Warning: Permanently added '10.128.1.59' (ECDSA) to the list of known hosts. 2022/09/23 05:20:43 fuzzer started 2022/09/23 05:20:43 dialing manager at 10.128.0.169:45239 syzkaller login: [ 50.162603][ T3613] cgroup: Unknown subsys name 'net' [ 50.262239][ T3613] cgroup: Unknown subsys name 'rlimit' 2022/09/23 05:20:45 syscalls: 1743 2022/09/23 05:20:45 code coverage: enabled 2022/09/23 05:20:45 comparison tracing: enabled 2022/09/23 05:20:45 extra coverage: enabled 2022/09/23 05:20:45 delay kcov mmap: enabled 2022/09/23 05:20:45 setuid sandbox: enabled 2022/09/23 05:20:45 namespace sandbox: enabled 2022/09/23 05:20:45 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/23 05:20:45 fault injection: enabled 2022/09/23 05:20:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/23 05:20:45 net packet injection: enabled 2022/09/23 05:20:45 net device setup: enabled 2022/09/23 05:20:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/23 05:20:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/23 05:20:45 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/09/23 05:20:45 USB emulation: enabled 2022/09/23 05:20:45 hci packet injection: enabled 2022/09/23 05:20:45 wifi device emulation: failed to parse kernel version (6.0.0-rc6-syzkaller-01294-gd05d9eb79d0c) 2022/09/23 05:20:45 802.15.4 emulation: enabled 2022/09/23 05:20:45 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/23 05:20:45 fetching corpus: 48, signal 41544/44668 (executing program) 2022/09/23 05:20:45 fetching corpus: 97, signal 55283/59537 (executing program) 2022/09/23 05:20:45 fetching corpus: 147, signal 65818/71096 (executing program) 2022/09/23 05:20:45 fetching corpus: 195, signal 71639/77929 (executing program) 2022/09/23 05:20:45 fetching corpus: 244, signal 78221/85402 (executing program) 2022/09/23 05:20:46 fetching corpus: 294, signal 82117/90211 (executing program) 2022/09/23 05:20:46 fetching corpus: 344, signal 86965/95851 (executing program) 2022/09/23 05:20:46 fetching corpus: 392, signal 92912/102331 (executing program) 2022/09/23 05:20:46 fetching corpus: 442, signal 96130/106304 (executing program) 2022/09/23 05:20:46 fetching corpus: 492, signal 99896/110664 (executing program) 2022/09/23 05:20:46 fetching corpus: 542, signal 104485/115689 (executing program) 2022/09/23 05:20:47 fetching corpus: 589, signal 107423/119136 (executing program) 2022/09/23 05:20:47 fetching corpus: 637, signal 112657/124577 (executing program) 2022/09/23 05:20:47 fetching corpus: 687, signal 116559/128762 (executing program) 2022/09/23 05:20:47 fetching corpus: 737, signal 118710/131376 (executing program) 2022/09/23 05:20:47 fetching corpus: 786, signal 121374/134383 (executing program) 2022/09/23 05:20:47 fetching corpus: 836, signal 122989/136493 (executing program) 2022/09/23 05:20:47 fetching corpus: 886, signal 126255/139857 (executing program) 2022/09/23 05:20:48 fetching corpus: 936, signal 128953/142727 (executing program) 2022/09/23 05:20:48 fetching corpus: 986, signal 131905/145730 (executing program) 2022/09/23 05:20:48 fetching corpus: 1034, signal 133698/147805 (executing program) 2022/09/23 05:20:48 fetching corpus: 1083, signal 135502/149844 (executing program) 2022/09/23 05:20:48 fetching corpus: 1130, signal 137367/151853 (executing program) 2022/09/23 05:20:48 fetching corpus: 1180, signal 139680/154127 (executing program) 2022/09/23 05:20:49 fetching corpus: 1230, signal 141497/156043 (executing program) 2022/09/23 05:20:49 fetching corpus: 1280, signal 144312/158648 (executing program) 2022/09/23 05:20:49 fetching corpus: 1330, signal 145751/160190 (executing program) 2022/09/23 05:20:49 fetching corpus: 1379, signal 147287/161782 (executing program) 2022/09/23 05:20:49 fetching corpus: 1429, signal 148898/163441 (executing program) 2022/09/23 05:20:49 fetching corpus: 1479, signal 150352/164903 (executing program) 2022/09/23 05:20:50 fetching corpus: 1529, signal 151960/166454 (executing program) 2022/09/23 05:20:50 fetching corpus: 1578, signal 153234/167752 (executing program) 2022/09/23 05:20:50 fetching corpus: 1628, signal 154588/169097 (executing program) 2022/09/23 05:20:50 fetching corpus: 1678, signal 155978/170419 (executing program) 2022/09/23 05:20:50 fetching corpus: 1728, signal 157167/171545 (executing program) 2022/09/23 05:20:50 fetching corpus: 1778, signal 158912/172983 (executing program) 2022/09/23 05:20:50 fetching corpus: 1827, signal 160732/174447 (executing program) 2022/09/23 05:20:51 fetching corpus: 1877, signal 162427/175791 (executing program) 2022/09/23 05:20:51 fetching corpus: 1927, signal 163476/176744 (executing program) 2022/09/23 05:20:51 fetching corpus: 1975, signal 164774/177818 (executing program) 2022/09/23 05:20:51 fetching corpus: 2024, signal 165938/178811 (executing program) 2022/09/23 05:20:51 fetching corpus: 2074, signal 166830/179639 (executing program) 2022/09/23 05:20:51 fetching corpus: 2124, signal 167849/180493 (executing program) 2022/09/23 05:20:51 fetching corpus: 2174, signal 168773/181273 (executing program) 2022/09/23 05:20:52 fetching corpus: 2222, signal 169996/182210 (executing program) 2022/09/23 05:20:52 fetching corpus: 2269, signal 170723/182846 (executing program) 2022/09/23 05:20:52 fetching corpus: 2318, signal 171486/183518 (executing program) 2022/09/23 05:20:52 fetching corpus: 2366, signal 173279/184653 (executing program) 2022/09/23 05:20:52 fetching corpus: 2416, signal 174070/185245 (executing program) 2022/09/23 05:20:52 fetching corpus: 2465, signal 175281/186062 (executing program) 2022/09/23 05:20:53 fetching corpus: 2515, signal 176311/186735 (executing program) 2022/09/23 05:20:53 fetching corpus: 2565, signal 177322/187393 (executing program) 2022/09/23 05:20:53 fetching corpus: 2614, signal 178599/188134 (executing program) 2022/09/23 05:20:53 fetching corpus: 2663, signal 179811/188853 (executing program) 2022/09/23 05:20:53 fetching corpus: 2713, signal 180600/189362 (executing program) 2022/09/23 05:20:53 fetching corpus: 2761, signal 181550/189923 (executing program) 2022/09/23 05:20:54 fetching corpus: 2809, signal 182571/190517 (executing program) 2022/09/23 05:20:54 fetching corpus: 2859, signal 183521/191000 (executing program) 2022/09/23 05:20:54 fetching corpus: 2909, signal 184380/191493 (executing program) 2022/09/23 05:20:54 fetching corpus: 2957, signal 185741/192120 (executing program) 2022/09/23 05:20:54 fetching corpus: 3006, signal 186467/192480 (executing program) 2022/09/23 05:20:54 fetching corpus: 3056, signal 187441/192938 (executing program) 2022/09/23 05:20:54 fetching corpus: 3105, signal 188566/193400 (executing program) 2022/09/23 05:20:55 fetching corpus: 3155, signal 189303/193720 (executing program) 2022/09/23 05:20:55 fetching corpus: 3204, signal 190301/194121 (executing program) 2022/09/23 05:20:55 fetching corpus: 3253, signal 191610/194614 (executing program) 2022/09/23 05:20:55 fetching corpus: 3301, signal 192286/194852 (executing program) 2022/09/23 05:20:55 fetching corpus: 3349, signal 192972/195129 (executing program) 2022/09/23 05:20:55 fetching corpus: 3399, signal 194020/195468 (executing program) 2022/09/23 05:20:55 fetching corpus: 3449, signal 194635/195667 (executing program) 2022/09/23 05:20:56 fetching corpus: 3463, signal 194792/195734 (executing program) 2022/09/23 05:20:56 fetching corpus: 3465, signal 194828/195756 (executing program) 2022/09/23 05:20:56 fetching corpus: 3465, signal 194828/195768 (executing program) 2022/09/23 05:20:56 fetching corpus: 3465, signal 194828/195785 (executing program) 2022/09/23 05:20:56 fetching corpus: 3465, signal 194828/195799 (executing program) 2022/09/23 05:20:56 fetching corpus: 3465, signal 194828/195815 (executing program) 2022/09/23 05:20:56 fetching corpus: 3465, signal 194828/195827 (executing program) 2022/09/23 05:20:56 fetching corpus: 3465, signal 194828/195844 (executing program) 2022/09/23 05:20:56 fetching corpus: 3466, signal 194836/195863 (executing program) 2022/09/23 05:20:56 fetching corpus: 3466, signal 194836/195875 (executing program) 2022/09/23 05:20:56 fetching corpus: 3466, signal 194836/195884 (executing program) 2022/09/23 05:20:56 fetching corpus: 3466, signal 194836/195905 (executing program) 2022/09/23 05:20:56 fetching corpus: 3466, signal 194836/195918 (executing program) 2022/09/23 05:20:56 fetching corpus: 3466, signal 194836/195937 (executing program) 2022/09/23 05:20:56 fetching corpus: 3466, signal 194836/195949 (executing program) 2022/09/23 05:20:56 fetching corpus: 3466, signal 194836/195955 (executing program) 2022/09/23 05:20:56 fetching corpus: 3466, signal 194836/195973 (executing program) 2022/09/23 05:20:56 fetching corpus: 3467, signal 194837/195990 (executing program) 2022/09/23 05:20:56 fetching corpus: 3467, signal 194837/195998 (executing program) 2022/09/23 05:20:56 fetching corpus: 3467, signal 194838/196018 (executing program) 2022/09/23 05:20:56 fetching corpus: 3467, signal 194838/196036 (executing program) 2022/09/23 05:20:56 fetching corpus: 3467, signal 194838/196049 (executing program) 2022/09/23 05:20:56 fetching corpus: 3467, signal 194869/196094 (executing program) 2022/09/23 05:20:56 fetching corpus: 3467, signal 194869/196107 (executing program) 2022/09/23 05:20:56 fetching corpus: 3467, signal 194869/196120 (executing program) 2022/09/23 05:20:56 fetching corpus: 3467, signal 194869/196128 (executing program) 2022/09/23 05:20:56 fetching corpus: 3467, signal 194869/196160 (executing program) 2022/09/23 05:20:56 fetching corpus: 3467, signal 194869/196175 (executing program) 2022/09/23 05:20:56 fetching corpus: 3467, signal 194869/196175 (executing program) 2022/09/23 05:20:58 starting 6 fuzzer processes 05:20:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0xe, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 05:20:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) 05:20:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:20:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x5, [@union={0x3, 0x2, 0x0, 0x5, 0x1, 0x81, [{0x7, 0x2}, {0x10, 0x2, 0x7f}]}, @enum={0x6, 0x3, 0x0, 0x6, 0x4, [{}, {0x4}, {0x10, 0x7fff}]}, @struct={0x3, 0x3, 0x0, 0x4, 0x0, 0x9, [{0x7, 0x3, 0x5}, {0x2, 0x3, 0x5}, {0x8, 0x3}]}, @typedef={0xf}, @struct={0xb, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x3, 0x4, 0x3}, {0xd}]}, @func={0xa, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x61, 0x0, 0x30]}}, &(0x7f0000000300)=""/107, 0xd1, 0x6b}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r6, 0x0, 0xf03b0000) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0xb651, 0x7f, 0x591d, 0x1280, 0xffffffffffffffff, 0x80, '\x00', 0x0, r6, 0x1, 0x1, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000700), 0x5, r7}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r7, &(0x7f0000000000)="8c46873c0ddaf3bf0985a7b4", &(0x7f0000000040)=""/184}, 0x20) 05:20:58 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x23, 0xb4}, 0x10) 05:20:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 64.979617][ T3634] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.987844][ T3634] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.998014][ T3634] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.005811][ T3634] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.013316][ T3634] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.020679][ T3634] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.097749][ T3643] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 65.108209][ T3643] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.122889][ T3644] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 65.131034][ T3643] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 65.132168][ T3645] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 65.139097][ T3643] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.147328][ T3645] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 65.153611][ T3644] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 65.166774][ T3646] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 65.167834][ T3643] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.181018][ T3646] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 65.181406][ T3644] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 65.195248][ T3646] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 65.195789][ T3644] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 65.211335][ T3643] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.218471][ T3646] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 65.218908][ T3643] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.232697][ T3644] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 65.233059][ T3646] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 65.241592][ T3643] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 65.248399][ T3648] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 65.255899][ T3644] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 65.268006][ T3648] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 65.276142][ T3648] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 65.339030][ T3626] chnl_net:caif_netlink_parms(): no params data found [ 65.477875][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.485440][ T3626] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.493956][ T3626] device bridge_slave_0 entered promiscuous mode [ 65.504675][ T3626] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.511985][ T3626] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.519822][ T3626] device bridge_slave_1 entered promiscuous mode [ 65.561888][ T3626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.592709][ T3626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.647852][ T3626] team0: Port device team_slave_0 added [ 65.677823][ T3626] team0: Port device team_slave_1 added [ 65.779595][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.786986][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.813499][ T3626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.825251][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 65.837552][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 65.851834][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.859327][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.885994][ T3626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.963195][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 65.990407][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 66.002916][ T3626] device hsr_slave_0 entered promiscuous mode [ 66.009677][ T3626] device hsr_slave_1 entered promiscuous mode [ 66.023181][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.030496][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.041177][ T3627] device bridge_slave_0 entered promiscuous mode [ 66.078311][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.085397][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.094151][ T3627] device bridge_slave_1 entered promiscuous mode [ 66.114314][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.121425][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.129727][ T3631] device bridge_slave_0 entered promiscuous mode [ 66.158109][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.165165][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.173463][ T3631] device bridge_slave_1 entered promiscuous mode [ 66.193926][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.234942][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.286364][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.295517][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.302688][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.311129][ T3628] device bridge_slave_0 entered promiscuous mode [ 66.318597][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.326004][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.333827][ T3630] device bridge_slave_0 entered promiscuous mode [ 66.352873][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.362220][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.369514][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.377909][ T3628] device bridge_slave_1 entered promiscuous mode [ 66.392724][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.399828][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.408824][ T3630] device bridge_slave_1 entered promiscuous mode [ 66.417350][ T3627] team0: Port device team_slave_0 added [ 66.428147][ T3627] team0: Port device team_slave_1 added [ 66.477308][ T3631] team0: Port device team_slave_0 added [ 66.484101][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.521859][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.529297][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.555434][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.568851][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.586158][ T3631] team0: Port device team_slave_1 added [ 66.593807][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.607555][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.614514][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.641344][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.674356][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.689865][ T3628] team0: Port device team_slave_0 added [ 66.717608][ T3628] team0: Port device team_slave_1 added [ 66.732411][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.739762][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.766053][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.803511][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.810566][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.837112][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.858878][ T3627] device hsr_slave_0 entered promiscuous mode [ 66.865769][ T3627] device hsr_slave_1 entered promiscuous mode [ 66.872906][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.880738][ T3627] Cannot create hsr debugfs directory [ 66.886564][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.893518][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.919458][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.933070][ T3630] team0: Port device team_slave_0 added [ 66.969517][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.976669][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.002817][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.031003][ T3631] device hsr_slave_0 entered promiscuous mode [ 67.037892][ T3631] device hsr_slave_1 entered promiscuous mode [ 67.044399][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.054573][ T3631] Cannot create hsr debugfs directory [ 67.057564][ T2522] Bluetooth: hci0: command 0x0409 tx timeout [ 67.070916][ T3630] team0: Port device team_slave_1 added [ 67.127873][ T3634] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 67.240589][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.248737][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.275156][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.295784][ T3628] device hsr_slave_0 entered promiscuous mode [ 67.304160][ T3628] device hsr_slave_1 entered promiscuous mode [ 67.311058][ T3628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.319064][ T3628] Cannot create hsr debugfs directory [ 67.333915][ T3626] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 67.352871][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.360979][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.366477][ T143] Bluetooth: hci3: command 0x0409 tx timeout [ 67.387454][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.413913][ T143] Bluetooth: hci4: command 0x0409 tx timeout [ 67.436947][ T3626] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 67.445298][ T143] Bluetooth: hci5: command 0x0409 tx timeout [ 67.459709][ T143] Bluetooth: hci2: command 0x0409 tx timeout [ 67.488332][ T3626] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 67.529322][ T3626] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 67.569046][ T3630] device hsr_slave_0 entered promiscuous mode [ 67.577817][ T3630] device hsr_slave_1 entered promiscuous mode [ 67.585272][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.593325][ T3630] Cannot create hsr debugfs directory [ 67.803080][ T3627] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 67.854655][ T3627] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 67.923835][ T3627] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 67.978814][ T3626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.985737][ T3627] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 68.014788][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.029338][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.041668][ T3626] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.075286][ T3631] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 68.113462][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.125268][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.141109][ T3165] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.148519][ T3165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.164432][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.175337][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.185259][ T3165] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.192393][ T3165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.200847][ T3631] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 68.229037][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.237308][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.246810][ T3631] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 68.278483][ T3628] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 68.287222][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.296130][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.305583][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.319211][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.327898][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.336215][ T3631] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 68.371051][ T3628] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 68.398296][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.406624][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.415181][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.431546][ T3626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.449832][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.467846][ T3628] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 68.485350][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.495368][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.520855][ T3628] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 68.570302][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.599050][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.614029][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.641096][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.656917][ T3630] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 68.679806][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.688383][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.697042][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.704117][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.712870][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.725298][ T3630] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 68.741639][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.757254][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.765728][ T3165] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.772881][ T3165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.781266][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.790698][ T3630] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 68.817207][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.828102][ T3630] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 68.853347][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.862334][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.871382][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.880324][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.895304][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.911752][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.920259][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.928080][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.946838][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.968075][ T3626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.987388][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.995028][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.004274][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.013134][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.024658][ T3627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.036808][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.055025][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.067766][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.076008][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.085020][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.093737][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.102208][ T3675] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.109321][ T3675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.118394][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.127050][ T3165] Bluetooth: hci0: command 0x041b tx timeout [ 69.127212][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.142183][ T3675] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.149278][ T3675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.178631][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.187556][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.197075][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.206119][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.219580][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.237103][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.245783][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.284794][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.310191][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.337899][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.347402][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.355960][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.377409][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.385225][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.394314][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.402979][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.411852][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.424210][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.438520][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.446637][ T3165] Bluetooth: hci4: command 0x041b tx timeout [ 69.446980][ T3684] Bluetooth: hci3: command 0x041b tx timeout [ 69.479751][ T3626] device veth0_vlan entered promiscuous mode [ 69.492929][ T3626] device veth1_vlan entered promiscuous mode [ 69.508348][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.515948][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.524229][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.526762][ T3165] Bluetooth: hci2: command 0x041b tx timeout [ 69.534756][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.545319][ T3165] Bluetooth: hci5: command 0x041b tx timeout [ 69.546266][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.560326][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.569352][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.577909][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.585026][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.593484][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.606088][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.614612][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.621677][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.644985][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.679269][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.686999][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.695007][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.704974][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.712738][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.720920][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.756272][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.765453][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.774378][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.784208][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.793963][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.802780][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.811408][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.820925][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.832617][ T3626] device veth0_macvtap entered promiscuous mode [ 69.858178][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.866126][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.874140][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.882599][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.891216][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.899028][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.906877][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.914566][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.925246][ T3628] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.938004][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.961165][ T3626] device veth1_macvtap entered promiscuous mode [ 69.969683][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.982067][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.990489][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.005495][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.020374][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.034240][ T3627] device veth0_vlan entered promiscuous mode [ 70.063717][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.072713][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.082439][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.092204][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.101373][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.110872][ T3686] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.118282][ T3686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.126100][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.135209][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.149079][ T3686] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.156180][ T3686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.164213][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.173343][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.181979][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.193844][ T3627] device veth1_vlan entered promiscuous mode [ 70.213591][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.223052][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.241026][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.257302][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.265474][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.280508][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.297329][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.306081][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.330094][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.338894][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.348783][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.357813][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.366262][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.376648][ T3626] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.385674][ T3626] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.404864][ T3626] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.415453][ T3626] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.449649][ T3627] device veth0_macvtap entered promiscuous mode [ 70.465776][ T3630] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.478538][ T3630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.492056][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.501783][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.513973][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.524792][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.533908][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.542879][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.551762][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.560733][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.576898][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.623888][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.634834][ T3627] device veth1_macvtap entered promiscuous mode [ 70.652588][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.666883][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.693791][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.751853][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.762149][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.793740][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.837358][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.852693][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.882210][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.907232][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.917828][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 05:21:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0xe, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) [ 70.933108][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.965125][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.007652][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.016777][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.030717][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 05:21:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0xe, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) [ 71.057089][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.063664][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.064916][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.084075][ T3627] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 05:21:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0xe, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) [ 71.103296][ T3627] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.124138][ T3627] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.145181][ T3627] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:21:05 executing program 0: connect$802154_dgram(0xffffffffffffffff, 0x0, 0x0) [ 71.178232][ T3631] device veth0_vlan entered promiscuous mode [ 71.193547][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 05:21:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_setlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'pimreg1\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x7fcb5}]}, 0x3c}}, 0x0) [ 71.224769][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.236157][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.260458][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:21:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_setlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'pimreg1\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x7fcb5}]}, 0x3c}}, 0x0) [ 71.281641][ T3674] Bluetooth: hci0: command 0x040f tx timeout [ 71.295420][ T3729] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. [ 71.318798][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.339535][ T3631] device veth1_vlan entered promiscuous mode [ 71.386966][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.394903][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 71.404453][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.417442][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.427411][ T3731] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. 05:21:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_setlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'pimreg1\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x7fcb5}]}, 0x3c}}, 0x0) [ 71.513901][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.526897][ T3674] Bluetooth: hci3: command 0x040f tx timeout [ 71.531475][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.533276][ T3674] Bluetooth: hci4: command 0x040f tx timeout [ 71.563625][ T3628] device veth0_vlan entered promiscuous mode [ 71.578836][ T3735] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. [ 71.597353][ T3631] device veth0_macvtap entered promiscuous mode [ 71.606912][ T6] Bluetooth: hci5: command 0x040f tx timeout [ 71.613798][ T6] Bluetooth: hci2: command 0x040f tx timeout [ 71.615842][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.634455][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.648647][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.658054][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.670050][ T3628] device veth1_vlan entered promiscuous mode [ 71.694592][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.709760][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.719107][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.727376][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.738803][ T3630] device veth0_vlan entered promiscuous mode [ 71.749721][ T3631] device veth1_macvtap entered promiscuous mode [ 71.758428][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.766882][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.794036][ T3628] device veth0_macvtap entered promiscuous mode [ 71.808810][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.819652][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.827956][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.836307][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.844800][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.856145][ T3630] device veth1_vlan entered promiscuous mode [ 71.871092][ T3628] device veth1_macvtap entered promiscuous mode [ 71.883504][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.899028][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.911314][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.922219][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.933614][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.959968][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.968661][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 71.976797][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.984662][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.994880][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.004457][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.017941][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.027882][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.038374][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.050327][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.068785][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.077361][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.086020][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.097545][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.107921][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.119083][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.131074][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.141569][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.152530][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.167836][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.177592][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.186083][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.194715][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.203805][ T3631] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.212988][ T3631] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.221832][ T3631] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.230963][ T3631] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.242936][ T3630] device veth0_macvtap entered promiscuous mode [ 72.253032][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.263579][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.274013][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.284870][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.294796][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.305286][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.316907][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.334782][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 72.343260][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.352084][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.367139][ T3630] device veth1_macvtap entered promiscuous mode [ 72.383549][ T3628] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.393238][ T3628] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.402791][ T3628] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.412311][ T3628] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.466217][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.495208][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.505597][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.516249][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.526308][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.537531][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.547526][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.558634][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.571203][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.602483][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 72.617038][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.625513][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.647287][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.647381][ T3634] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 72.677785][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.694181][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.704991][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.718236][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.729669][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.739890][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.750952][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.763052][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.785633][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.794717][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.850453][ T3630] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.860977][ T3630] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.870105][ T3630] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.879684][ T3630] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:21:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) 05:21:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_setlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'pimreg1\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x7fcb5}]}, 0x3c}}, 0x0) [ 73.023798][ T3743] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. [ 73.366997][ T3677] Bluetooth: hci0: command 0x0419 tx timeout [ 73.607624][ T3677] Bluetooth: hci4: command 0x0419 tx timeout [ 73.613961][ T3677] Bluetooth: hci3: command 0x0419 tx timeout [ 73.687755][ T6] Bluetooth: hci2: command 0x0419 tx timeout [ 73.693826][ T6] Bluetooth: hci5: command 0x0419 tx timeout [ 74.971482][ T3643] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.980441][ T3643] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.988271][ T3643] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.995722][ T3643] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.003759][ T3643] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.011225][ T3643] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.121864][ T3749] chnl_net:caif_netlink_parms(): no params data found [ 75.165155][ T3749] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.172401][ T3749] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.183007][ T3749] device bridge_slave_0 entered promiscuous mode [ 75.191411][ T3749] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.198836][ T3749] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.207087][ T3749] device bridge_slave_1 entered promiscuous mode [ 75.233104][ T3749] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.244346][ T3749] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.269512][ T3749] team0: Port device team_slave_0 added [ 75.279743][ T3749] team0: Port device team_slave_1 added [ 75.303940][ T3749] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.311043][ T3749] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.337771][ T3749] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.349753][ T3749] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.357123][ T3749] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.383264][ T3749] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.416952][ T3749] device hsr_slave_0 entered promiscuous mode [ 75.423681][ T3749] device hsr_slave_1 entered promiscuous mode [ 75.430852][ T3749] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.438584][ T3749] Cannot create hsr debugfs directory [ 75.526010][ T3749] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 75.537181][ T3749] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 75.545781][ T3749] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 75.554477][ T3749] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 75.580119][ T3749] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.587505][ T3749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.595282][ T3749] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.602468][ T3749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.661499][ T3749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.674843][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.683263][ T3673] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.691774][ T3673] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.701034][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 75.714769][ T3749] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.727129][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.735427][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.742551][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.773401][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.782536][ T143] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.789651][ T143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.798958][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.807893][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.816146][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.828973][ T3749] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.842075][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.851644][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.860358][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.953553][ T3749] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.962217][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.969736][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.993674][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.018540][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.027861][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.035507][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.044837][ T3749] device veth0_vlan entered promiscuous mode [ 76.058648][ T3749] device veth1_vlan entered promiscuous mode [ 76.078626][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.088501][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 76.097806][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.108853][ T3749] device veth0_macvtap entered promiscuous mode [ 76.117297][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.129604][ T3749] device veth1_macvtap entered promiscuous mode [ 76.147403][ T3749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.158464][ T3749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.172404][ T14] cfg80211: failed to load regulatory.db [ 76.196630][ T3749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.212725][ T3749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.231620][ T3749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.245187][ T3749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.268721][ T3749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.286692][ T3749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.303692][ T3749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.316060][ T3749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.338615][ T3749] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.348435][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.364303][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.377493][ T3749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.389634][ T3749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.401337][ T3749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.412834][ T3749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.422876][ T3749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.433653][ T3749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.443733][ T3749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.455260][ T3749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.473272][ T3749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.484207][ T3749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.500059][ T3749] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.508519][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.518018][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.533632][ T3749] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.542712][ T3749] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.551904][ T3749] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.562238][ T3749] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.058089][ T6] Bluetooth: hci1: command 0x0409 tx timeout 05:21:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x5, [@union={0x3, 0x2, 0x0, 0x5, 0x1, 0x81, [{0x7, 0x2}, {0x10, 0x2, 0x7f}]}, @enum={0x6, 0x3, 0x0, 0x6, 0x4, [{}, {0x4}, {0x10, 0x7fff}]}, @struct={0x3, 0x3, 0x0, 0x4, 0x0, 0x9, [{0x7, 0x3, 0x5}, {0x2, 0x3, 0x5}, {0x8, 0x3}]}, @typedef={0xf}, @struct={0xb, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x3, 0x4, 0x3}, {0xd}]}, @func={0xa, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x61, 0x0, 0x30]}}, &(0x7f0000000300)=""/107, 0xd1, 0x6b}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r6, 0x0, 0xf03b0000) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0xb651, 0x7f, 0x591d, 0x1280, 0xffffffffffffffff, 0x80, '\x00', 0x0, r6, 0x1, 0x1, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000700), 0x5, r7}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r7, &(0x7f0000000000)="8c46873c0ddaf3bf0985a7b4", &(0x7f0000000040)=""/184}, 0x20) 05:21:12 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:21:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:21:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) 05:21:12 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x23, 0xb4}, 0x10) 05:21:12 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:21:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) 05:21:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:21:12 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x23, 0xb4}, 0x10) 05:21:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x5, [@union={0x3, 0x2, 0x0, 0x5, 0x1, 0x81, [{0x7, 0x2}, {0x10, 0x2, 0x7f}]}, @enum={0x6, 0x3, 0x0, 0x6, 0x4, [{}, {0x4}, {0x10, 0x7fff}]}, @struct={0x3, 0x3, 0x0, 0x4, 0x0, 0x9, [{0x7, 0x3, 0x5}, {0x2, 0x3, 0x5}, {0x8, 0x3}]}, @typedef={0xf}, @struct={0xb, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x3, 0x4, 0x3}, {0xd}]}, @func={0xa, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x61, 0x0, 0x30]}}, &(0x7f0000000300)=""/107, 0xd1, 0x6b}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r6, 0x0, 0xf03b0000) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0xb651, 0x7f, 0x591d, 0x1280, 0xffffffffffffffff, 0x80, '\x00', 0x0, r6, 0x1, 0x1, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000700), 0x5, r7}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r7, &(0x7f0000000000)="8c46873c0ddaf3bf0985a7b4", &(0x7f0000000040)=""/184}, 0x20) 05:21:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:21:12 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:21:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x5, [@union={0x3, 0x2, 0x0, 0x5, 0x1, 0x81, [{0x7, 0x2}, {0x10, 0x2, 0x7f}]}, @enum={0x6, 0x3, 0x0, 0x6, 0x4, [{}, {0x4}, {0x10, 0x7fff}]}, @struct={0x3, 0x3, 0x0, 0x4, 0x0, 0x9, [{0x7, 0x3, 0x5}, {0x2, 0x3, 0x5}, {0x8, 0x3}]}, @typedef={0xf}, @struct={0xb, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x3, 0x4, 0x3}, {0xd}]}, @func={0xa, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x61, 0x0, 0x30]}}, &(0x7f0000000300)=""/107, 0xd1, 0x6b}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r6, 0x0, 0xf03b0000) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0xb651, 0x7f, 0x591d, 0x1280, 0xffffffffffffffff, 0x80, '\x00', 0x0, r6, 0x1, 0x1, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000700), 0x5, r7}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r7, &(0x7f0000000000)="8c46873c0ddaf3bf0985a7b4", &(0x7f0000000040)=""/184}, 0x20) 05:21:13 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x23, 0xb4}, 0x10) 05:21:13 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:21:13 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:21:13 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:21:13 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:21:13 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:21:13 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:21:13 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:21:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x5, [@union={0x3, 0x2, 0x0, 0x5, 0x1, 0x81, [{0x7, 0x2}, {0x10, 0x2, 0x7f}]}, @enum={0x6, 0x3, 0x0, 0x6, 0x4, [{}, {0x4}, {0x10, 0x7fff}]}, @struct={0x3, 0x3, 0x0, 0x4, 0x0, 0x9, [{0x7, 0x3, 0x5}, {0x2, 0x3, 0x5}, {0x8, 0x3}]}, @typedef={0xf}, @struct={0xb, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x3, 0x4, 0x3}, {0xd}]}, @func={0xa, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x61, 0x0, 0x30]}}, &(0x7f0000000300)=""/107, 0xd1, 0x6b}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r6, 0x0, 0xf03b0000) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0xb651, 0x7f, 0x591d, 0x1280, 0xffffffffffffffff, 0x80, '\x00', 0x0, r6, 0x1, 0x1, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000700), 0x5, r7}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r7, &(0x7f0000000000)="8c46873c0ddaf3bf0985a7b4", &(0x7f0000000040)=""/184}, 0x20) 05:21:13 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:21:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 79.137054][ T143] Bluetooth: hci1: command 0x041b tx timeout 05:21:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x5, [@union={0x3, 0x2, 0x0, 0x5, 0x1, 0x81, [{0x7, 0x2}, {0x10, 0x2, 0x7f}]}, @enum={0x6, 0x3, 0x0, 0x6, 0x4, [{}, {0x4}, {0x10, 0x7fff}]}, @struct={0x3, 0x3, 0x0, 0x4, 0x0, 0x9, [{0x7, 0x3, 0x5}, {0x2, 0x3, 0x5}, {0x8, 0x3}]}, @typedef={0xf}, @struct={0xb, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x3, 0x4, 0x3}, {0xd}]}, @func={0xa, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x61, 0x0, 0x30]}}, &(0x7f0000000300)=""/107, 0xd1, 0x6b}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r6, 0x0, 0xf03b0000) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0xb651, 0x7f, 0x591d, 0x1280, 0xffffffffffffffff, 0x80, '\x00', 0x0, r6, 0x1, 0x1, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000700), 0x5, r7}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r7, &(0x7f0000000000)="8c46873c0ddaf3bf0985a7b4", &(0x7f0000000040)=""/184}, 0x20) 05:21:14 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:21:14 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:21:14 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:21:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:21:14 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:21:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:21:14 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000180)=0xffffffff, 0x4) 05:21:14 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000180)=0xffffffff, 0x4) 05:21:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x5, [@union={0x3, 0x2, 0x0, 0x5, 0x1, 0x81, [{0x7, 0x2}, {0x10, 0x2, 0x7f}]}, @enum={0x6, 0x3, 0x0, 0x6, 0x4, [{}, {0x4}, {0x10, 0x7fff}]}, @struct={0x3, 0x3, 0x0, 0x4, 0x0, 0x9, [{0x7, 0x3, 0x5}, {0x2, 0x3, 0x5}, {0x8, 0x3}]}, @typedef={0xf}, @struct={0xb, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x3, 0x4, 0x3}, {0xd}]}, @func={0xa, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x61, 0x0, 0x30]}}, &(0x7f0000000300)=""/107, 0xd1, 0x6b}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r6, 0x0, 0xf03b0000) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0xb651, 0x7f, 0x591d, 0x1280, 0xffffffffffffffff, 0x80, '\x00', 0x0, r6, 0x1, 0x1, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000700), 0x5, r7}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r7, &(0x7f0000000000)="8c46873c0ddaf3bf0985a7b4", &(0x7f0000000040)=""/184}, 0x20) 05:21:15 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) 05:21:15 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000180)=0xffffffff, 0x4) 05:21:15 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) 05:21:15 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000180)=0xffffffff, 0x4) 05:21:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:21:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:21:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@mcast2, 0xb000000, 0x6c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 05:21:15 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) 05:21:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 05:21:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@mcast2, 0xb000000, 0x6c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) [ 81.206789][ T143] Bluetooth: hci1: command 0x040f tx timeout 05:21:16 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) 05:21:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 05:21:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@mcast2, 0xb000000, 0x6c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 05:21:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 05:21:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@mcast2, 0xb000000, 0x6c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 05:21:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x1c}}, 0x0) 05:21:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:21:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:21:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x1c}}, 0x0) 05:21:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000400), &(0x7f0000000340)=""/173}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000000c0)=""/157}, 0x20) 05:21:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5, 0x4, '\x00'}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000080), 0xc, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 05:21:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x1c}}, 0x0) 05:21:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x1c}}, 0x0) [ 82.191493][ T27] audit: type=1804 audit(1663910476.901:2): pid=3933 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1186688620/syzkaller.SHAl69/16/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 [ 82.276042][ T3930] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:21:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 05:21:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000840)={@link_local, @random="030072edee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @opaque="e0932a4dc61381f4b23d0c37a5d8"}}}}}}, 0x0) 05:21:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 05:21:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5, 0x4, '\x00'}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000080), 0xc, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 05:21:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000840)={@link_local, @random="030072edee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @opaque="e0932a4dc61381f4b23d0c37a5d8"}}}}}}, 0x0) [ 82.626826][ T27] audit: type=1804 audit(1663910477.341:3): pid=3945 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1186688620/syzkaller.SHAl69/17/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 [ 82.716252][ T3943] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:21:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000840)={@link_local, @random="030072edee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @opaque="e0932a4dc61381f4b23d0c37a5d8"}}}}}}, 0x0) 05:21:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000840)={@link_local, @random="030072edee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @opaque="e0932a4dc61381f4b23d0c37a5d8"}}}}}}, 0x0) 05:21:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5, 0x4, '\x00'}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000080), 0xc, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 05:21:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 05:21:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000840)={@link_local, @random="030072edee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @opaque="e0932a4dc61381f4b23d0c37a5d8"}}}}}}, 0x0) 05:21:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000840)={@link_local, @random="030072edee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @opaque="e0932a4dc61381f4b23d0c37a5d8"}}}}}}, 0x0) 05:21:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 05:21:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000840)={@link_local, @random="030072edee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @opaque="e0932a4dc61381f4b23d0c37a5d8"}}}}}}, 0x0) [ 83.229625][ T27] audit: type=1804 audit(1663910477.941:4): pid=3958 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir846813706/syzkaller.CSmTZI/8/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 83.270266][ T3958] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:21:18 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 05:21:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5, 0x4, '\x00'}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000080), 0xc, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) [ 83.286970][ T3674] Bluetooth: hci1: command 0x0419 tx timeout 05:21:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x1f, 0x2, 0x3ff}) r4 = socket(0x1d, 0x0, 0x6) openat$cgroup_ro(r3, &(0x7f00000002c0)='cgroup.freeze\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[], 0x208e24b) recvmmsg(0xffffffffffffffff, &(0x7f0000007000)=[{{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/70, 0x46}], 0x2}, 0x2}, {{&(0x7f00000018c0)=@ax25={{}, [@bcast, @bcast, @bcast, @default, @null, @default, @null, @default]}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001940)=""/10, 0xa}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/147, 0x93}, {&(0x7f0000001a80)=""/117, 0x75}, {&(0x7f0000001b00)=""/4084, 0xff4}], 0x5, &(0x7f0000002b80)=""/213, 0xd5}, 0x862}, {{&(0x7f0000002c80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002e00)=""/195, 0xc3}, {&(0x7f0000002f00)=""/209, 0xd1}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f0000003080)=""/187, 0xbb}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x6}, 0x7fffffff}, {{&(0x7f0000004240)=@can, 0x80, &(0x7f0000004640)=[{&(0x7f00000042c0)=""/253, 0xfd}, {&(0x7f00000043c0)=""/202, 0xca}, {&(0x7f00000044c0)=""/164, 0xa4}, {&(0x7f0000004580)=""/136, 0x88}], 0x4, &(0x7f0000004680)=""/6, 0x6}, 0x1000}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/236, 0xec}, {&(0x7f00000048c0)=""/2, 0x2}, {&(0x7f0000004900)=""/197, 0xc5}, {&(0x7f0000004a00)=""/69, 0x45}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x6, &(0x7f0000005b80)=""/213, 0xd5}, 0x5}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/37, 0x25}], 0x2, &(0x7f0000006f00)=""/251, 0xfb}}], 0x6, 0x1, &(0x7f00000071c0)={0x0, 0x3938700}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) 05:21:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x50, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) [ 83.600234][ T3984] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 83.645280][ T27] audit: type=1804 audit(1663910478.351:5): pid=3979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1186688620/syzkaller.SHAl69/18/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 83.667226][ T3984] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 05:21:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5, 0x4, '\x00'}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000080), 0xc, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 05:21:18 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x48, &(0x7f0000000200), 0x4) [ 83.702306][ T3979] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:21:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x50, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 05:21:18 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x48, &(0x7f0000000200), 0x4) 05:21:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 05:21:18 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x48, &(0x7f0000000200), 0x4) [ 83.938790][ T27] audit: type=1804 audit(1663910478.651:6): pid=3996 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir846813706/syzkaller.CSmTZI/9/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 [ 83.940607][ T3998] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:21:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 05:21:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5, 0x4, '\x00'}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000080), 0xc, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) [ 84.072628][ T3998] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 84.080604][ T3992] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:21:18 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x48, &(0x7f0000000200), 0x4) 05:21:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) [ 84.235614][ T27] audit: type=1804 audit(1663910478.941:7): pid=4011 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1186688620/syzkaller.SHAl69/19/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 [ 84.336879][ T4008] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:21:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x1f, 0x2, 0x3ff}) r4 = socket(0x1d, 0x0, 0x6) openat$cgroup_ro(r3, &(0x7f00000002c0)='cgroup.freeze\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[], 0x208e24b) recvmmsg(0xffffffffffffffff, &(0x7f0000007000)=[{{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/70, 0x46}], 0x2}, 0x2}, {{&(0x7f00000018c0)=@ax25={{}, [@bcast, @bcast, @bcast, @default, @null, @default, @null, @default]}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001940)=""/10, 0xa}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/147, 0x93}, {&(0x7f0000001a80)=""/117, 0x75}, {&(0x7f0000001b00)=""/4084, 0xff4}], 0x5, &(0x7f0000002b80)=""/213, 0xd5}, 0x862}, {{&(0x7f0000002c80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002e00)=""/195, 0xc3}, {&(0x7f0000002f00)=""/209, 0xd1}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f0000003080)=""/187, 0xbb}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x6}, 0x7fffffff}, {{&(0x7f0000004240)=@can, 0x80, &(0x7f0000004640)=[{&(0x7f00000042c0)=""/253, 0xfd}, {&(0x7f00000043c0)=""/202, 0xca}, {&(0x7f00000044c0)=""/164, 0xa4}, {&(0x7f0000004580)=""/136, 0x88}], 0x4, &(0x7f0000004680)=""/6, 0x6}, 0x1000}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/236, 0xec}, {&(0x7f00000048c0)=""/2, 0x2}, {&(0x7f0000004900)=""/197, 0xc5}, {&(0x7f0000004a00)=""/69, 0x45}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x6, &(0x7f0000005b80)=""/213, 0xd5}, 0x5}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/37, 0x25}], 0x2, &(0x7f0000006f00)=""/251, 0xfb}}], 0x6, 0x1, &(0x7f00000071c0)={0x0, 0x3938700}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) 05:21:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x50, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 05:21:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 05:21:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1, 0x0, 0x0) 05:21:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5, 0x4, '\x00'}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000080), 0xc, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 05:21:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x1f, 0x2, 0x3ff}) r4 = socket(0x1d, 0x0, 0x6) openat$cgroup_ro(r3, &(0x7f00000002c0)='cgroup.freeze\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[], 0x208e24b) recvmmsg(0xffffffffffffffff, &(0x7f0000007000)=[{{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/70, 0x46}], 0x2}, 0x2}, {{&(0x7f00000018c0)=@ax25={{}, [@bcast, @bcast, @bcast, @default, @null, @default, @null, @default]}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001940)=""/10, 0xa}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/147, 0x93}, {&(0x7f0000001a80)=""/117, 0x75}, {&(0x7f0000001b00)=""/4084, 0xff4}], 0x5, &(0x7f0000002b80)=""/213, 0xd5}, 0x862}, {{&(0x7f0000002c80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002e00)=""/195, 0xc3}, {&(0x7f0000002f00)=""/209, 0xd1}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f0000003080)=""/187, 0xbb}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x6}, 0x7fffffff}, {{&(0x7f0000004240)=@can, 0x80, &(0x7f0000004640)=[{&(0x7f00000042c0)=""/253, 0xfd}, {&(0x7f00000043c0)=""/202, 0xca}, {&(0x7f00000044c0)=""/164, 0xa4}, {&(0x7f0000004580)=""/136, 0x88}], 0x4, &(0x7f0000004680)=""/6, 0x6}, 0x1000}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/236, 0xec}, {&(0x7f00000048c0)=""/2, 0x2}, {&(0x7f0000004900)=""/197, 0xc5}, {&(0x7f0000004a00)=""/69, 0x45}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x6, &(0x7f0000005b80)=""/213, 0xd5}, 0x5}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/37, 0x25}], 0x2, &(0x7f0000006f00)=""/251, 0xfb}}], 0x6, 0x1, &(0x7f00000071c0)={0x0, 0x3938700}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) [ 84.529614][ T4020] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 84.595874][ T4020] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 84.635814][ T27] audit: type=1804 audit(1663910479.341:8): pid=4028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir846813706/syzkaller.CSmTZI/10/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 05:21:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x50, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 05:21:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1, 0x0, 0x0) 05:21:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x1f, 0x2, 0x3ff}) r4 = socket(0x1d, 0x0, 0x6) openat$cgroup_ro(r3, &(0x7f00000002c0)='cgroup.freeze\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[], 0x208e24b) recvmmsg(0xffffffffffffffff, &(0x7f0000007000)=[{{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/70, 0x46}], 0x2}, 0x2}, {{&(0x7f00000018c0)=@ax25={{}, [@bcast, @bcast, @bcast, @default, @null, @default, @null, @default]}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001940)=""/10, 0xa}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/147, 0x93}, {&(0x7f0000001a80)=""/117, 0x75}, {&(0x7f0000001b00)=""/4084, 0xff4}], 0x5, &(0x7f0000002b80)=""/213, 0xd5}, 0x862}, {{&(0x7f0000002c80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002e00)=""/195, 0xc3}, {&(0x7f0000002f00)=""/209, 0xd1}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f0000003080)=""/187, 0xbb}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x6}, 0x7fffffff}, {{&(0x7f0000004240)=@can, 0x80, &(0x7f0000004640)=[{&(0x7f00000042c0)=""/253, 0xfd}, {&(0x7f00000043c0)=""/202, 0xca}, {&(0x7f00000044c0)=""/164, 0xa4}, {&(0x7f0000004580)=""/136, 0x88}], 0x4, &(0x7f0000004680)=""/6, 0x6}, 0x1000}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/236, 0xec}, {&(0x7f00000048c0)=""/2, 0x2}, {&(0x7f0000004900)=""/197, 0xc5}, {&(0x7f0000004a00)=""/69, 0x45}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x6, &(0x7f0000005b80)=""/213, 0xd5}, 0x5}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/37, 0x25}], 0x2, &(0x7f0000006f00)=""/251, 0xfb}}], 0x6, 0x1, &(0x7f00000071c0)={0x0, 0x3938700}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) [ 84.726755][ T4025] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 84.802666][ T4042] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 84.846556][ T4042] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 05:21:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1, 0x0, 0x0) 05:21:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x1f, 0x2, 0x3ff}) r4 = socket(0x1d, 0x0, 0x6) openat$cgroup_ro(r3, &(0x7f00000002c0)='cgroup.freeze\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[], 0x208e24b) recvmmsg(0xffffffffffffffff, &(0x7f0000007000)=[{{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/70, 0x46}], 0x2}, 0x2}, {{&(0x7f00000018c0)=@ax25={{}, [@bcast, @bcast, @bcast, @default, @null, @default, @null, @default]}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001940)=""/10, 0xa}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/147, 0x93}, {&(0x7f0000001a80)=""/117, 0x75}, {&(0x7f0000001b00)=""/4084, 0xff4}], 0x5, &(0x7f0000002b80)=""/213, 0xd5}, 0x862}, {{&(0x7f0000002c80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002e00)=""/195, 0xc3}, {&(0x7f0000002f00)=""/209, 0xd1}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f0000003080)=""/187, 0xbb}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x6}, 0x7fffffff}, {{&(0x7f0000004240)=@can, 0x80, &(0x7f0000004640)=[{&(0x7f00000042c0)=""/253, 0xfd}, {&(0x7f00000043c0)=""/202, 0xca}, {&(0x7f00000044c0)=""/164, 0xa4}, {&(0x7f0000004580)=""/136, 0x88}], 0x4, &(0x7f0000004680)=""/6, 0x6}, 0x1000}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/236, 0xec}, {&(0x7f00000048c0)=""/2, 0x2}, {&(0x7f0000004900)=""/197, 0xc5}, {&(0x7f0000004a00)=""/69, 0x45}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x6, &(0x7f0000005b80)=""/213, 0xd5}, 0x5}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/37, 0x25}], 0x2, &(0x7f0000006f00)=""/251, 0xfb}}], 0x6, 0x1, &(0x7f00000071c0)={0x0, 0x3938700}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) 05:21:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x601, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x12}]}, 0x24}}, 0x0) 05:21:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x1f, 0x2, 0x3ff}) r4 = socket(0x1d, 0x0, 0x6) openat$cgroup_ro(r3, &(0x7f00000002c0)='cgroup.freeze\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[], 0x208e24b) recvmmsg(0xffffffffffffffff, &(0x7f0000007000)=[{{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/70, 0x46}], 0x2}, 0x2}, {{&(0x7f00000018c0)=@ax25={{}, [@bcast, @bcast, @bcast, @default, @null, @default, @null, @default]}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001940)=""/10, 0xa}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/147, 0x93}, {&(0x7f0000001a80)=""/117, 0x75}, {&(0x7f0000001b00)=""/4084, 0xff4}], 0x5, &(0x7f0000002b80)=""/213, 0xd5}, 0x862}, {{&(0x7f0000002c80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002e00)=""/195, 0xc3}, {&(0x7f0000002f00)=""/209, 0xd1}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f0000003080)=""/187, 0xbb}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x6}, 0x7fffffff}, {{&(0x7f0000004240)=@can, 0x80, &(0x7f0000004640)=[{&(0x7f00000042c0)=""/253, 0xfd}, {&(0x7f00000043c0)=""/202, 0xca}, {&(0x7f00000044c0)=""/164, 0xa4}, {&(0x7f0000004580)=""/136, 0x88}], 0x4, &(0x7f0000004680)=""/6, 0x6}, 0x1000}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/236, 0xec}, {&(0x7f00000048c0)=""/2, 0x2}, {&(0x7f0000004900)=""/197, 0xc5}, {&(0x7f0000004a00)=""/69, 0x45}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x6, &(0x7f0000005b80)=""/213, 0xd5}, 0x5}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/37, 0x25}], 0x2, &(0x7f0000006f00)=""/251, 0xfb}}], 0x6, 0x1, &(0x7f00000071c0)={0x0, 0x3938700}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) 05:21:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x1f, 0x2, 0x3ff}) r4 = socket(0x1d, 0x0, 0x6) openat$cgroup_ro(r3, &(0x7f00000002c0)='cgroup.freeze\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[], 0x208e24b) recvmmsg(0xffffffffffffffff, &(0x7f0000007000)=[{{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/70, 0x46}], 0x2}, 0x2}, {{&(0x7f00000018c0)=@ax25={{}, [@bcast, @bcast, @bcast, @default, @null, @default, @null, @default]}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001940)=""/10, 0xa}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/147, 0x93}, {&(0x7f0000001a80)=""/117, 0x75}, {&(0x7f0000001b00)=""/4084, 0xff4}], 0x5, &(0x7f0000002b80)=""/213, 0xd5}, 0x862}, {{&(0x7f0000002c80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002e00)=""/195, 0xc3}, {&(0x7f0000002f00)=""/209, 0xd1}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f0000003080)=""/187, 0xbb}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x6}, 0x7fffffff}, {{&(0x7f0000004240)=@can, 0x80, &(0x7f0000004640)=[{&(0x7f00000042c0)=""/253, 0xfd}, {&(0x7f00000043c0)=""/202, 0xca}, {&(0x7f00000044c0)=""/164, 0xa4}, {&(0x7f0000004580)=""/136, 0x88}], 0x4, &(0x7f0000004680)=""/6, 0x6}, 0x1000}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/236, 0xec}, {&(0x7f00000048c0)=""/2, 0x2}, {&(0x7f0000004900)=""/197, 0xc5}, {&(0x7f0000004a00)=""/69, 0x45}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x6, &(0x7f0000005b80)=""/213, 0xd5}, 0x5}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/37, 0x25}], 0x2, &(0x7f0000006f00)=""/251, 0xfb}}], 0x6, 0x1, &(0x7f00000071c0)={0x0, 0x3938700}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) 05:21:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1, 0x0, 0x0) 05:21:20 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x1f, 0x2, 0x3ff}) r4 = socket(0x1d, 0x0, 0x6) openat$cgroup_ro(r3, &(0x7f00000002c0)='cgroup.freeze\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[], 0x208e24b) recvmmsg(0xffffffffffffffff, &(0x7f0000007000)=[{{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/70, 0x46}], 0x2}, 0x2}, {{&(0x7f00000018c0)=@ax25={{}, [@bcast, @bcast, @bcast, @default, @null, @default, @null, @default]}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001940)=""/10, 0xa}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/147, 0x93}, {&(0x7f0000001a80)=""/117, 0x75}, {&(0x7f0000001b00)=""/4084, 0xff4}], 0x5, &(0x7f0000002b80)=""/213, 0xd5}, 0x862}, {{&(0x7f0000002c80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002e00)=""/195, 0xc3}, {&(0x7f0000002f00)=""/209, 0xd1}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f0000003080)=""/187, 0xbb}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x6}, 0x7fffffff}, {{&(0x7f0000004240)=@can, 0x80, &(0x7f0000004640)=[{&(0x7f00000042c0)=""/253, 0xfd}, {&(0x7f00000043c0)=""/202, 0xca}, {&(0x7f00000044c0)=""/164, 0xa4}, {&(0x7f0000004580)=""/136, 0x88}], 0x4, &(0x7f0000004680)=""/6, 0x6}, 0x1000}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/236, 0xec}, {&(0x7f00000048c0)=""/2, 0x2}, {&(0x7f0000004900)=""/197, 0xc5}, {&(0x7f0000004a00)=""/69, 0x45}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x6, &(0x7f0000005b80)=""/213, 0xd5}, 0x5}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/37, 0x25}], 0x2, &(0x7f0000006f00)=""/251, 0xfb}}], 0x6, 0x1, &(0x7f00000071c0)={0x0, 0x3938700}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) 05:21:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x601, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x12}]}, 0x24}}, 0x0) 05:21:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x601, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x12}]}, 0x24}}, 0x0) 05:21:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 05:21:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x601, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x12}]}, 0x24}}, 0x0) 05:21:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xd, 0x8, 0x4, 0x6, 0x0, r1}, 0x48) 05:21:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 05:21:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x1f, 0x2, 0x3ff}) r4 = socket(0x1d, 0x0, 0x6) openat$cgroup_ro(r3, &(0x7f00000002c0)='cgroup.freeze\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[], 0x208e24b) recvmmsg(0xffffffffffffffff, &(0x7f0000007000)=[{{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/70, 0x46}], 0x2}, 0x2}, {{&(0x7f00000018c0)=@ax25={{}, [@bcast, @bcast, @bcast, @default, @null, @default, @null, @default]}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001940)=""/10, 0xa}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/147, 0x93}, {&(0x7f0000001a80)=""/117, 0x75}, {&(0x7f0000001b00)=""/4084, 0xff4}], 0x5, &(0x7f0000002b80)=""/213, 0xd5}, 0x862}, {{&(0x7f0000002c80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002e00)=""/195, 0xc3}, {&(0x7f0000002f00)=""/209, 0xd1}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f0000003080)=""/187, 0xbb}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x6}, 0x7fffffff}, {{&(0x7f0000004240)=@can, 0x80, &(0x7f0000004640)=[{&(0x7f00000042c0)=""/253, 0xfd}, {&(0x7f00000043c0)=""/202, 0xca}, {&(0x7f00000044c0)=""/164, 0xa4}, {&(0x7f0000004580)=""/136, 0x88}], 0x4, &(0x7f0000004680)=""/6, 0x6}, 0x1000}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/236, 0xec}, {&(0x7f00000048c0)=""/2, 0x2}, {&(0x7f0000004900)=""/197, 0xc5}, {&(0x7f0000004a00)=""/69, 0x45}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x6, &(0x7f0000005b80)=""/213, 0xd5}, 0x5}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/37, 0x25}], 0x2, &(0x7f0000006f00)=""/251, 0xfb}}], 0x6, 0x1, &(0x7f00000071c0)={0x0, 0x3938700}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) 05:21:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xd, 0x8, 0x4, 0x6, 0x0, r1}, 0x48) 05:21:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x1f, 0x2, 0x3ff}) r4 = socket(0x1d, 0x0, 0x6) openat$cgroup_ro(r3, &(0x7f00000002c0)='cgroup.freeze\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[], 0x208e24b) recvmmsg(0xffffffffffffffff, &(0x7f0000007000)=[{{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/70, 0x46}], 0x2}, 0x2}, {{&(0x7f00000018c0)=@ax25={{}, [@bcast, @bcast, @bcast, @default, @null, @default, @null, @default]}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001940)=""/10, 0xa}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/147, 0x93}, {&(0x7f0000001a80)=""/117, 0x75}, {&(0x7f0000001b00)=""/4084, 0xff4}], 0x5, &(0x7f0000002b80)=""/213, 0xd5}, 0x862}, {{&(0x7f0000002c80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002e00)=""/195, 0xc3}, {&(0x7f0000002f00)=""/209, 0xd1}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f0000003080)=""/187, 0xbb}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x6}, 0x7fffffff}, {{&(0x7f0000004240)=@can, 0x80, &(0x7f0000004640)=[{&(0x7f00000042c0)=""/253, 0xfd}, {&(0x7f00000043c0)=""/202, 0xca}, {&(0x7f00000044c0)=""/164, 0xa4}, {&(0x7f0000004580)=""/136, 0x88}], 0x4, &(0x7f0000004680)=""/6, 0x6}, 0x1000}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/236, 0xec}, {&(0x7f00000048c0)=""/2, 0x2}, {&(0x7f0000004900)=""/197, 0xc5}, {&(0x7f0000004a00)=""/69, 0x45}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x6, &(0x7f0000005b80)=""/213, 0xd5}, 0x5}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/37, 0x25}], 0x2, &(0x7f0000006f00)=""/251, 0xfb}}], 0x6, 0x1, &(0x7f00000071c0)={0x0, 0x3938700}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) 05:21:21 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x1f, 0x2, 0x3ff}) r4 = socket(0x1d, 0x0, 0x6) openat$cgroup_ro(r3, &(0x7f00000002c0)='cgroup.freeze\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[], 0x208e24b) recvmmsg(0xffffffffffffffff, &(0x7f0000007000)=[{{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/70, 0x46}], 0x2}, 0x2}, {{&(0x7f00000018c0)=@ax25={{}, [@bcast, @bcast, @bcast, @default, @null, @default, @null, @default]}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001940)=""/10, 0xa}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/147, 0x93}, {&(0x7f0000001a80)=""/117, 0x75}, {&(0x7f0000001b00)=""/4084, 0xff4}], 0x5, &(0x7f0000002b80)=""/213, 0xd5}, 0x862}, {{&(0x7f0000002c80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002e00)=""/195, 0xc3}, {&(0x7f0000002f00)=""/209, 0xd1}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f0000003080)=""/187, 0xbb}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x6}, 0x7fffffff}, {{&(0x7f0000004240)=@can, 0x80, &(0x7f0000004640)=[{&(0x7f00000042c0)=""/253, 0xfd}, {&(0x7f00000043c0)=""/202, 0xca}, {&(0x7f00000044c0)=""/164, 0xa4}, {&(0x7f0000004580)=""/136, 0x88}], 0x4, &(0x7f0000004680)=""/6, 0x6}, 0x1000}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/236, 0xec}, {&(0x7f00000048c0)=""/2, 0x2}, {&(0x7f0000004900)=""/197, 0xc5}, {&(0x7f0000004a00)=""/69, 0x45}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x6, &(0x7f0000005b80)=""/213, 0xd5}, 0x5}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/37, 0x25}], 0x2, &(0x7f0000006f00)=""/251, 0xfb}}], 0x6, 0x1, &(0x7f00000071c0)={0x0, 0x3938700}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) 05:21:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 05:21:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x1f, 0x2, 0x3ff}) r4 = socket(0x1d, 0x0, 0x6) openat$cgroup_ro(r3, &(0x7f00000002c0)='cgroup.freeze\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[], 0x208e24b) recvmmsg(0xffffffffffffffff, &(0x7f0000007000)=[{{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/70, 0x46}], 0x2}, 0x2}, {{&(0x7f00000018c0)=@ax25={{}, [@bcast, @bcast, @bcast, @default, @null, @default, @null, @default]}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001940)=""/10, 0xa}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/147, 0x93}, {&(0x7f0000001a80)=""/117, 0x75}, {&(0x7f0000001b00)=""/4084, 0xff4}], 0x5, &(0x7f0000002b80)=""/213, 0xd5}, 0x862}, {{&(0x7f0000002c80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002e00)=""/195, 0xc3}, {&(0x7f0000002f00)=""/209, 0xd1}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f0000003080)=""/187, 0xbb}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x6}, 0x7fffffff}, {{&(0x7f0000004240)=@can, 0x80, &(0x7f0000004640)=[{&(0x7f00000042c0)=""/253, 0xfd}, {&(0x7f00000043c0)=""/202, 0xca}, {&(0x7f00000044c0)=""/164, 0xa4}, {&(0x7f0000004580)=""/136, 0x88}], 0x4, &(0x7f0000004680)=""/6, 0x6}, 0x1000}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/236, 0xec}, {&(0x7f00000048c0)=""/2, 0x2}, {&(0x7f0000004900)=""/197, 0xc5}, {&(0x7f0000004a00)=""/69, 0x45}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x6, &(0x7f0000005b80)=""/213, 0xd5}, 0x5}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/37, 0x25}], 0x2, &(0x7f0000006f00)=""/251, 0xfb}}], 0x6, 0x1, &(0x7f00000071c0)={0x0, 0x3938700}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) 05:21:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xd, 0x8, 0x4, 0x6, 0x0, r1}, 0x48) 05:21:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xd, 0x8, 0x4, 0x6, 0x0, r1}, 0x48) 05:21:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xd, 0x8, 0x4, 0x6, 0x0, r1}, 0x48) 05:21:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 05:21:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xd, 0x8, 0x4, 0x6, 0x0, r1}, 0x48) 05:21:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xd, 0x8, 0x4, 0x6, 0x0, r1}, 0x48) 05:21:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x1f, 0x2, 0x3ff}) r4 = socket(0x1d, 0x0, 0x6) openat$cgroup_ro(r3, &(0x7f00000002c0)='cgroup.freeze\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[], 0x208e24b) recvmmsg(0xffffffffffffffff, &(0x7f0000007000)=[{{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/70, 0x46}], 0x2}, 0x2}, {{&(0x7f00000018c0)=@ax25={{}, [@bcast, @bcast, @bcast, @default, @null, @default, @null, @default]}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001940)=""/10, 0xa}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/147, 0x93}, {&(0x7f0000001a80)=""/117, 0x75}, {&(0x7f0000001b00)=""/4084, 0xff4}], 0x5, &(0x7f0000002b80)=""/213, 0xd5}, 0x862}, {{&(0x7f0000002c80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002e00)=""/195, 0xc3}, {&(0x7f0000002f00)=""/209, 0xd1}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f0000003080)=""/187, 0xbb}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x6}, 0x7fffffff}, {{&(0x7f0000004240)=@can, 0x80, &(0x7f0000004640)=[{&(0x7f00000042c0)=""/253, 0xfd}, {&(0x7f00000043c0)=""/202, 0xca}, {&(0x7f00000044c0)=""/164, 0xa4}, {&(0x7f0000004580)=""/136, 0x88}], 0x4, &(0x7f0000004680)=""/6, 0x6}, 0x1000}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/236, 0xec}, {&(0x7f00000048c0)=""/2, 0x2}, {&(0x7f0000004900)=""/197, 0xc5}, {&(0x7f0000004a00)=""/69, 0x45}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x6, &(0x7f0000005b80)=""/213, 0xd5}, 0x5}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005d80)=""/4096, 0x1000}, {&(0x7f0000006d80)=""/37, 0x25}], 0x2, &(0x7f0000006f00)=""/251, 0xfb}}], 0x6, 0x1, &(0x7f00000071c0)={0x0, 0x3938700}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) 05:21:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x13, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)}], 0x1, 0x7, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) 05:21:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x101, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='A', 0x1, 0x11, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/61, 0x3d, 0x22, 0x0, 0x0) 05:21:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000027c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 05:21:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x101, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='A', 0x1, 0x11, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/61, 0x3d, 0x22, 0x0, 0x0) [ 87.913607][ T4150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:21:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x101, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='A', 0x1, 0x11, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/61, 0x3d, 0x22, 0x0, 0x0) 05:21:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x101, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='A', 0x1, 0x11, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/61, 0x3d, 0x22, 0x0, 0x0) 05:21:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000027c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 05:21:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x13, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)}], 0x1, 0x7, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) 05:21:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x101, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='A', 0x1, 0x11, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/61, 0x3d, 0x22, 0x0, 0x0) 05:21:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x13, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)}], 0x1, 0x7, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) 05:21:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x101, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='A', 0x1, 0x11, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/61, 0x3d, 0x22, 0x0, 0x0) [ 88.286048][ T4158] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:21:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x101, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='A', 0x1, 0x11, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/61, 0x3d, 0x22, 0x0, 0x0) 05:21:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000027c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 05:21:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x13, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)}], 0x1, 0x7, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) 05:21:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x13, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)}], 0x1, 0x7, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) 05:21:23 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000180)="490004000000", 0x6) [ 88.528227][ T4173] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:21:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000027c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 88.692487][ T4182] Bluetooth: MGMT ver 1.22 [ 88.696163][ T3630] ------------[ cut here ]------------ [ 88.702819][ T3630] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: 0x0 [ 88.712823][ T3630] WARNING: CPU: 0 PID: 3630 at lib/debugobjects.c:502 debug_print_object+0x16e/0x250 [ 88.722320][ T3630] Modules linked in: [ 88.726214][ T3630] CPU: 0 PID: 3630 Comm: syz-executor.3 Not tainted 6.0.0-rc6-syzkaller-01294-gd05d9eb79d0c #0 [ 88.736542][ T3630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 88.746596][ T3630] RIP: 0010:debug_print_object+0x16e/0x250 [ 88.752414][ T3630] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 00 24 49 8a 4c 89 ee 48 c7 c7 a0 17 49 8a e8 74 ac 3a 05 <0f> 0b 83 05 95 48 dd 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 88.772031][ T3630] RSP: 0018:ffffc90003dcf938 EFLAGS: 00010086 [ 88.778100][ T3630] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000000000 [ 88.786158][ T3630] RDX: ffff888025af9d80 RSI: ffffffff8161f3d8 RDI: fffff520007b9f19 [ 88.794144][ T3630] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 88.802121][ T3630] R10: 0000000080000000 R11: 0000000000000000 R12: ffffffff89ef03a0 [ 88.810099][ T3630] R13: ffffffff8a491e60 R14: ffffffff816b2490 R15: 1ffff920007b9f32 [ 88.818077][ T3630] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 88.827016][ T3630] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 88.833606][ T3630] CR2: 0000000020000040 CR3: 0000000026feb000 CR4: 00000000003506f0 [ 88.841581][ T3630] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 88.849551][ T3630] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 88.857524][ T3630] Call Trace: [ 88.860802][ T3630] [ 88.863750][ T3630] ? do_raw_spin_unlock+0x171/0x230 [ 88.868978][ T3630] debug_object_assert_init+0x1f4/0x2e0 [ 88.874548][ T3630] ? debug_object_init_on_stack+0x20/0x20 [ 88.880283][ T3630] ? __flush_work+0x8eb/0xb10 [ 88.884980][ T3630] ? rwlock_bug.part.0+0x90/0x90 [ 88.889931][ T3630] ? _raw_spin_unlock_irq+0x1f/0x40 [ 88.895146][ T3630] ? _raw_spin_unlock_irq+0x1f/0x40 [ 88.900357][ T3630] del_timer+0x6d/0x110 [ 88.904534][ T3630] ? detach_if_pending+0x480/0x480 [ 88.909752][ T3630] ? try_to_grab_pending+0xbd/0xd0 [ 88.914873][ T3630] ? lockdep_hardirqs_off+0x90/0xd0 [ 88.920095][ T3630] try_to_grab_pending+0x6d/0xd0 [ 88.925059][ T3630] __cancel_work_timer+0xa6/0x570 [ 88.930092][ T3630] ? cancel_delayed_work+0x20/0x20 [ 88.935215][ T3630] ? lock_downgrade+0x6e0/0x6e0 [ 88.940071][ T3630] ? lockdep_hardirqs_on+0x79/0x100 [ 88.945292][ T3630] hci_dev_close_sync+0xc37/0x1130 [ 88.950413][ T3630] ? hci_dev_open_sync+0x2190/0x2190 [ 88.955718][ T3630] ? kfree+0xe2/0x580 [ 88.959718][ T3630] hci_dev_do_close+0x2d/0x70 [ 88.964407][ T3630] hci_unregister_dev+0x17f/0x4e0 [ 88.969444][ T3630] vhci_release+0x7c/0xf0 [ 88.973780][ T3630] __fput+0x277/0x9d0 [ 88.977776][ T3630] ? vhci_close_dev+0x50/0x50 [ 88.982474][ T3630] task_work_run+0xdd/0x1a0 [ 88.986987][ T3630] do_exit+0xad5/0x29b0 [ 88.991165][ T3630] ? mm_update_next_owner+0x7a0/0x7a0 [ 88.996552][ T3630] do_group_exit+0xd2/0x2f0 [ 89.001066][ T3630] __x64_sys_exit_group+0x3a/0x50 [ 89.006094][ T3630] do_syscall_64+0x35/0xb0 [ 89.010521][ T3630] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 89.016424][ T3630] RIP: 0033:0x7fc236a8a669 [ 89.020840][ T3630] Code: Unable to access opcode bytes at RIP 0x7fc236a8a63f. [ 89.028197][ T3630] RSP: 002b:00007ffdfc71ef38 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 89.036615][ T3630] RAX: ffffffffffffffda RBX: 00007ffdfc71f0e0 RCX: 00007fc236a8a669 [ 89.044585][ T3630] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000043 [ 89.052555][ T3630] RBP: 0000000000000000 R08: 0000000000000025 R09: 00007ffdfc71f0e0 [ 89.060525][ T3630] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc236ae5531 [ 89.068497][ T3630] R13: 000000000000001c R14: 0000000000000009 R15: 00007ffdfc71f120 [ 89.076484][ T3630] [ 89.079501][ T3630] Kernel panic - not syncing: panic_on_warn set ... [ 89.086078][ T3630] CPU: 0 PID: 3630 Comm: syz-executor.3 Not tainted 6.0.0-rc6-syzkaller-01294-gd05d9eb79d0c #0 [ 89.096402][ T3630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 89.106454][ T3630] Call Trace: [ 89.109757][ T3630] [ 89.112698][ T3630] dump_stack_lvl+0xcd/0x134 [ 89.117301][ T3630] panic+0x2c8/0x627 [ 89.121208][ T3630] ? panic_print_sys_info.part.0+0x10b/0x10b [ 89.127209][ T3630] ? __warn.cold+0x248/0x2c4 [ 89.131816][ T3630] ? debug_print_object+0x16e/0x250 [ 89.137026][ T3630] __warn.cold+0x259/0x2c4 [ 89.141469][ T3630] ? debug_print_object+0x16e/0x250 [ 89.146693][ T3630] report_bug+0x1bc/0x210 [ 89.151042][ T3630] handle_bug+0x3c/0x60 [ 89.155209][ T3630] exc_invalid_op+0x14/0x40 [ 89.159720][ T3630] asm_exc_invalid_op+0x16/0x20 [ 89.164582][ T3630] RIP: 0010:debug_print_object+0x16e/0x250 [ 89.170399][ T3630] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 00 24 49 8a 4c 89 ee 48 c7 c7 a0 17 49 8a e8 74 ac 3a 05 <0f> 0b 83 05 95 48 dd 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 89.190099][ T3630] RSP: 0018:ffffc90003dcf938 EFLAGS: 00010086 [ 89.196180][ T3630] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000000000 [ 89.204150][ T3630] RDX: ffff888025af9d80 RSI: ffffffff8161f3d8 RDI: fffff520007b9f19 [ 89.212124][ T3630] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 89.220103][ T3630] R10: 0000000080000000 R11: 0000000000000000 R12: ffffffff89ef03a0 [ 89.228073][ T3630] R13: ffffffff8a491e60 R14: ffffffff816b2490 R15: 1ffff920007b9f32 [ 89.236050][ T3630] ? calc_wheel_index+0x3d0/0x3d0 [ 89.241088][ T3630] ? vprintk+0x88/0x90 [ 89.245166][ T3630] ? debug_print_object+0x16e/0x250 [ 89.250373][ T3630] ? do_raw_spin_unlock+0x171/0x230 [ 89.255581][ T3630] debug_object_assert_init+0x1f4/0x2e0 [ 89.261137][ T3630] ? debug_object_init_on_stack+0x20/0x20 [ 89.266865][ T3630] ? __flush_work+0x8eb/0xb10 [ 89.271561][ T3630] ? rwlock_bug.part.0+0x90/0x90 [ 89.276503][ T3630] ? _raw_spin_unlock_irq+0x1f/0x40 [ 89.281726][ T3630] ? _raw_spin_unlock_irq+0x1f/0x40 [ 89.286943][ T3630] del_timer+0x6d/0x110 [ 89.291103][ T3630] ? detach_if_pending+0x480/0x480 [ 89.296218][ T3630] ? try_to_grab_pending+0xbd/0xd0 [ 89.301354][ T3630] ? lockdep_hardirqs_off+0x90/0xd0 [ 89.306583][ T3630] try_to_grab_pending+0x6d/0xd0 [ 89.311538][ T3630] __cancel_work_timer+0xa6/0x570 [ 89.316576][ T3630] ? cancel_delayed_work+0x20/0x20 [ 89.321701][ T3630] ? lock_downgrade+0x6e0/0x6e0 [ 89.326560][ T3630] ? lockdep_hardirqs_on+0x79/0x100 [ 89.331780][ T3630] hci_dev_close_sync+0xc37/0x1130 [ 89.336913][ T3630] ? hci_dev_open_sync+0x2190/0x2190 [ 89.342207][ T3630] ? kfree+0xe2/0x580 [ 89.346223][ T3630] hci_dev_do_close+0x2d/0x70 [ 89.350916][ T3630] hci_unregister_dev+0x17f/0x4e0 [ 89.355952][ T3630] vhci_release+0x7c/0xf0 [ 89.360293][ T3630] __fput+0x277/0x9d0 [ 89.364300][ T3630] ? vhci_close_dev+0x50/0x50 [ 89.368991][ T3630] task_work_run+0xdd/0x1a0 [ 89.373502][ T3630] do_exit+0xad5/0x29b0 [ 89.377668][ T3630] ? mm_update_next_owner+0x7a0/0x7a0 [ 89.383053][ T3630] do_group_exit+0xd2/0x2f0 [ 89.387563][ T3630] __x64_sys_exit_group+0x3a/0x50 [ 89.392592][ T3630] do_syscall_64+0x35/0xb0 [ 89.397018][ T3630] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 89.402937][ T3630] RIP: 0033:0x7fc236a8a669 [ 89.407368][ T3630] Code: Unable to access opcode bytes at RIP 0x7fc236a8a63f. [ 89.414730][ T3630] RSP: 002b:00007ffdfc71ef38 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 89.423145][ T3630] RAX: ffffffffffffffda RBX: 00007ffdfc71f0e0 RCX: 00007fc236a8a669 [ 89.431118][ T3630] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000043 [ 89.439091][ T3630] RBP: 0000000000000000 R08: 0000000000000025 R09: 00007ffdfc71f0e0 [ 89.447062][ T3630] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc236ae5531 [ 89.455034][ T3630] R13: 000000000000001c R14: 0000000000000009 R15: 00007ffdfc71f120 [ 89.463021][ T3630] [ 89.466341][ T3630] Kernel Offset: disabled [ 89.470762][ T3630] Rebooting in 86400 seconds..