(0x40020000) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e24, @empty}}, 0x0, 0x0, 0x1b, 0x0, "3a13c5220c71c46f6564ddabfce566863cfc1c88fd580efaa3b7bdb06ae0a7e97e83f45fc9af6b86c987385e00742ed46bdecb2bc19caf83a34439ec00f25b50dc02659e7fd80840253047ec27a5172f"}, 0xd8) socket$inet(0x2, 0x3, 0x6) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000340)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={0x0, @xdp={0x2c, 0x1, 0x0, 0x16}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, @l2={0x1f, 0x6, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x6, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4, 0xdd1d}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xec, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x24004884}, 0x5) 15:11:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "008200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @fastopen={0x22, 0x10, "69450344dd3634916946259540e8"}, @exp_fastopen={0xfe, 0x11, 0xf989, "8f5a00"/13}]}}}}}}}}, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "070902", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @mss={0x2, 0x4}]}}}}}}}}, 0x0) 15:11:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r0, 0x11, 0xa, 0x0, 0x20000000) 15:11:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 15:11:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c00000030000100000000000000000000000000580001005400010009000100766c616e000000002800028006000300001100001c000200020000000000000000000000000000000000000003"], 0x6c}}, 0x0) 15:11:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x2df) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x3ff}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000180)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000480)='z', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 15:11:05 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@mcast2, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@private1}}]}, 0x158}}, 0x0) [ 231.390199][T11025] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.438834][T11025] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 15:11:07 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 15:11:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x4}}, 0xe8) 15:11:07 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@mcast2, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@private1}}]}, 0x158}}, 0x0) 15:11:07 executing program 1: mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x40071, 0xffffffffffffffff, 0x0) 15:11:07 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r2 = socket(0x2b, 0x5, 0xdac) getsockname$unix(r2, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x100) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, 0x0) unshare(0x40020000) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e24, @empty}}, 0x0, 0x0, 0x1b, 0x0, "3a13c5220c71c46f6564ddabfce566863cfc1c88fd580efaa3b7bdb06ae0a7e97e83f45fc9af6b86c987385e00742ed46bdecb2bc19caf83a34439ec00f25b50dc02659e7fd80840253047ec27a5172f"}, 0xd8) socket$inet(0x2, 0x3, 0x6) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000340)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={0x0, @xdp={0x2c, 0x1, 0x0, 0x16}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, @l2={0x1f, 0x6, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x6, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4, 0xdd1d}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xec, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x24004884}, 0x5) 15:11:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 15:11:07 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@mcast2, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@private1}}]}, 0x158}}, 0x0) 15:11:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 15:11:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x4}}, 0xe8) 15:11:07 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@mcast2, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@private1}}]}, 0x158}}, 0x0) 15:11:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x4}}, 0xe8) 15:11:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="c9060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506e5000000a61ab89500040000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff}, 0x0) [ 234.079840][T11120] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 234.338157][T11122] bond1: (slave veth13): Enslaving as an active interface with an up link [ 234.369952][T11140] bond1 (unregistering): (slave veth13): Releasing backup interface [ 234.421441][T11140] bond1 (unregistering): Released all slaves [ 234.619864][T11120] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 234.759534][T11122] bond1: (slave veth15): Enslaving as an active interface with an up link [ 234.818532][T11140] bond1 (unregistering): (slave veth15): Releasing backup interface [ 234.870349][T11140] bond1 (unregistering): Released all slaves 15:11:09 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 15:11:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 15:11:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x4}}, 0xe8) 15:11:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 15:11:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 15:11:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="c9060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506e5000000a61ab89500040000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff}, 0x0) [ 235.451835][T11290] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 235.751980][T11298] bond1: (slave veth17): Enslaving as an active interface with an up link 15:11:09 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdfffffff, 0x1000, 0x0, 0x1}, 0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/51, 0x20a000, 0x1000}, 0x20) [ 235.794451][T11323] bond1 (unregistering): (slave veth17): Releasing backup interface [ 235.856459][T11323] bond1 (unregistering): Released all slaves [ 236.034919][ C1] hrtimer: interrupt took 219269 ns 15:11:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="c9060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506e5000000a61ab89500040000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff}, 0x0) 15:11:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 15:11:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) [ 236.474181][T11391] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 15:11:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 15:11:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdfffffff, 0x1000, 0x0, 0x1}, 0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/51, 0x20a000, 0x1000}, 0x20) [ 236.612550][T11392] bond1: (slave veth19): Enslaving as an active interface with an up link [ 236.692802][T11396] bond1 (unregistering): (slave veth19): Releasing backup interface [ 236.746751][T11396] bond1 (unregistering): Released all slaves 15:11:12 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 15:11:12 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdfffffff, 0x1000, 0x0, 0x1}, 0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/51, 0x20a000, 0x1000}, 0x20) 15:11:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="c9060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506e5000000a61ab89500040000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff}, 0x0) 15:11:12 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) 15:11:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 15:11:12 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) shutdown(r0, 0x0) [ 238.271242][T11501] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 15:11:12 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000180)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2ab) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406011c000000008700827c00000900050001"], 0x1c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000500) 15:11:12 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) shutdown(r0, 0x0) [ 238.589169][T11508] bond1: (slave veth21): Enslaving as an active interface with an up link [ 238.649947][T11529] bond1 (unregistering): (slave veth21): Releasing backup interface [ 238.727122][T11529] bond1 (unregistering): Released all slaves [ 238.845632][ T25] audit: type=1804 audit(1634569872.857:101): pid=11589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir824131801/syzkaller.byR2SZ/77/cgroup.controllers" dev="sda1" ino=14236 res=1 errno=0 15:11:12 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) shutdown(r0, 0x0) 15:11:13 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdfffffff, 0x1000, 0x0, 0x1}, 0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/51, 0x20a000, 0x1000}, 0x20) [ 239.077925][ T25] audit: type=1804 audit(1634569873.087:102): pid=11589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir824131801/syzkaller.byR2SZ/77/cgroup.controllers" dev="sda1" ino=14236 res=1 errno=0 15:11:13 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, 0x0, 0x0) 15:11:13 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000180)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2ab) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406011c000000008700827c00000900050001"], 0x1c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000500) [ 239.574065][ T25] audit: type=1804 audit(1634569873.577:103): pid=11607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir824131801/syzkaller.byR2SZ/78/cgroup.controllers" dev="sda1" ino=14220 res=1 errno=0 15:11:14 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000180)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2ab) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406011c000000008700827c00000900050001"], 0x1c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000500) 15:11:14 executing program 0: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="e4807e023400eba409af98e214aa7003751bef0e753e53abcf6f3757d383c6e229d4dd0ea8f72e918ed1d3c64731887d0434c5a31dd76b34f853d9a8dd9db13ea5600bb439ce0a8e387429f4e686f9d4e367e9814e2781cdbfc277006065e5fbb572db0edd25879509a2633de74744893cb26d78eead219bb1a462df1f4f1f829cc07b96f92bdc33b1"], 0x8c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 15:11:14 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) shutdown(r0, 0x0) 15:11:14 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x2}, {0x8, 0x88be, 0x86ddffff, {{}, 0x4c1}}}}}}}, 0x0) 15:11:14 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000500)=0x84) 15:11:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x0) [ 240.707327][T11626] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 240.721825][ T25] audit: type=1804 audit(1634569874.727:104): pid=11620 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir980352048/syzkaller.fIZ1xR/77/cgroup.controllers" dev="sda1" ino=14244 res=1 errno=0 [ 240.743716][T11626] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 15:11:14 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:11:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x2c}}, 0x0) [ 240.882248][ T25] audit: type=1804 audit(1634569874.847:105): pid=11622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir824131801/syzkaller.byR2SZ/79/cgroup.controllers" dev="sda1" ino=14248 res=1 errno=0 [ 241.048337][T11640] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:11:15 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:11:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x2c}}, 0x0) [ 241.106006][T11640] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 15:11:15 executing program 2: socketpair(0x2a, 0x2, 0x0, &(0x7f0000001100)) 15:11:15 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:11:15 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000180)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e2ab) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406011c000000008700827c00000900050001"], 0x1c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000500) 15:11:15 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 15:11:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x2c}}, 0x0) 15:11:15 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x202}, 0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eeba71a4976e252a22cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x420, 0x4) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb", 0xa) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 15:11:15 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000500)=0x84) 15:11:15 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:11:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x2c}}, 0x0) [ 241.772110][ T25] audit: type=1804 audit(1634569875.777:106): pid=11659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir824131801/syzkaller.byR2SZ/80/cgroup.controllers" dev="sda1" ino=14235 res=1 errno=0 15:11:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000140)=""/236, 0x32, 0xec, 0x1}, 0x20) 15:11:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x5c}}, 0x0) 15:11:16 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) listen(r0, 0x0) connect$inet(r0, &(0x7f0000000000), 0xc) 15:11:16 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="27ec7cabed8981a1da6c043787d11c72966c1d543f004022", 0x18) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 15:11:16 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000280)={0x1f, @fixed}, 0x8) 15:11:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000300)="f6", 0x1}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x50}, {0x30, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x1700000000000000) r2 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r2}]}, 0x28}], 0x1}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000080)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1, 0x6, [@local, @loopback, @multicast2, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x2a}, @empty]}, 0x28) bind$unix(r4, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000005c0)={'syztnl0\x00', r6, 0x4, 0xff, 0x3, 0xffffff81, 0x4c, @ipv4={'\x00', '\xff\xff', @broadcast}, @private1, 0x80, 0x8, 0x6, 0x3}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x2e}, @in=@remote, 0x0, 0x0, 0x4e22, 0x40, 0xa, 0xa0, 0x0, 0x87, 0x0, r7}, {0x6, 0x8, 0x1, 0x122d, 0x6, 0x9d4, 0x4, 0x1}, {0x5, 0x7ff, 0x9, 0x400}, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d3}, 0xa, @in6=@local, 0x3503, 0x2, 0x1, 0x7, 0x200, 0x7, 0x4a9b191f}}, 0xe8) r8 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000580)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, r1, r0, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x168, 0x800}, 0x40041) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 242.606628][T11698] device batadv_slave_1 entered promiscuous mode 15:11:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x6, 0x0, 0xe000087) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x128, 0x0, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @dev={0xfe, 0x80, '\x00', 0x1f}, [0x0, 0x0, 0x0, 0xffffff00], [], 'syz_tun\x00', 'ip6gre0\x00', {0xff}, {}, 0x2b, 0x2}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x250}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}, {0x24, 0x1}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x7fff}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) 15:11:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) 15:11:16 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000500)=0x84) 15:11:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x230, 0x2e8, 0x2e8, 0x230, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x158, 0x0, {0x0, 0x2000000000000}, [@inet=@rpfilter={{0x28}}, @common=@inet=@socket1={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1, [], 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, 0x0, 0x40}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 242.822289][T11694] device batadv_slave_1 left promiscuous mode [ 242.845950][T11698] device batadv_slave_1 entered promiscuous mode [ 242.910220][T11694] device batadv_slave_1 left promiscuous mode [ 242.942241][T11713] BPF: (anon) type_id=1 bits_offset=0 [ 242.946602][T11711] xt_HMARK: proto mask must be zero with L3 mode 15:11:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000300)="f6", 0x1}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x50}, {0x30, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x1700000000000000) r2 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r2}]}, 0x28}], 0x1}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000080)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1, 0x6, [@local, @loopback, @multicast2, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x2a}, @empty]}, 0x28) bind$unix(r4, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000005c0)={'syztnl0\x00', r6, 0x4, 0xff, 0x3, 0xffffff81, 0x4c, @ipv4={'\x00', '\xff\xff', @broadcast}, @private1, 0x80, 0x8, 0x6, 0x3}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x2e}, @in=@remote, 0x0, 0x0, 0x4e22, 0x40, 0xa, 0xa0, 0x0, 0x87, 0x0, r7}, {0x6, 0x8, 0x1, 0x122d, 0x6, 0x9d4, 0x4, 0x1}, {0x5, 0x7ff, 0x9, 0x400}, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d3}, 0xa, @in6=@local, 0x3503, 0x2, 0x1, 0x7, 0x200, 0x7, 0x4a9b191f}}, 0xe8) r8 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000580)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, r1, r0, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x168, 0x800}, 0x40041) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 243.014073][T11713] BPF: [ 243.029884][T11713] BPF:Member exceeds struct_size [ 243.048744][T11713] BPF: [ 243.048744][T11713] [ 243.068081][T11713] BPF: (anon) type_id=1 bits_offset=0 15:11:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x230, 0x2e8, 0x2e8, 0x230, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x158, 0x0, {0x0, 0x2000000000000}, [@inet=@rpfilter={{0x28}}, @common=@inet=@socket1={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1, [], 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, 0x0, 0x40}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 243.095098][T11713] BPF: [ 243.111077][T11713] BPF:Member exceeds struct_size [ 243.150676][T11713] BPF: [ 243.150676][T11713] [ 243.157432][T11719] device batadv_slave_1 entered promiscuous mode 15:11:17 executing program 2: sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40810}, 0xc1) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000002005532bfa300000000000007030000fdfdfff67a40e105ee6435de2324dbac0af0ffd8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000000000006a0a00fe00000000850000000a000000b70000000000000095000020000000009c050000002c9fbc429adad5ff4c6f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) unshare(0x40000000) sendmsg$nl_route_sched(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0xc4020180) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e20, 0x6, @loopback, 0x3}, 0x1c) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000040)="6c24e5c9e9ccb47e5dc6c1f30a21", 0xe, 0x20000800, &(0x7f0000000280)={0xa, 0x4e21, 0x418a, @local}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) syz_emit_ethernet(0xe2, &(0x7f0000000380)={@random="154221df4126", @random='4\r_L6\"', @val={@void, {0x8100, 0x6, 0x1, 0x3}}, {@llc={0x4, {@snap={0xaa, 0xab, "fbb9", "9d8542", 0x884c, "d6cc39906bee5a88b674c21362b6ff163ff281d0a1f03b712ba0702433b877192d3f9c103f5cf3e8d0f447984bdbb46b04bc5bda57704f9b3801889be2a1e196c035d2f6af3891f0227a92213cd508f0d5da8e53dd486b61ebed8a7b5c69df4b1b187cc4853aad11176096805a33c9de68822a624cfb6b86db7f715a898a0573d7a7ac03247877a4917995677ffc30ebef93a746b4d16e71f5f0c29eaa8afe3540e87302336db8c3b0b3ea6739bdbefde5f92bf96d49a2ead9e7729bc922020a865333fb94adb2"}}}}}, 0x0) [ 243.254148][T11727] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.277970][T11728] xt_HMARK: proto mask must be zero with L3 mode 15:11:17 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000280)={0x1f, @fixed}, 0x8) 15:11:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x230, 0x2e8, 0x2e8, 0x230, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x158, 0x0, {0x0, 0x2000000000000}, [@inet=@rpfilter={{0x28}}, @common=@inet=@socket1={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1, [], 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, 0x0, 0x40}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 243.572789][T11743] xt_HMARK: proto mask must be zero with L3 mode [ 243.594851][T11717] device batadv_slave_1 left promiscuous mode [ 243.601488][T11742] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.623054][T11727] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 15:11:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x6, 0x0, 0xe000087) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x128, 0x0, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @dev={0xfe, 0x80, '\x00', 0x1f}, [0x0, 0x0, 0x0, 0xffffff00], [], 'syz_tun\x00', 'ip6gre0\x00', {0xff}, {}, 0x2b, 0x2}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x250}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}, {0x24, 0x1}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x7fff}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) 15:11:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x230, 0x2e8, 0x2e8, 0x230, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x158, 0x0, {0x0, 0x2000000000000}, [@inet=@rpfilter={{0x28}}, @common=@inet=@socket1={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1, [], 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, 0x0, 0x40}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 15:11:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000300)="f6", 0x1}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x50}, {0x30, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x1700000000000000) r2 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r2}]}, 0x28}], 0x1}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000080)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1, 0x6, [@local, @loopback, @multicast2, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x2a}, @empty]}, 0x28) bind$unix(r4, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000005c0)={'syztnl0\x00', r6, 0x4, 0xff, 0x3, 0xffffff81, 0x4c, @ipv4={'\x00', '\xff\xff', @broadcast}, @private1, 0x80, 0x8, 0x6, 0x3}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x2e}, @in=@remote, 0x0, 0x0, 0x4e22, 0x40, 0xa, 0xa0, 0x0, 0x87, 0x0, r7}, {0x6, 0x8, 0x1, 0x122d, 0x6, 0x9d4, 0x4, 0x1}, {0x5, 0x7ff, 0x9, 0x400}, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d3}, 0xa, @in6=@local, 0x3503, 0x2, 0x1, 0x7, 0x200, 0x7, 0x4a9b191f}}, 0xe8) r8 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000580)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, r1, r0, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x168, 0x800}, 0x40041) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 15:11:17 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000500)=0x84) [ 243.953011][T11789] xt_HMARK: proto mask must be zero with L3 mode [ 244.002581][T11788] device batadv_slave_1 entered promiscuous mode 15:11:18 executing program 4: pipe(&(0x7f0000008dc0)) [ 244.096459][T11801] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 15:11:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x6, 0x0, 0xe000087) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x128, 0x0, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @dev={0xfe, 0x80, '\x00', 0x1f}, [0x0, 0x0, 0x0, 0xffffff00], [], 'syz_tun\x00', 'ip6gre0\x00', {0xff}, {}, 0x2b, 0x2}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x250}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}, {0x24, 0x1}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x7fff}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) 15:11:18 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) [ 244.348901][T11752] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 15:11:18 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000280)={0x1f, @fixed}, 0x8) [ 244.474453][ T31] Bluetooth: hci2: command 0x0405 tx timeout [ 244.489166][T11785] device batadv_slave_1 left promiscuous mode 15:11:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000300)="f6", 0x1}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x50}, {0x30, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x1700000000000000) r2 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r2}]}, 0x28}], 0x1}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000080)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1, 0x6, [@local, @loopback, @multicast2, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x2a}, @empty]}, 0x28) bind$unix(r4, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000005c0)={'syztnl0\x00', r6, 0x4, 0xff, 0x3, 0xffffff81, 0x4c, @ipv4={'\x00', '\xff\xff', @broadcast}, @private1, 0x80, 0x8, 0x6, 0x3}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x2e}, @in=@remote, 0x0, 0x0, 0x4e22, 0x40, 0xa, 0xa0, 0x0, 0x87, 0x0, r7}, {0x6, 0x8, 0x1, 0x122d, 0x6, 0x9d4, 0x4, 0x1}, {0x5, 0x7ff, 0x9, 0x400}, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d3}, 0xa, @in6=@local, 0x3503, 0x2, 0x1, 0x7, 0x200, 0x7, 0x4a9b191f}}, 0xe8) r8 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000580)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, r1, r0, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x168, 0x800}, 0x40041) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 244.680529][T11836] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.766515][T11843] device batadv_slave_1 entered promiscuous mode [ 245.067698][T11840] device batadv_slave_1 left promiscuous mode 15:11:20 executing program 3: syz_init_net_socket$ax25(0x3, 0x3, 0x0) 15:11:20 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 15:11:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x6, 0x0, 0xe000087) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x128, 0x0, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @dev={0xfe, 0x80, '\x00', 0x1f}, [0x0, 0x0, 0x0, 0xffffff00], [], 'syz_tun\x00', 'ip6gre0\x00', {0xff}, {}, 0x2b, 0x2}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x250}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}, {0x24, 0x1}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x7fff}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) 15:11:20 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 15:11:20 executing program 2: sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40810}, 0xc1) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000002005532bfa300000000000007030000fdfdfff67a40e105ee6435de2324dbac0af0ffd8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000000000006a0a00fe00000000850000000a000000b70000000000000095000020000000009c050000002c9fbc429adad5ff4c6f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) unshare(0x40000000) sendmsg$nl_route_sched(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0xc4020180) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e20, 0x6, @loopback, 0x3}, 0x1c) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000040)="6c24e5c9e9ccb47e5dc6c1f30a21", 0xe, 0x20000800, &(0x7f0000000280)={0xa, 0x4e21, 0x418a, @local}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) syz_emit_ethernet(0xe2, &(0x7f0000000380)={@random="154221df4126", @random='4\r_L6\"', @val={@void, {0x8100, 0x6, 0x1, 0x3}}, {@llc={0x4, {@snap={0xaa, 0xab, "fbb9", "9d8542", 0x884c, "d6cc39906bee5a88b674c21362b6ff163ff281d0a1f03b712ba0702433b877192d3f9c103f5cf3e8d0f447984bdbb46b04bc5bda57704f9b3801889be2a1e196c035d2f6af3891f0227a92213cd508f0d5da8e53dd486b61ebed8a7b5c69df4b1b187cc4853aad11176096805a33c9de68822a624cfb6b86db7f715a898a0573d7a7ac03247877a4917995677ffc30ebef93a746b4d16e71f5f0c29eaa8afe3540e87302336db8c3b0b3ea6739bdbefde5f92bf96d49a2ead9e7729bc922020a865333fb94adb2"}}}}}, 0x0) 15:11:20 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000280)={0x1f, @fixed}, 0x8) 15:11:20 executing program 5: sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40810}, 0xc1) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000002005532bfa300000000000007030000fdfdfff67a40e105ee6435de2324dbac0af0ffd8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000000000006a0a00fe00000000850000000a000000b70000000000000095000020000000009c050000002c9fbc429adad5ff4c6f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) unshare(0x40000000) sendmsg$nl_route_sched(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0xc4020180) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e20, 0x6, @loopback, 0x3}, 0x1c) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000040)="6c24e5c9e9ccb47e5dc6c1f30a21", 0xe, 0x20000800, &(0x7f0000000280)={0xa, 0x4e21, 0x418a, @local}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) syz_emit_ethernet(0xe2, &(0x7f0000000380)={@random="154221df4126", @random='4\r_L6\"', @val={@void, {0x8100, 0x6, 0x1, 0x3}}, {@llc={0x4, {@snap={0xaa, 0xab, "fbb9", "9d8542", 0x884c, "d6cc39906bee5a88b674c21362b6ff163ff281d0a1f03b712ba0702433b877192d3f9c103f5cf3e8d0f447984bdbb46b04bc5bda57704f9b3801889be2a1e196c035d2f6af3891f0227a92213cd508f0d5da8e53dd486b61ebed8a7b5c69df4b1b187cc4853aad11176096805a33c9de68822a624cfb6b86db7f715a898a0573d7a7ac03247877a4917995677ffc30ebef93a746b4d16e71f5f0c29eaa8afe3540e87302336db8c3b0b3ea6739bdbefde5f92bf96d49a2ead9e7729bc922020a865333fb94adb2"}}}}}, 0x0) 15:11:20 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000001540)={0x2, 0x0, @multicast1}, 0x10) 15:11:20 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) [ 246.631361][T11888] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.692290][T11889] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 15:11:20 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 15:11:20 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@mcast1}, 0x14) 15:11:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd6", @ANYRES32=r3, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x600, r3}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 15:11:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000017c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 15:11:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x5f0, 0xd0, 0x1a8, 0x1a8, 0x0, 0x1a8, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@remote, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ipv6={@mcast1, @mcast1, [], [], 'ip6gre0\x00', 'geneve1\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x650) [ 247.143774][T11922] xt_CHECKSUM: unsupported CHECKSUM operation 2 15:11:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436f7054f26b1b3f4279e7b3460040037536bedf6ba6b34f98125f30e6326996a3cfee33025a30b45bdcf1d273683626e00dc254d3cbbe765688af77112c3a1b59c9379635437570dca6b78ad833488cfe4109eaf009edd0d69613d3cd62f00158e6eee8532c0350d781f227e011d0100000001000000dcbf00000000cc587424363dc6ad7f3bbf424c6e6cafbe9309aaa218a52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e470a000517ebc406e89dcbb7677e6528b0856e31ed9474ac24cf607b8c2123759068f645ce971fc0480737a55ebb0bd701f7ff21e88b3cfc22f701e4bac9d97328b42a82b5e868b91af50479387467824262852c7939db5672d07cdbe8e14a9301497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b3a105a6cc010000004edb604f068773f6db9d661bd7f0e2536ffbfe5c831b4083145531468b7d1e341c6f864f983d745f5865aa2915aae7602a2d6cd415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad2eb378fc5e969caa4e0882654d493a0b4b35faae176a69b745eda4c67199cc936859a537e8e4871d4acf3e3dc10e13ed427f627a253d33fa74f172d3407ae4e1e34160233478a2c7c0cff28355a6bb7aa3804b907a8f2880c586272c3f4d79bc36305745cb1cb265e6add14652003c7cdd3324f07d134d3ed05f1c13323816409dd872ec64f6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074407136916ab39e73aeeb040014652dda68c98ef938e6515a94a71836469efe51d9b7eb85f3f2d5ae2c51944da8d73966171d6d6b97419a3b7660df4c512401005d374b371867a79b31c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87621f39b50d938d5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c786eeca22debc99735583b54c13c3130978fa069af8223b38ced735c2d905f51ca85ffa4add5647489b3960127696cf2f16625c0c1578efb842e64171f3963841086e3797a4825d081f2d987f05c534187738655d7dc958fd235d66a1619a6554b82d9c162f3556076b80550d961ca74f1ffdaccf0eae80c1945a8b27f4fd3d505366d1eab542eaceef6af90f09d44e7fe312b3b129e0003020a769c605f6f9524d613916c9bcf9f0000fac73a5b6bfb27f80700000020be760f7b45e0f6eeada800000000000000fdaf4660402f7b3b79a433e08074ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df222379a0955afb6008846557ee3bc09fda6dbb6550d5973665b98ca2002c804b180454b315100e18dd586cda5b45fd00dede1e88a4d41dee7cc76f822278d124638fec501aeb44158bb440df2a694f4cdcaa4f65c22f00000000000000000000000000002000000000000000000001ffff0ef89b2a68d2bb2dd163e863315e84479dfb52bb93f6c9084659ce777ddac5697c4e34d65d06453daed7ea0473c859656a357770289a61faa95a82bf1cfeaf2fc6738b446789293b9bf0d1c8130ae6b2291def55fa010b4ff396900110635376413c29f7c677169a5b9f4bddd5e328661f4c0f9a9ebb6383b998fe9536e01f7d7dc22174ef3627a6f608af7fbc7110451aefe8e5d7d934aa289b4bd2b870000000000000000000000ad780fecea7cf79ce922af782aa0300b6f0c017d0c1b261b553a9cb82a2432615262dd8707be752cdbeb2504714fb100000000e302d7d9561fbe2b3857dc00000000000000001c68ad37d5d517f5beecb5073a2e15f7f0d750ea4bcca8ee0dba7e7366ef8e7b798191a6afb9270fdad87a3dd942f00001d217854a4477eb50f4df04ab02aeffd0aa271200579b2541ac841edefe153079f502f215fd86a90d4340dff7c371b5e21144e30d2dfeb8cc4e4579c76800dc9bc9608b23839de6b29c15933ce457e41daf1243540000005dc4ff59d565f822fcabd9701dca21dd4e42a4b33958f9320b6f2a796a2b9da0949efb079ab0b8838b8f95a83faaf1000037434175f16744ea996ee82035eb243baa6e4375e8ad99fcc947c5b926c08f52666f8e42031ae953fd8d494e75702d03fdb596f37a646d2456c61c965bf243ca39870e6fdba9af3f288360114f9a31bd5f964121e3f8ec25e721a9e0d1b9cea69baf9e18e218d05e4cf865e4b7a9e8b884f67a8fa11b50540b06a38495fc45e0d0aa5956a0b67f6a7e75d5a242806fd9fe54fca165d4e6ca80fa85d489606d09a481175e56b18b83e920cbaa9fb3d6f1615db9519b489f252d5958802942ef320ee56b400ce74d731c6a3a35c41fdc5cb9b3d47eb3b0764e63d0c1df02d166d8890d6235559329cb1651067bbd48f350f25ccff2563f1a7c345085"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000a80), 0x4) 15:11:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000000)=0x1000) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) [ 255.364064][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.370366][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.431814][ T1910] Bluetooth: hci0: command 0x0406 tx timeout [ 257.437862][ T1910] Bluetooth: hci1: command 0x0406 tx timeout [ 257.446447][ T1910] Bluetooth: hci3: command 0x0406 tx timeout [ 257.453264][ T1910] Bluetooth: hci4: command 0x0406 tx timeout [ 272.790102][ T31] Bluetooth: hci5: command 0x0406 tx timeout [ 308.626592][ T31] Bluetooth: hci2: command 0x0406 tx timeout [ 316.788508][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.794805][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.233446][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.239799][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 394.220524][ T26] INFO: task kworker/u4:1:10 blocked for more than 143 seconds. [ 394.228162][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 394.236205][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 394.247782][ T26] task:kworker/u4:1 state:D stack:24072 pid: 10 ppid: 2 flags:0x00004000 [ 394.258970][ T26] Workqueue: netns cleanup_net [ 394.266106][ T26] Call Trace: [ 394.269399][ T26] __schedule+0xb44/0x5960 [ 394.278216][ T26] ? find_held_lock+0x2d/0x110 [ 394.285586][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 394.292581][ T26] ? io_schedule_timeout+0x140/0x140 [ 394.297907][ T26] schedule+0xd3/0x270 [ 394.304815][ T26] schedule_preempt_disabled+0xf/0x20 [ 394.312999][ T26] __mutex_lock+0xa34/0x12f0 [ 394.317625][ T26] ? netdev_run_todo+0x6fa/0xa80 [ 394.324656][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 394.330224][ T26] ? lockdep_hardirqs_on+0x79/0x100 [ 394.336812][ T26] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 394.343189][ T26] ? put_device+0x1b/0x30 [ 394.347636][ T26] ? free_netdev+0x3e0/0x5b0 [ 394.352618][ T26] netdev_run_todo+0x6fa/0xa80 [ 394.357401][ T26] ? generic_xdp_install+0x4a0/0x4a0 [ 394.363160][ T26] ? default_device_exit+0x2d0/0x2d0 [ 394.368469][ T26] ? unregister_netdevice_many+0x1790/0x1790 [ 394.374832][ T26] vti6_exit_batch_net+0x3a5/0x670 [ 394.380042][ T26] ? vti6_tnl_link+0x100/0x100 [ 394.385426][ T26] ? rxrpc_destroy_all_locals+0x40/0x170 [ 394.391736][ T26] ? rxrpc_init_net+0xdd0/0xdd0 [ 394.396617][ T26] ? vti6_tnl_link+0x100/0x100 [ 394.401952][ T26] ops_exit_list+0x10d/0x160 [ 394.406573][ T26] cleanup_net+0x4ea/0xb00 [ 394.411367][ T26] ? unregister_pernet_device+0x70/0x70 [ 394.417741][ T26] process_one_work+0x9bf/0x16b0 [ 394.423275][ T26] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 394.428664][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 394.434097][ T26] ? _raw_spin_lock_irq+0x41/0x50 [ 394.439149][ T26] worker_thread+0x658/0x11f0 [ 394.444329][ T26] ? process_one_work+0x16b0/0x16b0 [ 394.449544][ T26] kthread+0x3e5/0x4d0 [ 394.454056][ T26] ? set_kthread_struct+0x130/0x130 [ 394.459273][ T26] ret_from_fork+0x1f/0x30 [ 394.464286][ T26] INFO: task kworker/1:0:20 blocked for more than 143 seconds. [ 394.472409][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 394.478299][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 394.487365][ T26] task:kworker/1:0 state:D stack:25712 pid: 20 ppid: 2 flags:0x00004000 [ 394.496700][ T26] Workqueue: events_power_efficient reg_check_chans_work [ 394.504204][ T26] Call Trace: [ 394.507500][ T26] __schedule+0xb44/0x5960 [ 394.512347][ T26] ? find_held_lock+0x2d/0x110 [ 394.517655][ T26] ? wq_worker_sleeping+0x18e/0x1e0 [ 394.523326][ T26] ? mark_lock+0x17a0/0x17b0 [ 394.527958][ T26] ? io_schedule_timeout+0x140/0x140 [ 394.533770][ T26] ? _raw_spin_unlock_irq+0x1f/0x40 [ 394.539001][ T26] ? lockdep_hardirqs_on+0x79/0x100 [ 394.544937][ T26] schedule+0xd3/0x270 [ 394.549051][ T26] schedule_preempt_disabled+0xf/0x20 [ 394.554804][ T26] __mutex_lock+0xa34/0x12f0 [ 394.559423][ T26] ? reg_check_chans_work+0x83/0xe10 [ 394.565172][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 394.570861][ T26] reg_check_chans_work+0x83/0xe10 [ 394.576002][ T26] ? lock_release+0x720/0x720 [ 394.581009][ T26] ? regulatory_pre_cac_allowed+0x400/0x400 [ 394.586923][ T26] ? do_raw_spin_lock+0x120/0x2b0 [ 394.592469][ T26] process_one_work+0x9bf/0x16b0 [ 394.597437][ T26] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 394.603215][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 394.608168][ T26] ? _raw_spin_lock_irq+0x41/0x50 [ 394.613618][ T26] worker_thread+0x658/0x11f0 [ 394.619123][ T26] ? process_one_work+0x16b0/0x16b0 [ 394.624848][ T26] kthread+0x3e5/0x4d0 [ 394.628935][ T26] ? set_kthread_struct+0x130/0x130 [ 394.634515][ T26] ret_from_fork+0x1f/0x30 [ 394.639084][ T26] INFO: task syz-executor.2:11875 blocked for more than 143 seconds. [ 394.647587][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 394.653857][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 394.662904][ T26] task:syz-executor.2 state:D stack:26928 pid:11875 ppid: 8456 flags:0x00004004 [ 394.672566][ T26] Call Trace: [ 394.675852][ T26] __schedule+0xb44/0x5960 [ 394.680267][ T26] ? find_held_lock+0x2d/0x110 [ 394.685773][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 394.690899][ T26] ? io_schedule_timeout+0x140/0x140 [ 394.696216][ T26] schedule+0xd3/0x270 [ 394.700301][ T26] schedule_preempt_disabled+0xf/0x20 [ 394.705796][ T26] __mutex_lock+0xa34/0x12f0 [ 394.710606][ T26] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 394.715896][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 394.722452][ T26] ? ip_tunnel_init_net+0x14e/0x9d0 [ 394.727769][ T26] ip_tunnel_init_net+0x2d5/0x9d0 [ 394.733060][ T26] ? ip_tunnel_changelink+0x540/0x540 [ 394.738459][ T26] vti_init_net+0x2a/0x370 [ 394.743081][ T26] ? vti_tunnel_init+0x170/0x170 [ 394.748033][ T26] ops_init+0xaf/0x470 [ 394.754781][ T26] setup_net+0x40f/0xa30 [ 394.759048][ T26] ? down_read_killable+0x1a9/0x480 [ 394.764525][ T26] ? ops_init+0x470/0x470 [ 394.768870][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 394.774663][ T26] copy_net_ns+0x319/0x760 [ 394.779092][ T26] create_new_namespaces+0x3f6/0xb20 [ 394.784649][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 394.790297][ T26] ksys_unshare+0x445/0x920 [ 394.795102][ T26] ? unshare_fd+0x1c0/0x1c0 [ 394.799620][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 394.805587][ T26] __x64_sys_unshare+0x2d/0x40 [ 394.810531][ T26] do_syscall_64+0x35/0xb0 [ 394.815004][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 394.821013][ T26] RIP: 0033:0x7fada66bca39 [ 394.826250][ T26] RSP: 002b:00007fada3c32188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 394.834907][ T26] RAX: ffffffffffffffda RBX: 00007fada67bff60 RCX: 00007fada66bca39 [ 394.843030][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 394.851694][ T26] RBP: 00007fada6716c5f R08: 0000000000000000 R09: 0000000000000000 [ 394.859685][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 394.868735][ T26] R13: 00007ffe2bdf822f R14: 00007fada3c32300 R15: 0000000000022000 [ 394.877181][ T26] INFO: task syz-executor.2:11879 blocked for more than 144 seconds. [ 394.886972][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 394.893866][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 394.902958][ T26] task:syz-executor.2 state:D stack:27816 pid:11879 ppid: 8456 flags:0x00004004 [ 394.912538][ T26] Call Trace: [ 394.915834][ T26] __schedule+0xb44/0x5960 [ 394.920268][ T26] ? find_held_lock+0x2d/0x110 [ 394.926707][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 394.931698][ T26] ? io_schedule_timeout+0x140/0x140 [ 394.937013][ T26] schedule+0xd3/0x270 [ 394.941800][ T26] schedule_preempt_disabled+0xf/0x20 [ 394.947207][ T26] __mutex_lock+0xa34/0x12f0 [ 394.951937][ T26] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 394.957179][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 394.964369][ T26] ? ip_tunnel_init_net+0x14e/0x9d0 [ 394.969614][ T26] ip_tunnel_init_net+0x2d5/0x9d0 [ 394.974725][ T26] ? ip_tunnel_changelink+0x540/0x540 [ 394.980125][ T26] ? ipip_exit_batch_net+0x20/0x20 [ 394.988354][ T26] ops_init+0xaf/0x470 [ 394.992985][ T26] setup_net+0x40f/0xa30 [ 394.997228][ T26] ? down_read_killable+0x1a9/0x480 [ 395.007801][ T26] ? ops_init+0x470/0x470 [ 395.012704][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 395.018258][ T26] copy_net_ns+0x319/0x760 [ 395.027226][ T26] create_new_namespaces+0x3f6/0xb20 [ 395.032903][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 395.038565][ T26] ksys_unshare+0x445/0x920 [ 395.043184][ T26] ? unshare_fd+0x1c0/0x1c0 [ 395.047712][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 395.054080][ T26] __x64_sys_unshare+0x2d/0x40 [ 395.058886][ T26] do_syscall_64+0x35/0xb0 [ 395.063400][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 395.069301][ T26] RIP: 0033:0x7fada66bca39 [ 395.074548][ T26] RSP: 002b:00007fada3c11188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 395.084307][ T26] RAX: ffffffffffffffda RBX: 00007fada67c0020 RCX: 00007fada66bca39 [ 395.093213][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 395.104660][ T26] RBP: 00007fada6716c5f R08: 0000000000000000 R09: 0000000000000000 [ 395.114649][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 395.125937][ T26] R13: 00007ffe2bdf822f R14: 00007fada3c11300 R15: 0000000000022000 [ 395.135667][ T26] INFO: task syz-executor.5:11895 blocked for more than 144 seconds. [ 395.144679][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 395.151127][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 395.159786][ T26] task:syz-executor.5 state:D stack:27416 pid:11895 ppid: 8071 flags:0x00004004 [ 395.169824][ T26] Call Trace: [ 395.173930][ T26] __schedule+0xb44/0x5960 [ 395.178369][ T26] ? find_held_lock+0x2d/0x110 [ 395.183931][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 395.188695][ T26] ? io_schedule_timeout+0x140/0x140 [ 395.194255][ T26] schedule+0xd3/0x270 [ 395.198349][ T26] schedule_preempt_disabled+0xf/0x20 [ 395.204860][ T26] __mutex_lock+0xa34/0x12f0 [ 395.209481][ T26] ? smc_pnet_net_init+0x1f9/0x410 [ 395.216119][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 395.222249][ T26] ? smc_pnet_net_init+0x111/0x410 [ 395.227366][ T26] ? lockdep_init_map_type+0x2c3/0x7b0 [ 395.235354][ T26] smc_pnet_net_init+0x1f9/0x410 [ 395.240899][ T26] ? smc_net_exit+0x20/0x20 [ 395.245421][ T26] ops_init+0xaf/0x470 [ 395.249481][ T26] setup_net+0x40f/0xa30 [ 395.254094][ T26] ? down_read_killable+0x1a9/0x480 [ 395.259317][ T26] ? ops_init+0x470/0x470 [ 395.264188][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 395.269763][ T26] copy_net_ns+0x319/0x760 [ 395.274565][ T26] create_new_namespaces+0x3f6/0xb20 [ 395.279873][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 395.286085][ T26] ksys_unshare+0x445/0x920 [ 395.291199][ T26] ? unshare_fd+0x1c0/0x1c0 [ 395.295723][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 395.302022][ T26] __x64_sys_unshare+0x2d/0x40 [ 395.306806][ T26] do_syscall_64+0x35/0xb0 [ 395.314788][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 395.321106][ T26] RIP: 0033:0x7f1fe3955a39 [ 395.325534][ T26] RSP: 002b:00007f1fe0ecb188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 395.336533][ T26] RAX: ffffffffffffffda RBX: 00007f1fe3a58f60 RCX: 00007f1fe3955a39 [ 395.344885][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 395.353609][ T26] RBP: 00007f1fe39afc5f R08: 0000000000000000 R09: 0000000000000000 [ 395.361669][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 395.369638][ T26] R13: 00007fff2e7ef13f R14: 00007f1fe0ecb300 R15: 0000000000022000 [ 395.377841][ T26] INFO: task syz-executor.5:11903 blocked for more than 144 seconds. [ 395.386328][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 395.392414][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 395.402160][ T26] task:syz-executor.5 state:D stack:28408 pid:11903 ppid: 8071 flags:0x00004004 [ 395.412202][ T26] Call Trace: [ 395.415505][ T26] __schedule+0xb44/0x5960 [ 395.419937][ T26] ? find_held_lock+0x2d/0x110 [ 395.427805][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 395.432725][ T26] ? io_schedule_timeout+0x140/0x140 [ 395.438316][ T26] schedule+0xd3/0x270 [ 395.442559][ T26] schedule_preempt_disabled+0xf/0x20 [ 395.447945][ T26] __mutex_lock+0xa34/0x12f0 [ 395.452684][ T26] ? smc_pnet_net_init+0x1f9/0x410 [ 395.457815][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 395.463805][ T26] ? smc_pnet_net_init+0x111/0x410 [ 395.468943][ T26] ? lockdep_init_map_type+0x2c3/0x7b0 [ 395.474834][ T26] smc_pnet_net_init+0x1f9/0x410 [ 395.479789][ T26] ? smc_net_exit+0x20/0x20 [ 395.484825][ T26] ops_init+0xaf/0x470 [ 395.488904][ T26] setup_net+0x40f/0xa30 [ 395.493529][ T26] ? down_read_killable+0x1a9/0x480 [ 395.498758][ T26] ? ops_init+0x470/0x470 [ 395.504017][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 395.509588][ T26] copy_net_ns+0x319/0x760 [ 395.515127][ T26] create_new_namespaces+0x3f6/0xb20 [ 395.521630][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 395.527281][ T26] ksys_unshare+0x445/0x920 [ 395.535097][ T26] ? unshare_fd+0x1c0/0x1c0 [ 395.539904][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 395.546313][ T26] __x64_sys_unshare+0x2d/0x40 [ 395.551497][ T26] do_syscall_64+0x35/0xb0 [ 395.555935][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 395.562308][ T26] RIP: 0033:0x7f1fe3955a39 [ 395.566734][ T26] RSP: 002b:00007f1fe0eaa188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 395.575524][ T26] RAX: ffffffffffffffda RBX: 00007f1fe3a59020 RCX: 00007f1fe3955a39 [ 395.584029][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 395.592360][ T26] RBP: 00007f1fe39afc5f R08: 0000000000000000 R09: 0000000000000000 [ 395.600794][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 395.608775][ T26] R13: 00007fff2e7ef13f R14: 00007f1fe0eaa300 R15: 0000000000022000 [ 395.617200][ T26] INFO: task syz-executor.5:11906 blocked for more than 144 seconds. [ 395.626494][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 395.633538][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 395.645906][ T26] task:syz-executor.5 state:D stack:28272 pid:11906 ppid: 8071 flags:0x00000004 [ 395.655596][ T26] Call Trace: [ 395.658884][ T26] __schedule+0xb44/0x5960 [ 395.663848][ T26] ? find_held_lock+0x2d/0x110 [ 395.668633][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 395.673757][ T26] ? io_schedule_timeout+0x140/0x140 [ 395.679067][ T26] schedule+0xd3/0x270 [ 395.683621][ T26] schedule_preempt_disabled+0xf/0x20 [ 395.689014][ T26] __mutex_lock+0xa34/0x12f0 [ 395.694062][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 395.699198][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 395.705242][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 395.710756][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 395.715711][ T26] ? rtnl_newlink+0xa0/0xa0 [ 395.720206][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 395.725988][ T26] netlink_rcv_skb+0x153/0x420 [ 395.731994][ T26] ? rtnl_newlink+0xa0/0xa0 [ 395.736550][ T26] ? netlink_ack+0xa60/0xa60 [ 395.742210][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 395.748069][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 395.754437][ T26] netlink_unicast+0x533/0x7d0 [ 395.759244][ T26] ? netlink_attachskb+0x880/0x880 [ 395.764743][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 395.771444][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 395.777709][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 395.783558][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 395.789276][ T26] ? __check_object_size+0x16e/0x3f0 [ 395.795408][ T26] netlink_sendmsg+0x86d/0xda0 [ 395.800175][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 395.806394][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 395.813228][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 395.818185][ T26] sock_sendmsg+0xcf/0x120 [ 395.824164][ T26] ____sys_sendmsg+0x6e8/0x810 [ 395.828954][ T26] ? kernel_sendmsg+0x50/0x50 [ 395.834760][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 395.839391][ T26] ? lock_chain_count+0x20/0x20 [ 395.846174][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 395.853187][ T26] ___sys_sendmsg+0xf3/0x170 [ 395.857796][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 395.864603][ T26] ? __fget_files+0x21b/0x3e0 [ 395.869333][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 395.875490][ T26] ? __fget_files+0x23d/0x3e0 [ 395.880171][ T26] ? __fget_light+0xea/0x280 [ 395.885574][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 395.892685][ T26] __sys_sendmsg+0xe5/0x1b0 [ 395.897209][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 395.903749][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 395.909666][ T26] do_syscall_64+0x35/0xb0 [ 395.915339][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 395.922115][ T26] RIP: 0033:0x7f1fe3955a39 [ 395.926540][ T26] RSP: 002b:00007f1fe0e89188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 395.935736][ T26] RAX: ffffffffffffffda RBX: 00007f1fe3a590e0 RCX: 00007f1fe3955a39 [ 395.944376][ T26] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000006 [ 395.954122][ T26] RBP: 00007f1fe39afc5f R08: 0000000000000000 R09: 0000000000000000 [ 395.962388][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 395.974511][ T26] R13: 00007fff2e7ef13f R14: 00007f1fe0e89300 R15: 0000000000022000 [ 395.983000][ T26] INFO: task syz-executor.0:11917 blocked for more than 145 seconds. [ 395.991283][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 395.997175][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 396.006147][ T26] task:syz-executor.0 state:D stack:28744 pid:11917 ppid: 6556 flags:0x00000004 [ 396.015558][ T26] Call Trace: [ 396.018843][ T26] __schedule+0xb44/0x5960 [ 396.023523][ T26] ? find_held_lock+0x2d/0x110 [ 396.028318][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 396.033335][ T26] ? io_schedule_timeout+0x140/0x140 [ 396.038643][ T26] schedule+0xd3/0x270 [ 396.042786][ T26] schedule_preempt_disabled+0xf/0x20 [ 396.048168][ T26] __mutex_lock+0xa34/0x12f0 [ 396.053601][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 396.058746][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 396.065126][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 396.070345][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 396.075310][ T26] ? rtnl_newlink+0xa0/0xa0 [ 396.079829][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 396.088185][ T26] netlink_rcv_skb+0x153/0x420 [ 396.097009][ T26] ? rtnl_newlink+0xa0/0xa0 [ 396.102926][ T26] ? netlink_ack+0xa60/0xa60 [ 396.107516][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 396.117243][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 396.123837][ T26] netlink_unicast+0x533/0x7d0 [ 396.128601][ T26] ? netlink_attachskb+0x880/0x880 [ 396.137973][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 396.145856][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 396.155163][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 396.160206][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 396.167197][ T26] ? __check_object_size+0x16e/0x3f0 [ 396.173058][ T26] netlink_sendmsg+0x86d/0xda0 [ 396.177823][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 396.184958][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 396.192140][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 396.197098][ T26] sock_sendmsg+0xcf/0x120 [ 396.205466][ T26] __sys_sendto+0x21c/0x320 [ 396.209995][ T26] ? __ia32_sys_getpeername+0xb0/0xb0 [ 396.215478][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 396.221682][ T26] ? __context_tracking_exit+0xb8/0xe0 [ 396.227155][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 396.232095][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 396.236967][ T26] __x64_sys_sendto+0xdd/0x1b0 [ 396.241907][ T26] ? lockdep_hardirqs_on+0x79/0x100 [ 396.247151][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 396.253117][ T26] do_syscall_64+0x35/0xb0 [ 396.257851][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 396.263947][ T26] RIP: 0033:0x7fc6aff347fc [ 396.268370][ T26] RSP: 002b:00007fc6ad4f6020 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 396.276861][ T26] RAX: ffffffffffffffda RBX: 00007fc6ad4f6110 RCX: 00007fc6aff347fc [ 396.285762][ T26] RDX: 0000000000000020 RSI: 00007fc6ad4f6160 RDI: 0000000000000005 [ 396.293807][ T26] RBP: 0000000000000000 R08: 00007fc6ad4f6074 R09: 000000000000000c [ 396.302015][ T26] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fc6ad4f60c8 [ 396.310008][ T26] R13: 00007fc6ad4f6160 R14: 0000000000000005 R15: 0000000000000000 [ 396.321701][ T26] INFO: task syz-executor.0:11921 blocked for more than 145 seconds. [ 396.329783][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 396.336198][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 396.345240][ T26] task:syz-executor.0 state:D stack:28272 pid:11921 ppid: 6556 flags:0x00004004 [ 396.355102][ T26] Call Trace: [ 396.358763][ T26] __schedule+0xb44/0x5960 [ 396.363652][ T26] ? find_held_lock+0x2d/0x110 [ 396.368440][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 396.373780][ T26] ? io_schedule_timeout+0x140/0x140 [ 396.379090][ T26] schedule+0xd3/0x270 [ 396.383936][ T26] schedule_preempt_disabled+0xf/0x20 [ 396.389340][ T26] __mutex_lock+0xa34/0x12f0 [ 396.394550][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 396.399688][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 396.405607][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 396.411211][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 396.416169][ T26] ? rtnl_newlink+0xa0/0xa0 [ 396.423307][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 396.428615][ T26] netlink_rcv_skb+0x153/0x420 [ 396.435206][ T26] ? rtnl_newlink+0xa0/0xa0 [ 396.439733][ T26] ? netlink_ack+0xa60/0xa60 [ 396.444674][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 396.449981][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 396.455796][ T26] netlink_unicast+0x533/0x7d0 [ 396.462272][ T26] ? netlink_attachskb+0x880/0x880 [ 396.467402][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 396.474745][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 396.481414][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 396.486460][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 396.492734][ T26] ? __check_object_size+0x16e/0x3f0 [ 396.498052][ T26] netlink_sendmsg+0x86d/0xda0 [ 396.503176][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 396.508138][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 396.515181][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 396.520148][ T26] sock_sendmsg+0xcf/0x120 [ 396.525429][ T26] ____sys_sendmsg+0x6e8/0x810 [ 396.530791][ T26] ? kernel_sendmsg+0x50/0x50 [ 396.535489][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 396.540092][ T26] ? lock_chain_count+0x20/0x20 [ 396.546570][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 396.553111][ T26] ___sys_sendmsg+0xf3/0x170 [ 396.557716][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 396.565174][ T26] ? __fget_files+0x21b/0x3e0 [ 396.569874][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 396.575107][ T26] ? __fget_files+0x23d/0x3e0 [ 396.579825][ T26] ? __fget_light+0xea/0x280 [ 396.584956][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 396.591971][ T26] __sys_sendmsg+0xe5/0x1b0 [ 396.596491][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 396.602029][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 396.607950][ T26] do_syscall_64+0x35/0xb0 [ 396.613191][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 396.619110][ T26] RIP: 0033:0x7fc6aff81a39 [ 396.624697][ T26] RSP: 002b:00007fc6ad4d6188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 396.633984][ T26] RAX: ffffffffffffffda RBX: 00007fc6b0085020 RCX: 00007fc6aff81a39 [ 396.642526][ T26] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 396.651447][ T26] RBP: 00007fc6affdbc5f R08: 0000000000000000 R09: 0000000000000000 [ 396.659486][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 396.670284][ T26] R13: 00007ffc020d210f R14: 00007fc6ad4d6300 R15: 0000000000022000 [ 396.678306][ T26] INFO: task syz-executor.0:11925 blocked for more than 145 seconds. [ 396.687455][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 396.693801][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 396.704076][ T26] task:syz-executor.0 state:D stack:28272 pid:11925 ppid: 6556 flags:0x00000004 [ 396.713947][ T26] Call Trace: [ 396.717230][ T26] __schedule+0xb44/0x5960 [ 396.723183][ T26] ? find_held_lock+0x2d/0x110 [ 396.727979][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 396.733668][ T26] ? io_schedule_timeout+0x140/0x140 [ 396.738960][ T26] schedule+0xd3/0x270 [ 396.743832][ T26] schedule_preempt_disabled+0xf/0x20 [ 396.749202][ T26] __mutex_lock+0xa34/0x12f0 [ 396.755190][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 396.760522][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 396.766090][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 396.775713][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 396.781031][ T26] ? rtnl_newlink+0xa0/0xa0 [ 396.785567][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 396.791098][ T26] netlink_rcv_skb+0x153/0x420 [ 396.795884][ T26] ? rtnl_newlink+0xa0/0xa0 [ 396.800604][ T26] ? netlink_ack+0xa60/0xa60 [ 396.805211][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 396.811158][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 396.816476][ T26] netlink_unicast+0x533/0x7d0 [ 396.821361][ T26] ? netlink_attachskb+0x880/0x880 [ 396.826494][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 396.833156][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 396.839421][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 396.844914][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 396.851823][ T26] ? __check_object_size+0x16e/0x3f0 [ 396.857135][ T26] netlink_sendmsg+0x86d/0xda0 [ 396.862642][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 396.867649][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 396.874719][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 396.879677][ T26] sock_sendmsg+0xcf/0x120 [ 396.884859][ T26] ____sys_sendmsg+0x6e8/0x810 [ 396.889647][ T26] ? kernel_sendmsg+0x50/0x50 [ 396.895362][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 396.899973][ T26] ? lock_chain_count+0x20/0x20 [ 396.905242][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 396.911621][ T26] ___sys_sendmsg+0xf3/0x170 [ 396.916224][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 396.921882][ T26] ? __fget_files+0x21b/0x3e0 [ 396.926573][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 396.931865][ T26] ? __fget_files+0x23d/0x3e0 [ 396.936558][ T26] ? __fget_light+0xea/0x280 [ 396.946022][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 396.952628][ T26] __sys_sendmsg+0xe5/0x1b0 [ 396.957149][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 396.963315][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 396.969233][ T26] do_syscall_64+0x35/0xb0 [ 396.974568][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 396.980852][ T26] RIP: 0033:0x7fc6aff81a39 [ 396.985297][ T26] RSP: 002b:00007fc6ad4b5188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 396.997743][ T26] RAX: ffffffffffffffda RBX: 00007fc6b00850e0 RCX: 00007fc6aff81a39 [ 397.006080][ T26] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 397.014161][ T26] RBP: 00007fc6affdbc5f R08: 0000000000000000 R09: 0000000000000000 [ 397.022482][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 397.030800][ T26] R13: 00007ffc020d210f R14: 00007fc6ad4b5300 R15: 0000000000022000 [ 397.038821][ T26] [ 397.038821][ T26] Showing all locks held in the system: [ 397.046838][ T26] 4 locks held by kworker/u4:1/10: [ 397.052712][ T26] #0: ffff888015ff2138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 397.063211][ T26] #1: ffffc90000cf7db0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 397.074453][ T26] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 397.083903][ T26] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: netdev_run_todo+0x6fa/0xa80 [ 397.093259][ T26] 3 locks held by kworker/1:0/20: [ 397.098281][ T26] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 397.114123][ T26] #1: ffffc90000da7db0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 397.124710][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 397.134406][ T26] 1 lock held by khungtaskd/26: [ 397.139263][ T26] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 397.149273][ T26] 2 locks held by kworker/u4:2/148: [ 397.154707][ T26] 1 lock held by in:imklog/6241: [ 397.159649][ T26] #0: ffff888019cc79f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 397.168868][ T26] 3 locks held by kworker/1:3/7466: [ 397.174147][ T26] #0: ffff888025b19d38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 397.187317][ T26] #1: ffffc90002fbfdb0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 397.198427][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 397.208354][ T26] 2 locks held by syz-executor.2/11875: [ 397.214375][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 397.226572][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 397.237851][ T26] 2 locks held by syz-executor.2/11879: [ 397.243970][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 397.254246][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 397.264904][ T26] 1 lock held by syz-executor.2/11889: [ 397.271294][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 397.282075][ T26] 2 locks held by syz-executor.5/11895: [ 397.287628][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 397.298325][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 397.308360][ T26] 2 locks held by syz-executor.5/11903: [ 397.314787][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 397.324812][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 397.335262][ T26] 1 lock held by syz-executor.5/11906: [ 397.342227][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 397.352662][ T26] 1 lock held by syz-executor.0/11917: [ 397.358127][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 397.368358][ T26] 1 lock held by syz-executor.0/11921: [ 397.374804][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 397.384847][ T26] 1 lock held by syz-executor.0/11925: [ 397.390661][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 397.400153][ T26] 1 lock held by syz-executor.0/11926: [ 397.405785][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 397.415521][ T26] 1 lock held by syz-executor.0/11941: [ 397.421718][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 397.431581][ T26] 1 lock held by syz-executor.0/11942: [ 397.437040][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 397.446759][ T26] 1 lock held by syz-executor.0/11943: [ 397.452425][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 397.462018][ T26] 1 lock held by syz-executor.3/11920: [ 397.467477][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 397.476988][ T26] 1 lock held by syz-executor.3/11945: [ 397.482660][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 397.493688][ T26] 2 locks held by syz-executor.4/11919: [ 397.499253][ T26] #0: ffff88802aac0210 (&sb->s_type->i_mutex_key#13){+.+.}-{3:3}, at: __sock_release+0x86/0x280 [ 397.510164][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip6mr_sk_done+0xe9/0x370 [ 397.519496][ T26] [ 397.522017][ T26] ============================================= [ 397.522017][ T26] [ 397.530771][ T26] NMI backtrace for cpu 1 [ 397.535104][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 397.543242][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.553279][ T26] Call Trace: [ 397.556589][ T26] dump_stack_lvl+0xcd/0x134 [ 397.561228][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 397.566545][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 397.571766][ T26] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 397.577765][ T26] watchdog+0xc1d/0xf50 [ 397.581942][ T26] ? reset_hung_task_detector+0x30/0x30 [ 397.587480][ T26] kthread+0x3e5/0x4d0 [ 397.591544][ T26] ? set_kthread_struct+0x130/0x130 [ 397.596731][ T26] ret_from_fork+0x1f/0x30 [ 397.602124][ T26] Sending NMI from CPU 1 to CPUs 0: [ 397.607342][ C0] NMI backtrace for cpu 0 [ 397.607352][ C0] CPU: 0 PID: 6407 Comm: kworker/u4:6 Not tainted 5.15.0-rc5-syzkaller #0 [ 397.607372][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.607383][ C0] Workqueue: bat_events batadv_nc_worker [ 397.607458][ C0] RIP: 0010:__lock_acquire+0xde/0x54a0 [ 397.607483][ C0] Code: 4c 8b 2c 25 40 f0 01 00 38 d0 7c 08 84 d2 0f 85 4f 14 00 00 44 8b 05 4d 09 13 0c 45 85 c0 0f 84 4e 0d 00 00 8b 3d 92 17 2c 0a <85> ff 0f 85 86 0c 00 00 41 83 fa 01 c7 44 24 08 00 00 00 00 0f 86 [ 397.607501][ C0] RSP: 0018:ffffc9000266fa60 EFLAGS: 00000002 [ 397.607515][ C0] RAX: 0000000000000007 RBX: ffffffff8b981ee0 RCX: 0000000000000002 [ 397.607527][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 397.607539][ C0] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 397.607550][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000002 [ 397.607562][ C0] R13: ffff88802300b900 R14: 0000000000000002 R15: 0000000000000000 [ 397.607574][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 397.607592][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 397.607605][ C0] CR2: 00007faf0a012000 CR3: 000000000b68e000 CR4: 00000000003506f0 [ 397.607618][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 397.607629][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 397.607641][ C0] Call Trace: [ 397.607652][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 397.607678][ C0] lock_acquire+0x1ab/0x510 [ 397.607697][ C0] ? batadv_nc_worker+0xf3/0xfa0 [ 397.607718][ C0] ? lock_release+0x720/0x720 [ 397.607738][ C0] ? batadv_nc_worker+0x849/0xfa0 [ 397.607757][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 397.607781][ C0] batadv_nc_worker+0x12d/0xfa0 [ 397.607801][ C0] ? batadv_nc_worker+0xf3/0xfa0 [ 397.607825][ C0] process_one_work+0x9bf/0x16b0 [ 397.607848][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 397.607868][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 397.607888][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 397.607914][ C0] worker_thread+0x658/0x11f0 [ 397.607936][ C0] ? process_one_work+0x16b0/0x16b0 [ 397.607955][ C0] kthread+0x3e5/0x4d0 [ 397.607975][ C0] ? set_kthread_struct+0x130/0x130 [ 397.607997][ C0] ret_from_fork+0x1f/0x30 [ 397.623861][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 397.842210][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 397.850356][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.860401][ T26] Call Trace: [ 397.863676][ T26] dump_stack_lvl+0xcd/0x134 [ 397.868281][ T26] panic+0x2b0/0x6dd [ 397.872215][ T26] ? __warn_printk+0xf3/0xf3 [ 397.876814][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 397.882019][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 397.887398][ T26] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 397.893551][ T26] ? watchdog.cold+0x130/0x158 [ 397.898333][ T26] watchdog.cold+0x141/0x158 [ 397.902921][ T26] ? reset_hung_task_detector+0x30/0x30 [ 397.908464][ T26] kthread+0x3e5/0x4d0 [ 397.912532][ T26] ? set_kthread_struct+0x130/0x130 [ 397.917726][ T26] ret_from_fork+0x1f/0x30 [ 397.922585][ T26] Kernel Offset: disabled [ 397.926906][ T26] Rebooting in 86400 seconds..