Warning: Permanently added '10.128.1.46' (ECDSA) to the list of known hosts. 2022/10/10 13:51:44 fuzzer started 2022/10/10 13:51:44 dialing manager at 10.128.0.169:39843 syzkaller login: [ 48.847053][ T3608] cgroup: Unknown subsys name 'net' [ 48.949482][ T3608] cgroup: Unknown subsys name 'rlimit' 2022/10/10 13:51:45 syscalls: 1751 2022/10/10 13:51:45 code coverage: enabled 2022/10/10 13:51:45 comparison tracing: enabled 2022/10/10 13:51:45 extra coverage: enabled 2022/10/10 13:51:45 delay kcov mmap: enabled 2022/10/10 13:51:45 setuid sandbox: enabled 2022/10/10 13:51:45 namespace sandbox: enabled 2022/10/10 13:51:45 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/10 13:51:45 fault injection: enabled 2022/10/10 13:51:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/10 13:51:45 net packet injection: enabled 2022/10/10 13:51:45 net device setup: enabled 2022/10/10 13:51:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/10 13:51:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/10 13:51:45 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/10 13:51:45 USB emulation: enabled 2022/10/10 13:51:45 hci packet injection: enabled 2022/10/10 13:51:45 wifi device emulation: failed to parse kernel version (6.0.0-syzkaller-02757-gaf7d23f9d96a) 2022/10/10 13:51:45 802.15.4 emulation: enabled 2022/10/10 13:51:45 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/10 13:51:45 fetching corpus: 50, signal 37571/41178 (executing program) 2022/10/10 13:51:46 fetching corpus: 100, signal 49413/54585 (executing program) 2022/10/10 13:51:46 fetching corpus: 150, signal 60128/66821 (executing program) 2022/10/10 13:51:46 fetching corpus: 200, signal 69149/77307 (executing program) 2022/10/10 13:51:46 fetching corpus: 250, signal 76198/85678 (executing program) 2022/10/10 13:51:47 fetching corpus: 300, signal 82525/93338 (executing program) 2022/10/10 13:51:47 fetching corpus: 350, signal 88402/100479 (executing program) 2022/10/10 13:51:47 fetching corpus: 400, signal 93329/106681 (executing program) 2022/10/10 13:51:48 fetching corpus: 450, signal 97291/111927 (executing program) 2022/10/10 13:51:48 fetching corpus: 500, signal 101313/117192 (executing program) 2022/10/10 13:51:48 fetching corpus: 550, signal 105132/122286 (executing program) 2022/10/10 13:51:48 fetching corpus: 600, signal 107706/126073 (executing program) 2022/10/10 13:51:49 fetching corpus: 650, signal 110478/130011 (executing program) 2022/10/10 13:51:49 fetching corpus: 700, signal 113375/134084 (executing program) 2022/10/10 13:51:49 fetching corpus: 750, signal 116686/138500 (executing program) 2022/10/10 13:51:49 fetching corpus: 800, signal 118450/141461 (executing program) 2022/10/10 13:51:50 fetching corpus: 848, signal 121761/145814 (executing program) 2022/10/10 13:51:50 fetching corpus: 898, signal 124345/149438 (executing program) 2022/10/10 13:51:50 fetching corpus: 948, signal 126675/152805 (executing program) 2022/10/10 13:51:50 fetching corpus: 998, signal 128663/155803 (executing program) 2022/10/10 13:51:51 fetching corpus: 1048, signal 130930/159115 (executing program) 2022/10/10 13:51:51 fetching corpus: 1098, signal 132933/162142 (executing program) 2022/10/10 13:51:51 fetching corpus: 1148, signal 134666/164955 (executing program) 2022/10/10 13:51:52 fetching corpus: 1196, signal 137085/168311 (executing program) 2022/10/10 13:51:52 fetching corpus: 1245, signal 139635/171760 (executing program) 2022/10/10 13:51:52 fetching corpus: 1295, signal 141997/175006 (executing program) 2022/10/10 13:51:52 fetching corpus: 1345, signal 143991/177942 (executing program) 2022/10/10 13:51:53 fetching corpus: 1393, signal 145766/180634 (executing program) 2022/10/10 13:51:53 fetching corpus: 1443, signal 147516/183297 (executing program) 2022/10/10 13:51:53 fetching corpus: 1493, signal 149412/186078 (executing program) 2022/10/10 13:51:54 fetching corpus: 1543, signal 150971/188582 (executing program) 2022/10/10 13:51:54 fetching corpus: 1593, signal 152149/190731 (executing program) 2022/10/10 13:51:54 fetching corpus: 1643, signal 154093/193484 (executing program) 2022/10/10 13:51:54 fetching corpus: 1693, signal 155555/195842 (executing program) 2022/10/10 13:51:55 fetching corpus: 1743, signal 156870/198025 (executing program) 2022/10/10 13:51:55 fetching corpus: 1793, signal 159411/201217 (executing program) 2022/10/10 13:51:55 fetching corpus: 1843, signal 160783/203467 (executing program) 2022/10/10 13:51:55 fetching corpus: 1893, signal 161856/205444 (executing program) 2022/10/10 13:51:56 fetching corpus: 1943, signal 163498/207853 (executing program) 2022/10/10 13:51:56 fetching corpus: 1993, signal 164945/210095 (executing program) 2022/10/10 13:51:56 fetching corpus: 2043, signal 166185/212116 (executing program) 2022/10/10 13:51:56 fetching corpus: 2093, signal 167593/214273 (executing program) 2022/10/10 13:51:57 fetching corpus: 2143, signal 168823/216303 (executing program) 2022/10/10 13:51:57 fetching corpus: 2193, signal 169854/218120 (executing program) 2022/10/10 13:51:57 fetching corpus: 2243, signal 171222/220237 (executing program) 2022/10/10 13:51:57 fetching corpus: 2293, signal 172441/222156 (executing program) 2022/10/10 13:51:58 fetching corpus: 2343, signal 173457/224009 (executing program) 2022/10/10 13:51:58 fetching corpus: 2393, signal 174571/225934 (executing program) 2022/10/10 13:51:58 fetching corpus: 2443, signal 175419/227611 (executing program) 2022/10/10 13:51:58 fetching corpus: 2493, signal 176930/229712 (executing program) 2022/10/10 13:51:59 fetching corpus: 2543, signal 178020/231542 (executing program) 2022/10/10 13:51:59 fetching corpus: 2593, signal 179267/233478 (executing program) 2022/10/10 13:51:59 fetching corpus: 2643, signal 180448/235364 (executing program) 2022/10/10 13:51:59 fetching corpus: 2693, signal 181651/237198 (executing program) 2022/10/10 13:52:00 fetching corpus: 2743, signal 182592/238887 (executing program) 2022/10/10 13:52:00 fetching corpus: 2793, signal 183710/240653 (executing program) 2022/10/10 13:52:00 fetching corpus: 2842, signal 184757/242402 (executing program) 2022/10/10 13:52:00 fetching corpus: 2892, signal 185428/243826 (executing program) 2022/10/10 13:52:01 fetching corpus: 2942, signal 186197/245274 (executing program) 2022/10/10 13:52:01 fetching corpus: 2992, signal 187366/247064 (executing program) 2022/10/10 13:52:01 fetching corpus: 3042, signal 188225/248607 (executing program) 2022/10/10 13:52:01 fetching corpus: 3092, signal 189226/250273 (executing program) 2022/10/10 13:52:02 fetching corpus: 3142, signal 190241/251881 (executing program) 2022/10/10 13:52:02 fetching corpus: 3192, signal 191381/253605 (executing program) 2022/10/10 13:52:02 fetching corpus: 3242, signal 192195/255091 (executing program) 2022/10/10 13:52:02 fetching corpus: 3291, signal 192961/256547 (executing program) 2022/10/10 13:52:03 fetching corpus: 3341, signal 193856/258128 (executing program) 2022/10/10 13:52:03 fetching corpus: 3391, signal 194816/259672 (executing program) 2022/10/10 13:52:03 fetching corpus: 3441, signal 195607/261100 (executing program) 2022/10/10 13:52:04 fetching corpus: 3490, signal 196790/262725 (executing program) 2022/10/10 13:52:04 fetching corpus: 3540, signal 197595/264140 (executing program) 2022/10/10 13:52:05 fetching corpus: 3590, signal 198398/265578 (executing program) 2022/10/10 13:52:05 fetching corpus: 3637, signal 199218/266939 (executing program) 2022/10/10 13:52:05 fetching corpus: 3687, signal 199911/268288 (executing program) 2022/10/10 13:52:05 fetching corpus: 3737, signal 200781/269649 (executing program) 2022/10/10 13:52:06 fetching corpus: 3787, signal 201942/271216 (executing program) 2022/10/10 13:52:06 fetching corpus: 3837, signal 202717/272533 (executing program) 2022/10/10 13:52:06 fetching corpus: 3886, signal 203400/273789 (executing program) 2022/10/10 13:52:06 fetching corpus: 3935, signal 204188/275162 (executing program) 2022/10/10 13:52:07 fetching corpus: 3985, signal 205161/276591 (executing program) 2022/10/10 13:52:07 fetching corpus: 4035, signal 205849/277827 (executing program) 2022/10/10 13:52:07 fetching corpus: 4085, signal 206614/279123 (executing program) [ 71.074475][ T1241] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.081255][ T1241] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/10 13:52:07 fetching corpus: 4135, signal 207401/280455 (executing program) 2022/10/10 13:52:08 fetching corpus: 4185, signal 208328/281836 (executing program) 2022/10/10 13:52:08 fetching corpus: 4235, signal 209091/283110 (executing program) 2022/10/10 13:52:08 fetching corpus: 4285, signal 210042/284488 (executing program) 2022/10/10 13:52:08 fetching corpus: 4335, signal 210993/285852 (executing program) 2022/10/10 13:52:08 fetching corpus: 4385, signal 211901/287205 (executing program) 2022/10/10 13:52:09 fetching corpus: 4435, signal 212602/288389 (executing program) 2022/10/10 13:52:09 fetching corpus: 4485, signal 213207/289621 (executing program) 2022/10/10 13:52:09 fetching corpus: 4535, signal 213897/290791 (executing program) 2022/10/10 13:52:10 fetching corpus: 4585, signal 214367/291848 (executing program) 2022/10/10 13:52:10 fetching corpus: 4635, signal 214975/292976 (executing program) 2022/10/10 13:52:10 fetching corpus: 4685, signal 215603/294125 (executing program) 2022/10/10 13:52:11 fetching corpus: 4735, signal 216384/295337 (executing program) 2022/10/10 13:52:11 fetching corpus: 4785, signal 217343/296628 (executing program) 2022/10/10 13:52:11 fetching corpus: 4835, signal 218039/297730 (executing program) 2022/10/10 13:52:11 fetching corpus: 4885, signal 218708/298840 (executing program) 2022/10/10 13:52:12 fetching corpus: 4935, signal 219592/300098 (executing program) 2022/10/10 13:52:12 fetching corpus: 4985, signal 220147/301140 (executing program) 2022/10/10 13:52:12 fetching corpus: 5035, signal 220914/302339 (executing program) [ 76.184192][ T15] cfg80211: failed to load regulatory.db 2022/10/10 13:52:12 fetching corpus: 5085, signal 222208/303681 (executing program) 2022/10/10 13:52:13 fetching corpus: 5135, signal 222874/304787 (executing program) 2022/10/10 13:52:13 fetching corpus: 5185, signal 223570/305886 (executing program) 2022/10/10 13:52:13 fetching corpus: 5235, signal 224292/307015 (executing program) 2022/10/10 13:52:14 fetching corpus: 5285, signal 224865/308028 (executing program) 2022/10/10 13:52:14 fetching corpus: 5335, signal 225767/309147 (executing program) 2022/10/10 13:52:14 fetching corpus: 5385, signal 226531/310209 (executing program) 2022/10/10 13:52:15 fetching corpus: 5435, signal 227367/311333 (executing program) 2022/10/10 13:52:15 fetching corpus: 5485, signal 227995/312328 (executing program) 2022/10/10 13:52:15 fetching corpus: 5535, signal 228626/313332 (executing program) 2022/10/10 13:52:16 fetching corpus: 5585, signal 229620/314520 (executing program) 2022/10/10 13:52:16 fetching corpus: 5635, signal 230150/315480 (executing program) 2022/10/10 13:52:16 fetching corpus: 5685, signal 230712/316478 (executing program) 2022/10/10 13:52:16 fetching corpus: 5735, signal 231472/317501 (executing program) 2022/10/10 13:52:17 fetching corpus: 5785, signal 232269/318560 (executing program) 2022/10/10 13:52:17 fetching corpus: 5835, signal 232986/319543 (executing program) 2022/10/10 13:52:17 fetching corpus: 5885, signal 233576/320485 (executing program) 2022/10/10 13:52:17 fetching corpus: 5935, signal 234124/321385 (executing program) 2022/10/10 13:52:18 fetching corpus: 5985, signal 234749/322322 (executing program) 2022/10/10 13:52:18 fetching corpus: 6035, signal 235344/323210 (executing program) 2022/10/10 13:52:19 fetching corpus: 6085, signal 236232/324213 (executing program) 2022/10/10 13:52:19 fetching corpus: 6135, signal 236760/325156 (executing program) 2022/10/10 13:52:19 fetching corpus: 6185, signal 237388/326095 (executing program) 2022/10/10 13:52:19 fetching corpus: 6235, signal 238510/327134 (executing program) 2022/10/10 13:52:20 fetching corpus: 6285, signal 239201/328047 (executing program) 2022/10/10 13:52:20 fetching corpus: 6335, signal 239695/328920 (executing program) 2022/10/10 13:52:20 fetching corpus: 6385, signal 240181/329767 (executing program) 2022/10/10 13:52:20 fetching corpus: 6435, signal 240824/330668 (executing program) 2022/10/10 13:52:20 fetching corpus: 6485, signal 241416/331549 (executing program) 2022/10/10 13:52:21 fetching corpus: 6534, signal 242174/332462 (executing program) 2022/10/10 13:52:21 fetching corpus: 6584, signal 242866/333310 (executing program) 2022/10/10 13:52:21 fetching corpus: 6632, signal 243367/334153 (executing program) 2022/10/10 13:52:21 fetching corpus: 6682, signal 243892/334965 (executing program) 2022/10/10 13:52:22 fetching corpus: 6730, signal 244318/335712 (executing program) 2022/10/10 13:52:22 fetching corpus: 6780, signal 244818/336489 (executing program) 2022/10/10 13:52:22 fetching corpus: 6830, signal 245298/337256 (executing program) 2022/10/10 13:52:22 fetching corpus: 6880, signal 245988/338135 (executing program) 2022/10/10 13:52:23 fetching corpus: 6930, signal 246700/338959 (executing program) 2022/10/10 13:52:23 fetching corpus: 6979, signal 247167/339705 (executing program) 2022/10/10 13:52:23 fetching corpus: 7029, signal 247851/340508 (executing program) 2022/10/10 13:52:24 fetching corpus: 7079, signal 248358/341273 (executing program) 2022/10/10 13:52:24 fetching corpus: 7129, signal 248818/342075 (executing program) 2022/10/10 13:52:24 fetching corpus: 7179, signal 249238/342836 (executing program) 2022/10/10 13:52:24 fetching corpus: 7229, signal 249684/343555 (executing program) 2022/10/10 13:52:25 fetching corpus: 7279, signal 250049/344242 (executing program) 2022/10/10 13:52:25 fetching corpus: 7329, signal 250487/344943 (executing program) 2022/10/10 13:52:25 fetching corpus: 7379, signal 250912/345674 (executing program) 2022/10/10 13:52:25 fetching corpus: 7429, signal 251448/346379 (executing program) 2022/10/10 13:52:26 fetching corpus: 7479, signal 251964/347068 (executing program) 2022/10/10 13:52:26 fetching corpus: 7529, signal 252488/347769 (executing program) 2022/10/10 13:52:26 fetching corpus: 7579, signal 253025/348511 (executing program) 2022/10/10 13:52:26 fetching corpus: 7629, signal 253567/349202 (executing program) 2022/10/10 13:52:27 fetching corpus: 7679, signal 254119/349900 (executing program) 2022/10/10 13:52:27 fetching corpus: 7729, signal 254594/350588 (executing program) 2022/10/10 13:52:27 fetching corpus: 7779, signal 255211/351282 (executing program) 2022/10/10 13:52:27 fetching corpus: 7829, signal 255723/351940 (executing program) 2022/10/10 13:52:28 fetching corpus: 7879, signal 256384/352637 (executing program) 2022/10/10 13:52:28 fetching corpus: 7929, signal 256875/353289 (executing program) 2022/10/10 13:52:28 fetching corpus: 7979, signal 257406/353992 (executing program) 2022/10/10 13:52:28 fetching corpus: 8029, signal 257815/354643 (executing program) 2022/10/10 13:52:29 fetching corpus: 8079, signal 258392/355309 (executing program) 2022/10/10 13:52:29 fetching corpus: 8128, signal 258945/355965 (executing program) 2022/10/10 13:52:29 fetching corpus: 8178, signal 259329/356581 (executing program) 2022/10/10 13:52:30 fetching corpus: 8228, signal 259737/357215 (executing program) 2022/10/10 13:52:30 fetching corpus: 8278, signal 260280/357865 (executing program) 2022/10/10 13:52:30 fetching corpus: 8328, signal 260725/358488 (executing program) 2022/10/10 13:52:30 fetching corpus: 8378, signal 261262/359087 (executing program) 2022/10/10 13:52:31 fetching corpus: 8428, signal 261619/359660 (executing program) 2022/10/10 13:52:31 fetching corpus: 8478, signal 262089/360253 (executing program) 2022/10/10 13:52:31 fetching corpus: 8528, signal 262627/360889 (executing program) 2022/10/10 13:52:32 fetching corpus: 8577, signal 263015/361459 (executing program) 2022/10/10 13:52:32 fetching corpus: 8627, signal 264351/362120 (executing program) 2022/10/10 13:52:32 fetching corpus: 8677, signal 264602/362679 (executing program) 2022/10/10 13:52:32 fetching corpus: 8726, signal 265000/363281 (executing program) 2022/10/10 13:52:32 fetching corpus: 8773, signal 265386/363843 (executing program) 2022/10/10 13:52:33 fetching corpus: 8823, signal 265708/364432 (executing program) 2022/10/10 13:52:33 fetching corpus: 8873, signal 266152/364968 (executing program) 2022/10/10 13:52:33 fetching corpus: 8923, signal 266762/365543 (executing program) 2022/10/10 13:52:34 fetching corpus: 8970, signal 267299/366095 (executing program) 2022/10/10 13:52:34 fetching corpus: 9020, signal 267933/366651 (executing program) 2022/10/10 13:52:34 fetching corpus: 9070, signal 268390/367188 (executing program) 2022/10/10 13:52:34 fetching corpus: 9120, signal 268771/367620 (executing program) 2022/10/10 13:52:35 fetching corpus: 9168, signal 269170/367620 (executing program) 2022/10/10 13:52:35 fetching corpus: 9218, signal 269488/367623 (executing program) 2022/10/10 13:52:35 fetching corpus: 9264, signal 270195/367625 (executing program) 2022/10/10 13:52:36 fetching corpus: 9313, signal 270653/367631 (executing program) 2022/10/10 13:52:36 fetching corpus: 9363, signal 271140/367631 (executing program) 2022/10/10 13:52:36 fetching corpus: 9413, signal 271417/367631 (executing program) 2022/10/10 13:52:36 fetching corpus: 9463, signal 271886/367641 (executing program) 2022/10/10 13:52:36 fetching corpus: 9513, signal 272786/367642 (executing program) 2022/10/10 13:52:37 fetching corpus: 9562, signal 273223/367642 (executing program) 2022/10/10 13:52:37 fetching corpus: 9612, signal 273578/367642 (executing program) 2022/10/10 13:52:37 fetching corpus: 9660, signal 274008/367647 (executing program) 2022/10/10 13:52:37 fetching corpus: 9708, signal 274304/367647 (executing program) 2022/10/10 13:52:38 fetching corpus: 9758, signal 274677/367647 (executing program) 2022/10/10 13:52:38 fetching corpus: 9806, signal 275066/367653 (executing program) 2022/10/10 13:52:38 fetching corpus: 9855, signal 275439/367657 (executing program) 2022/10/10 13:52:39 fetching corpus: 9904, signal 275834/367657 (executing program) 2022/10/10 13:52:39 fetching corpus: 9954, signal 276295/367657 (executing program) 2022/10/10 13:52:39 fetching corpus: 10003, signal 276684/367666 (executing program) 2022/10/10 13:52:39 fetching corpus: 10052, signal 277378/367669 (executing program) 2022/10/10 13:52:40 fetching corpus: 10101, signal 277783/367669 (executing program) 2022/10/10 13:52:40 fetching corpus: 10150, signal 278191/367675 (executing program) 2022/10/10 13:52:40 fetching corpus: 10200, signal 278594/367675 (executing program) 2022/10/10 13:52:41 fetching corpus: 10250, signal 278930/367680 (executing program) 2022/10/10 13:52:41 fetching corpus: 10300, signal 279346/367680 (executing program) 2022/10/10 13:52:41 fetching corpus: 10350, signal 279743/367681 (executing program) 2022/10/10 13:52:41 fetching corpus: 10400, signal 280161/367681 (executing program) 2022/10/10 13:52:42 fetching corpus: 10450, signal 280579/367681 (executing program) 2022/10/10 13:52:42 fetching corpus: 10499, signal 280902/367681 (executing program) 2022/10/10 13:52:42 fetching corpus: 10549, signal 281261/367681 (executing program) 2022/10/10 13:52:42 fetching corpus: 10599, signal 281618/367681 (executing program) 2022/10/10 13:52:43 fetching corpus: 10648, signal 282023/367688 (executing program) 2022/10/10 13:52:43 fetching corpus: 10696, signal 282466/367688 (executing program) 2022/10/10 13:52:43 fetching corpus: 10746, signal 282802/367688 (executing program) 2022/10/10 13:52:43 fetching corpus: 10795, signal 283162/367688 (executing program) 2022/10/10 13:52:44 fetching corpus: 10845, signal 283588/367688 (executing program) 2022/10/10 13:52:44 fetching corpus: 10895, signal 283995/367693 (executing program) 2022/10/10 13:52:44 fetching corpus: 10944, signal 284333/367693 (executing program) 2022/10/10 13:52:44 fetching corpus: 10994, signal 284722/367695 (executing program) 2022/10/10 13:52:45 fetching corpus: 11044, signal 285098/367696 (executing program) 2022/10/10 13:52:45 fetching corpus: 11094, signal 285399/367696 (executing program) 2022/10/10 13:52:45 fetching corpus: 11143, signal 285761/367696 (executing program) 2022/10/10 13:52:45 fetching corpus: 11192, signal 286084/367701 (executing program) 2022/10/10 13:52:46 fetching corpus: 11242, signal 286350/367705 (executing program) 2022/10/10 13:52:46 fetching corpus: 11291, signal 286803/367705 (executing program) 2022/10/10 13:52:46 fetching corpus: 11340, signal 287283/367705 (executing program) 2022/10/10 13:52:46 fetching corpus: 11390, signal 287694/367706 (executing program) 2022/10/10 13:52:47 fetching corpus: 11440, signal 288202/367706 (executing program) 2022/10/10 13:52:47 fetching corpus: 11490, signal 288502/367706 (executing program) 2022/10/10 13:52:47 fetching corpus: 11540, signal 288929/367706 (executing program) 2022/10/10 13:52:47 fetching corpus: 11590, signal 289275/367706 (executing program) 2022/10/10 13:52:48 fetching corpus: 11640, signal 289602/367709 (executing program) 2022/10/10 13:52:48 fetching corpus: 11689, signal 289916/367709 (executing program) 2022/10/10 13:52:48 fetching corpus: 11739, signal 290278/367711 (executing program) 2022/10/10 13:52:49 fetching corpus: 11787, signal 290661/367727 (executing program) 2022/10/10 13:52:49 fetching corpus: 11836, signal 290933/367727 (executing program) 2022/10/10 13:52:49 fetching corpus: 11885, signal 291238/367733 (executing program) 2022/10/10 13:52:49 fetching corpus: 11935, signal 291611/367733 (executing program) 2022/10/10 13:52:50 fetching corpus: 11985, signal 291949/367733 (executing program) 2022/10/10 13:52:50 fetching corpus: 12035, signal 292283/367733 (executing program) 2022/10/10 13:52:50 fetching corpus: 12085, signal 292644/367733 (executing program) 2022/10/10 13:52:50 fetching corpus: 12135, signal 293055/367733 (executing program) 2022/10/10 13:52:51 fetching corpus: 12184, signal 293435/367733 (executing program) 2022/10/10 13:52:51 fetching corpus: 12234, signal 293745/367733 (executing program) 2022/10/10 13:52:51 fetching corpus: 12282, signal 294032/367737 (executing program) 2022/10/10 13:52:51 fetching corpus: 12332, signal 294305/367737 (executing program) 2022/10/10 13:52:52 fetching corpus: 12382, signal 294606/367737 (executing program) 2022/10/10 13:52:52 fetching corpus: 12431, signal 295056/367737 (executing program) 2022/10/10 13:52:52 fetching corpus: 12481, signal 295361/367737 (executing program) 2022/10/10 13:52:52 fetching corpus: 12530, signal 295654/367737 (executing program) 2022/10/10 13:52:53 fetching corpus: 12580, signal 295954/367737 (executing program) 2022/10/10 13:52:53 fetching corpus: 12630, signal 296311/367761 (executing program) 2022/10/10 13:52:53 fetching corpus: 12679, signal 296679/367761 (executing program) 2022/10/10 13:52:54 fetching corpus: 12728, signal 296918/367761 (executing program) 2022/10/10 13:52:54 fetching corpus: 12778, signal 297437/367768 (executing program) 2022/10/10 13:52:54 fetching corpus: 12828, signal 297747/367768 (executing program) 2022/10/10 13:52:54 fetching corpus: 12877, signal 298069/367768 (executing program) 2022/10/10 13:52:55 fetching corpus: 12927, signal 298675/367768 (executing program) 2022/10/10 13:52:55 fetching corpus: 12977, signal 298999/367768 (executing program) 2022/10/10 13:52:55 fetching corpus: 13025, signal 299328/367768 (executing program) 2022/10/10 13:52:55 fetching corpus: 13075, signal 299732/367769 (executing program) 2022/10/10 13:52:56 fetching corpus: 13125, signal 300207/367769 (executing program) 2022/10/10 13:52:56 fetching corpus: 13173, signal 300478/367769 (executing program) 2022/10/10 13:52:56 fetching corpus: 13222, signal 300902/367772 (executing program) 2022/10/10 13:52:56 fetching corpus: 13270, signal 301373/367772 (executing program) 2022/10/10 13:52:56 fetching corpus: 13320, signal 301721/367774 (executing program) 2022/10/10 13:52:57 fetching corpus: 13370, signal 302060/367774 (executing program) 2022/10/10 13:52:57 fetching corpus: 13419, signal 302423/367774 (executing program) 2022/10/10 13:52:57 fetching corpus: 13469, signal 302720/367774 (executing program) 2022/10/10 13:52:58 fetching corpus: 13518, signal 302984/367774 (executing program) 2022/10/10 13:52:58 fetching corpus: 13568, signal 303262/367782 (executing program) 2022/10/10 13:52:58 fetching corpus: 13618, signal 303690/367782 (executing program) 2022/10/10 13:52:58 fetching corpus: 13668, signal 304022/367783 (executing program) 2022/10/10 13:52:58 fetching corpus: 13718, signal 304381/367783 (executing program) 2022/10/10 13:52:59 fetching corpus: 13768, signal 304760/367783 (executing program) 2022/10/10 13:52:59 fetching corpus: 13818, signal 305141/367783 (executing program) 2022/10/10 13:52:59 fetching corpus: 13868, signal 305444/367785 (executing program) 2022/10/10 13:53:00 fetching corpus: 13916, signal 305809/367795 (executing program) 2022/10/10 13:53:00 fetching corpus: 13966, signal 306125/367795 (executing program) 2022/10/10 13:53:00 fetching corpus: 14015, signal 306524/367795 (executing program) 2022/10/10 13:53:00 fetching corpus: 14064, signal 306793/367795 (executing program) 2022/10/10 13:53:01 fetching corpus: 14112, signal 307005/367807 (executing program) 2022/10/10 13:53:01 fetching corpus: 14162, signal 307385/367807 (executing program) 2022/10/10 13:53:01 fetching corpus: 14211, signal 307768/367807 (executing program) 2022/10/10 13:53:01 fetching corpus: 14260, signal 308038/367807 (executing program) 2022/10/10 13:53:02 fetching corpus: 14310, signal 308450/367807 (executing program) 2022/10/10 13:53:02 fetching corpus: 14359, signal 308701/367807 (executing program) 2022/10/10 13:53:02 fetching corpus: 14409, signal 309050/367812 (executing program) 2022/10/10 13:53:03 fetching corpus: 14458, signal 309322/367812 (executing program) 2022/10/10 13:53:03 fetching corpus: 14508, signal 309671/367812 (executing program) 2022/10/10 13:53:03 fetching corpus: 14556, signal 309950/367812 (executing program) 2022/10/10 13:53:03 fetching corpus: 14606, signal 310379/367814 (executing program) 2022/10/10 13:53:04 fetching corpus: 14655, signal 310735/367820 (executing program) 2022/10/10 13:53:04 fetching corpus: 14705, signal 311016/367820 (executing program) 2022/10/10 13:53:04 fetching corpus: 14754, signal 311302/367820 (executing program) 2022/10/10 13:53:04 fetching corpus: 14804, signal 311701/367820 (executing program) 2022/10/10 13:53:05 fetching corpus: 14854, signal 311966/367820 (executing program) 2022/10/10 13:53:05 fetching corpus: 14903, signal 312218/367820 (executing program) 2022/10/10 13:53:05 fetching corpus: 14953, signal 312464/367820 (executing program) 2022/10/10 13:53:06 fetching corpus: 15003, signal 312794/367820 (executing program) 2022/10/10 13:53:06 fetching corpus: 15053, signal 313057/367820 (executing program) 2022/10/10 13:53:06 fetching corpus: 15101, signal 313298/367821 (executing program) 2022/10/10 13:53:06 fetching corpus: 15151, signal 313665/367821 (executing program) 2022/10/10 13:53:07 fetching corpus: 15201, signal 313974/367826 (executing program) 2022/10/10 13:53:07 fetching corpus: 15251, signal 314255/367826 (executing program) 2022/10/10 13:53:07 fetching corpus: 15300, signal 314456/367826 (executing program) 2022/10/10 13:53:08 fetching corpus: 15349, signal 314651/367831 (executing program) 2022/10/10 13:53:08 fetching corpus: 15398, signal 315028/367831 (executing program) 2022/10/10 13:53:08 fetching corpus: 15444, signal 315322/367843 (executing program) 2022/10/10 13:53:08 fetching corpus: 15494, signal 315625/367844 (executing program) 2022/10/10 13:53:08 fetching corpus: 15543, signal 315895/367845 (executing program) [ 132.504723][ T1241] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.511078][ T1241] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/10 13:53:09 fetching corpus: 15593, signal 316147/367845 (executing program) 2022/10/10 13:53:09 fetching corpus: 15642, signal 316460/367845 (executing program) 2022/10/10 13:53:09 fetching corpus: 15692, signal 316768/367845 (executing program) 2022/10/10 13:53:09 fetching corpus: 15742, signal 317092/367845 (executing program) 2022/10/10 13:53:10 fetching corpus: 15791, signal 317356/367850 (executing program) 2022/10/10 13:53:10 fetching corpus: 15841, signal 317627/367850 (executing program) 2022/10/10 13:53:10 fetching corpus: 15891, signal 317961/367850 (executing program) 2022/10/10 13:53:10 fetching corpus: 15940, signal 318259/367857 (executing program) 2022/10/10 13:53:11 fetching corpus: 15989, signal 318506/367857 (executing program) 2022/10/10 13:53:11 fetching corpus: 16039, signal 318775/367857 (executing program) 2022/10/10 13:53:11 fetching corpus: 16087, signal 319070/367861 (executing program) 2022/10/10 13:53:11 fetching corpus: 16137, signal 319477/367867 (executing program) 2022/10/10 13:53:12 fetching corpus: 16186, signal 319793/367867 (executing program) 2022/10/10 13:53:12 fetching corpus: 16235, signal 320088/367867 (executing program) 2022/10/10 13:53:12 fetching corpus: 16285, signal 320428/367867 (executing program) 2022/10/10 13:53:12 fetching corpus: 16333, signal 320712/367867 (executing program) 2022/10/10 13:53:12 fetching corpus: 16383, signal 320999/367867 (executing program) 2022/10/10 13:53:12 fetching corpus: 16433, signal 321285/367867 (executing program) 2022/10/10 13:53:12 fetching corpus: 16483, signal 321483/367867 (executing program) 2022/10/10 13:53:13 fetching corpus: 16533, signal 321765/367867 (executing program) 2022/10/10 13:53:13 fetching corpus: 16583, signal 322012/367867 (executing program) 2022/10/10 13:53:13 fetching corpus: 16633, signal 322268/367867 (executing program) 2022/10/10 13:53:13 fetching corpus: 16682, signal 322558/367868 (executing program) 2022/10/10 13:53:13 fetching corpus: 16732, signal 322803/367868 (executing program) 2022/10/10 13:53:13 fetching corpus: 16782, signal 323038/367868 (executing program) 2022/10/10 13:53:13 fetching corpus: 16831, signal 323269/367869 (executing program) 2022/10/10 13:53:14 fetching corpus: 16880, signal 323518/367869 (executing program) 2022/10/10 13:53:14 fetching corpus: 16930, signal 323748/367869 (executing program) 2022/10/10 13:53:14 fetching corpus: 16979, signal 324004/367869 (executing program) 2022/10/10 13:53:14 fetching corpus: 17029, signal 324311/367869 (executing program) 2022/10/10 13:53:14 fetching corpus: 17079, signal 324578/367869 (executing program) 2022/10/10 13:53:14 fetching corpus: 17129, signal 324845/367869 (executing program) 2022/10/10 13:53:14 fetching corpus: 17179, signal 325076/367869 (executing program) 2022/10/10 13:53:15 fetching corpus: 17228, signal 325547/367871 (executing program) 2022/10/10 13:53:15 fetching corpus: 17278, signal 325804/367871 (executing program) 2022/10/10 13:53:15 fetching corpus: 17328, signal 326172/367872 (executing program) 2022/10/10 13:53:15 fetching corpus: 17378, signal 326387/367872 (executing program) 2022/10/10 13:53:15 fetching corpus: 17428, signal 326640/367872 (executing program) 2022/10/10 13:53:15 fetching corpus: 17478, signal 326831/367872 (executing program) 2022/10/10 13:53:15 fetching corpus: 17528, signal 327150/367873 (executing program) 2022/10/10 13:53:15 fetching corpus: 17577, signal 327377/367873 (executing program) 2022/10/10 13:53:15 fetching corpus: 17626, signal 327719/367884 (executing program) 2022/10/10 13:53:16 fetching corpus: 17676, signal 327945/367884 (executing program) 2022/10/10 13:53:16 fetching corpus: 17726, signal 328221/367884 (executing program) 2022/10/10 13:53:16 fetching corpus: 17776, signal 328612/367884 (executing program) 2022/10/10 13:53:16 fetching corpus: 17826, signal 328909/367884 (executing program) 2022/10/10 13:53:16 fetching corpus: 17876, signal 329116/367884 (executing program) 2022/10/10 13:53:16 fetching corpus: 17926, signal 329355/367884 (executing program) 2022/10/10 13:53:16 fetching corpus: 17976, signal 329601/367884 (executing program) 2022/10/10 13:53:16 fetching corpus: 18026, signal 329870/367884 (executing program) 2022/10/10 13:53:16 fetching corpus: 18076, signal 330126/367884 (executing program) 2022/10/10 13:53:17 fetching corpus: 18126, signal 330314/367884 (executing program) 2022/10/10 13:53:17 fetching corpus: 18176, signal 330500/367884 (executing program) 2022/10/10 13:53:17 fetching corpus: 18225, signal 330756/367884 (executing program) 2022/10/10 13:53:17 fetching corpus: 18275, signal 331059/367884 (executing program) 2022/10/10 13:53:17 fetching corpus: 18325, signal 331316/367884 (executing program) 2022/10/10 13:53:17 fetching corpus: 18374, signal 331592/367884 (executing program) 2022/10/10 13:53:18 fetching corpus: 18423, signal 331781/367884 (executing program) 2022/10/10 13:53:18 fetching corpus: 18473, signal 331968/367884 (executing program) 2022/10/10 13:53:18 fetching corpus: 18523, signal 332168/367884 (executing program) 2022/10/10 13:53:18 fetching corpus: 18573, signal 332397/367884 (executing program) 2022/10/10 13:53:18 fetching corpus: 18623, signal 332606/367884 (executing program) 2022/10/10 13:53:18 fetching corpus: 18672, signal 332800/367884 (executing program) 2022/10/10 13:53:18 fetching corpus: 18722, signal 333031/367884 (executing program) 2022/10/10 13:53:18 fetching corpus: 18772, signal 333419/367884 (executing program) 2022/10/10 13:53:18 fetching corpus: 18822, signal 333637/367896 (executing program) 2022/10/10 13:53:19 fetching corpus: 18872, signal 333890/367896 (executing program) 2022/10/10 13:53:19 fetching corpus: 18921, signal 334160/367896 (executing program) 2022/10/10 13:53:19 fetching corpus: 18971, signal 334411/367896 (executing program) 2022/10/10 13:53:19 fetching corpus: 19021, signal 334652/367896 (executing program) 2022/10/10 13:53:19 fetching corpus: 19070, signal 334894/367896 (executing program) 2022/10/10 13:53:19 fetching corpus: 19120, signal 335191/367896 (executing program) 2022/10/10 13:53:19 fetching corpus: 19169, signal 335526/367896 (executing program) 2022/10/10 13:53:19 fetching corpus: 19219, signal 335768/367896 (executing program) 2022/10/10 13:53:19 fetching corpus: 19268, signal 335973/367896 (executing program) 2022/10/10 13:53:20 fetching corpus: 19318, signal 336186/367896 (executing program) 2022/10/10 13:53:20 fetching corpus: 19368, signal 336485/367896 (executing program) 2022/10/10 13:53:20 fetching corpus: 19416, signal 336737/367896 (executing program) 2022/10/10 13:53:20 fetching corpus: 19466, signal 336911/367896 (executing program) 2022/10/10 13:53:20 fetching corpus: 19516, signal 337198/367896 (executing program) 2022/10/10 13:53:20 fetching corpus: 19566, signal 337415/367896 (executing program) 2022/10/10 13:53:20 fetching corpus: 19616, signal 337695/367896 (executing program) 2022/10/10 13:53:20 fetching corpus: 19666, signal 337922/367899 (executing program) 2022/10/10 13:53:21 fetching corpus: 19716, signal 338179/367899 (executing program) 2022/10/10 13:53:21 fetching corpus: 19766, signal 338432/367899 (executing program) 2022/10/10 13:53:21 fetching corpus: 19815, signal 338718/367899 (executing program) 2022/10/10 13:53:21 fetching corpus: 19865, signal 338951/367899 (executing program) 2022/10/10 13:53:21 fetching corpus: 19914, signal 339233/367899 (executing program) 2022/10/10 13:53:21 fetching corpus: 19964, signal 339473/367899 (executing program) 2022/10/10 13:53:21 fetching corpus: 20014, signal 339697/367899 (executing program) 2022/10/10 13:53:22 fetching corpus: 20064, signal 339952/367899 (executing program) 2022/10/10 13:53:22 fetching corpus: 20113, signal 340285/367899 (executing program) 2022/10/10 13:53:22 fetching corpus: 20163, signal 340597/367900 (executing program) 2022/10/10 13:53:22 fetching corpus: 20212, signal 340994/367900 (executing program) 2022/10/10 13:53:22 fetching corpus: 20262, signal 341273/367900 (executing program) 2022/10/10 13:53:22 fetching corpus: 20312, signal 341542/367900 (executing program) 2022/10/10 13:53:22 fetching corpus: 20362, signal 341967/367900 (executing program) 2022/10/10 13:53:22 fetching corpus: 20412, signal 342195/367900 (executing program) 2022/10/10 13:53:23 fetching corpus: 20461, signal 342406/367900 (executing program) 2022/10/10 13:53:23 fetching corpus: 20510, signal 342645/367900 (executing program) 2022/10/10 13:53:23 fetching corpus: 20560, signal 342848/367900 (executing program) 2022/10/10 13:53:23 fetching corpus: 20610, signal 343152/367900 (executing program) 2022/10/10 13:53:23 fetching corpus: 20660, signal 343351/367900 (executing program) 2022/10/10 13:53:23 fetching corpus: 20709, signal 343591/367900 (executing program) 2022/10/10 13:53:23 fetching corpus: 20759, signal 343833/367905 (executing program) 2022/10/10 13:53:23 fetching corpus: 20809, signal 344086/367905 (executing program) 2022/10/10 13:53:23 fetching corpus: 20859, signal 344305/367905 (executing program) 2022/10/10 13:53:24 fetching corpus: 20909, signal 344512/367905 (executing program) 2022/10/10 13:53:24 fetching corpus: 20959, signal 344706/367905 (executing program) 2022/10/10 13:53:24 fetching corpus: 21009, signal 344921/367905 (executing program) 2022/10/10 13:53:24 fetching corpus: 21059, signal 345149/367905 (executing program) 2022/10/10 13:53:24 fetching corpus: 21109, signal 345359/367905 (executing program) 2022/10/10 13:53:24 fetching corpus: 21159, signal 345610/367905 (executing program) 2022/10/10 13:53:24 fetching corpus: 21209, signal 345812/367905 (executing program) 2022/10/10 13:53:25 fetching corpus: 21259, signal 346000/367905 (executing program) 2022/10/10 13:53:25 fetching corpus: 21309, signal 346195/367905 (executing program) 2022/10/10 13:53:25 fetching corpus: 21359, signal 346421/367905 (executing program) 2022/10/10 13:53:25 fetching corpus: 21409, signal 346625/367905 (executing program) 2022/10/10 13:53:25 fetching corpus: 21458, signal 346853/367911 (executing program) 2022/10/10 13:53:25 fetching corpus: 21508, signal 347063/367911 (executing program) 2022/10/10 13:53:25 fetching corpus: 21558, signal 347366/367911 (executing program) 2022/10/10 13:53:25 fetching corpus: 21607, signal 347589/367911 (executing program) 2022/10/10 13:53:25 fetching corpus: 21657, signal 347825/367911 (executing program) 2022/10/10 13:53:26 fetching corpus: 21707, signal 348046/367913 (executing program) 2022/10/10 13:53:26 fetching corpus: 21757, signal 348289/367913 (executing program) 2022/10/10 13:53:26 fetching corpus: 21806, signal 348464/367913 (executing program) 2022/10/10 13:53:26 fetching corpus: 21855, signal 348688/367913 (executing program) 2022/10/10 13:53:26 fetching corpus: 21905, signal 348944/367913 (executing program) 2022/10/10 13:53:26 fetching corpus: 21955, signal 349130/367913 (executing program) 2022/10/10 13:53:26 fetching corpus: 22005, signal 349410/367913 (executing program) 2022/10/10 13:53:27 fetching corpus: 22054, signal 349960/367913 (executing program) 2022/10/10 13:53:27 fetching corpus: 22104, signal 350156/367913 (executing program) 2022/10/10 13:53:27 fetching corpus: 22154, signal 350381/367913 (executing program) 2022/10/10 13:53:27 fetching corpus: 22204, signal 350661/367913 (executing program) 2022/10/10 13:53:27 fetching corpus: 22253, signal 350995/367915 (executing program) 2022/10/10 13:53:27 fetching corpus: 22303, signal 351213/367915 (executing program) 2022/10/10 13:53:27 fetching corpus: 22353, signal 351478/367915 (executing program) 2022/10/10 13:53:27 fetching corpus: 22403, signal 351736/367915 (executing program) 2022/10/10 13:53:28 fetching corpus: 22453, signal 351978/367915 (executing program) 2022/10/10 13:53:28 fetching corpus: 22503, signal 352278/367915 (executing program) 2022/10/10 13:53:28 fetching corpus: 22553, signal 352479/367915 (executing program) 2022/10/10 13:53:28 fetching corpus: 22603, signal 352653/367915 (executing program) 2022/10/10 13:53:28 fetching corpus: 22653, signal 352818/367915 (executing program) 2022/10/10 13:53:28 fetching corpus: 22702, signal 353087/367915 (executing program) 2022/10/10 13:53:29 fetching corpus: 22751, signal 353222/367915 (executing program) 2022/10/10 13:53:29 fetching corpus: 22800, signal 353437/367915 (executing program) 2022/10/10 13:53:29 fetching corpus: 22850, signal 353751/367915 (executing program) 2022/10/10 13:53:29 fetching corpus: 22900, signal 353947/367915 (executing program) 2022/10/10 13:53:29 fetching corpus: 22950, signal 354196/367924 (executing program) 2022/10/10 13:53:29 fetching corpus: 23000, signal 354420/367924 (executing program) 2022/10/10 13:53:29 fetching corpus: 23050, signal 354571/367924 (executing program) 2022/10/10 13:53:29 fetching corpus: 23100, signal 354748/367924 (executing program) 2022/10/10 13:53:30 fetching corpus: 23148, signal 354998/367924 (executing program) 2022/10/10 13:53:30 fetching corpus: 23198, signal 355197/367924 (executing program) 2022/10/10 13:53:30 fetching corpus: 23248, signal 355456/367924 (executing program) 2022/10/10 13:53:30 fetching corpus: 23298, signal 355717/367924 (executing program) 2022/10/10 13:53:30 fetching corpus: 23348, signal 355934/367924 (executing program) 2022/10/10 13:53:30 fetching corpus: 23398, signal 356155/367924 (executing program) 2022/10/10 13:53:30 fetching corpus: 23447, signal 356444/367924 (executing program) 2022/10/10 13:53:30 fetching corpus: 23497, signal 356687/367924 (executing program) 2022/10/10 13:53:31 fetching corpus: 23546, signal 356917/367924 (executing program) 2022/10/10 13:53:31 fetching corpus: 23596, signal 357143/367924 (executing program) 2022/10/10 13:53:31 fetching corpus: 23646, signal 357273/367924 (executing program) 2022/10/10 13:53:31 fetching corpus: 23696, signal 357428/367924 (executing program) 2022/10/10 13:53:31 fetching corpus: 23746, signal 357637/367924 (executing program) 2022/10/10 13:53:31 fetching corpus: 23795, signal 357809/367924 (executing program) 2022/10/10 13:53:31 fetching corpus: 23843, signal 358131/367924 (executing program) 2022/10/10 13:53:32 fetching corpus: 23893, signal 358313/367924 (executing program) 2022/10/10 13:53:32 fetching corpus: 23942, signal 358478/367924 (executing program) 2022/10/10 13:53:32 fetching corpus: 23990, signal 358693/367924 (executing program) 2022/10/10 13:53:32 fetching corpus: 24040, signal 358878/367924 (executing program) 2022/10/10 13:53:32 fetching corpus: 24089, signal 359195/367925 (executing program) 2022/10/10 13:53:32 fetching corpus: 24138, signal 359411/367929 (executing program) 2022/10/10 13:53:32 fetching corpus: 24186, signal 359573/367929 (executing program) 2022/10/10 13:53:32 fetching corpus: 24235, signal 359794/367929 (executing program) 2022/10/10 13:53:32 fetching corpus: 24285, signal 360057/367929 (executing program) 2022/10/10 13:53:33 fetching corpus: 24334, signal 360187/367929 (executing program) 2022/10/10 13:53:33 fetching corpus: 24384, signal 360329/367929 (executing program) 2022/10/10 13:53:33 fetching corpus: 24434, signal 360552/367935 (executing program) 2022/10/10 13:53:33 fetching corpus: 24483, signal 360778/367935 (executing program) 2022/10/10 13:53:33 fetching corpus: 24532, signal 360992/367935 (executing program) 2022/10/10 13:53:33 fetching corpus: 24582, signal 361188/367935 (executing program) 2022/10/10 13:53:33 fetching corpus: 24632, signal 361373/367935 (executing program) 2022/10/10 13:53:33 fetching corpus: 24681, signal 361526/367935 (executing program) 2022/10/10 13:53:34 fetching corpus: 24731, signal 361768/367935 (executing program) 2022/10/10 13:53:34 fetching corpus: 24781, signal 361969/367935 (executing program) 2022/10/10 13:53:34 fetching corpus: 24831, signal 362139/367935 (executing program) 2022/10/10 13:53:34 fetching corpus: 24881, signal 362304/367935 (executing program) 2022/10/10 13:53:34 fetching corpus: 24930, signal 362533/367935 (executing program) 2022/10/10 13:53:34 fetching corpus: 24979, signal 362682/367935 (executing program) 2022/10/10 13:53:34 fetching corpus: 25029, signal 362905/367935 (executing program) 2022/10/10 13:53:35 fetching corpus: 25079, signal 363204/367935 (executing program) 2022/10/10 13:53:35 fetching corpus: 25129, signal 363445/367935 (executing program) 2022/10/10 13:53:35 fetching corpus: 25179, signal 363577/367935 (executing program) 2022/10/10 13:53:35 fetching corpus: 25229, signal 363796/367935 (executing program) 2022/10/10 13:53:35 fetching corpus: 25279, signal 363999/367935 (executing program) 2022/10/10 13:53:35 fetching corpus: 25329, signal 364204/367935 (executing program) 2022/10/10 13:53:35 fetching corpus: 25379, signal 364499/367935 (executing program) 2022/10/10 13:53:36 fetching corpus: 25429, signal 364759/367935 (executing program) 2022/10/10 13:53:36 fetching corpus: 25434, signal 364774/367935 (executing program) 2022/10/10 13:53:36 fetching corpus: 25434, signal 364774/367935 (executing program) 2022/10/10 13:53:38 starting 6 fuzzer processes 13:53:38 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x9a, &(0x7f0000000140)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 13:53:38 executing program 5: r0 = socket(0x2, 0x5, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 13:53:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7c, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 13:53:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x28011, r0, 0x0) 13:53:38 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000002a000100"/20, @ANYRES32=0x0, @ANYBLOB="7b0100000008ffff00000003"], 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000a40)={'tunl0\x00', &(0x7f0000000ac0)={'syztnl0\x00', 0x0, 0x80, 0x10, 0x6, 0xfe43, {{0x26, 0x4, 0x1, 0x0, 0x98, 0x67, 0x0, 0x6, 0x4, 0x0, @rand_addr=0x64010101, @multicast1, {[@ssrr={0x89, 0x27, 0x97, [@rand_addr=0x64010100, @rand_addr=0x64010101, @private=0xa010100, @private=0xa010102, @local, @private=0xa010102, @remote, @remote, @empty]}, @lsrr={0x83, 0xb, 0x4a, [@multicast1, @broadcast]}, @rr={0x7, 0x17, 0xe4, [@multicast1, @local, @broadcast, @remote, @multicast1]}, @noop, @end, @cipso={0x86, 0x21, 0x0, [{0x5, 0x12, "91d872d489ab7a0df23d9d2c538e6c01"}, {0x5, 0x2}, {0x6, 0x7, "d42188249d"}]}, @ssrr={0x89, 0xb, 0x3f, [@multicast1, @dev={0xac, 0x14, 0x14, 0x20}]}, @generic={0x0, 0x5, "99635b"}, @lsrr={0x83, 0x7, 0x14, [@broadcast]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000080000004500005400000000002f9078e0"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f0000000340)={'gre0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x13, 0x4, 0x0, 0x0, 0x4c, 0x68, 0x0, 0x0, 0x4, 0x0, @dev, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x33, 0x3, [{0x7, 0x7, "7ca338ec96"}, {0x1, 0xd, "ac47d23373dd6779f20659"}, {0x0, 0x5, "97abbc"}, {0x5, 0xd, "95f538e6484f5f48777e68"}, {0x0, 0x7, "afe9998217"}]}, @ra={0x94, 0x4}, @end]}}}}}) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@empty, @dev}, &(0x7f0000000180)=0x8) syz_emit_ethernet(0x8e, &(0x7f00000002c0)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0xf, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x25, 0x16, 0x3, 0x0, [{@multicast1}, {@multicast1}, {@empty}, {@local}]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, r2, 0x719, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x500}]}]}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x10, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x2000810) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r5, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000a80)) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000429bd7000fbdbdf251900000028000180080003100300000008000100", @ANYRES32=r5, @ANYBLOB="1400020062726964676530000000000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x44401) syz_emit_ethernet(0x5ef, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)={0x0, 0x3, [0x405, 0xb94, 0x483, 0x9db]}) 13:53:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) [ 163.159582][ T3643] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 163.167812][ T3643] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 163.175781][ T3643] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 163.184223][ T3643] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 163.191758][ T3643] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 163.199489][ T3643] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 163.207720][ T3637] Bluetooth: hci0: HCI_REQ-0x0c1a [ 163.264510][ T3656] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 163.272976][ T3656] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 163.280895][ T3656] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 163.288879][ T3656] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 163.297840][ T3656] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 163.306767][ T3656] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 163.314714][ T3656] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 163.322434][ T3656] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 163.330111][ T3656] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 163.337945][ T3656] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 163.346017][ T3656] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 163.353350][ T3656] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 163.360529][ T3656] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 163.368103][ T3656] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 163.375409][ T3656] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 163.384910][ T3656] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 163.392245][ T3656] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 163.399544][ T3656] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 163.406881][ T3656] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 163.411460][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 163.414568][ T3656] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 163.429573][ T3656] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 163.436911][ T3656] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 163.443943][ T3658] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 163.444162][ T3658] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 163.453440][ T3656] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 163.459188][ T3658] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 163.472218][ T3661] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 163.472989][ T3658] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 163.479689][ T3661] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 163.493506][ T3661] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 163.503611][ T3642] Bluetooth: hci2: HCI_REQ-0x0c1a [ 163.503821][ T3641] Bluetooth: hci1: HCI_REQ-0x0c1a [ 163.509320][ T3639] Bluetooth: hci5: HCI_REQ-0x0c1a [ 163.514151][ T3638] Bluetooth: hci3: HCI_REQ-0x0c1a [ 163.528946][ T3640] Bluetooth: hci4: HCI_REQ-0x0c1a [ 163.681697][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.689421][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.698578][ T3637] device bridge_slave_0 entered promiscuous mode [ 163.730333][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.737621][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.746170][ T3637] device bridge_slave_1 entered promiscuous mode [ 163.836512][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.857193][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.969442][ T3637] team0: Port device team_slave_0 added [ 163.991442][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 164.005542][ T3637] team0: Port device team_slave_1 added [ 164.067907][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 164.130995][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.138014][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.164658][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.188275][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 164.220268][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 164.240071][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.247086][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.273824][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.330322][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.337530][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.348849][ T3638] device bridge_slave_0 entered promiscuous mode [ 164.383609][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.390753][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.399003][ T3638] device bridge_slave_1 entered promiscuous mode [ 164.437650][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 164.482230][ T3637] device hsr_slave_0 entered promiscuous mode [ 164.490925][ T3637] device hsr_slave_1 entered promiscuous mode [ 164.508307][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.564310][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.580012][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.589637][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.598049][ T3640] device bridge_slave_0 entered promiscuous mode [ 164.606043][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.613217][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.620923][ T3642] device bridge_slave_0 entered promiscuous mode [ 164.654269][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.661397][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.673595][ T3640] device bridge_slave_1 entered promiscuous mode [ 164.680383][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.687596][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.695850][ T3642] device bridge_slave_1 entered promiscuous mode [ 164.713407][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.720471][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.730519][ T3641] device bridge_slave_0 entered promiscuous mode [ 164.741409][ T3638] team0: Port device team_slave_0 added [ 164.770263][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.777581][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.786115][ T3641] device bridge_slave_1 entered promiscuous mode [ 164.795646][ T3638] team0: Port device team_slave_1 added [ 164.823887][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.855010][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.868583][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.901309][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.935684][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.945391][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.952341][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.978413][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.015177][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.022275][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.030200][ T3639] device bridge_slave_0 entered promiscuous mode [ 165.039025][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.048949][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.056026][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.081995][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.107889][ T3642] team0: Port device team_slave_0 added [ 165.114336][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.121467][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.130150][ T3639] device bridge_slave_1 entered promiscuous mode [ 165.153901][ T3640] team0: Port device team_slave_0 added [ 165.164073][ T3642] team0: Port device team_slave_1 added [ 165.195271][ T3640] team0: Port device team_slave_1 added [ 165.223385][ T3641] team0: Port device team_slave_0 added [ 165.234059][ T3662] Bluetooth: hci0: command 0x0409 tx timeout [ 165.279280][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.290046][ T3641] team0: Port device team_slave_1 added [ 165.299974][ T3638] device hsr_slave_0 entered promiscuous mode [ 165.307645][ T3638] device hsr_slave_1 entered promiscuous mode [ 165.314754][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.323145][ T3638] Cannot create hsr debugfs directory [ 165.339250][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.346749][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.373398][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.385488][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.392448][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.419559][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.432847][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.469917][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.478341][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.504823][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.517205][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.524669][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.550988][ T3662] Bluetooth: hci2: command 0x0409 tx timeout [ 165.551010][ T3654] Bluetooth: hci5: command 0x0409 tx timeout [ 165.563986][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.622757][ T3662] Bluetooth: hci1: command 0x0409 tx timeout [ 165.629006][ T3662] Bluetooth: hci3: command 0x0409 tx timeout [ 165.629803][ T3656] Bluetooth: hci4: command 0x0409 tx timeout [ 165.647451][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.658950][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.685558][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.700579][ T3639] team0: Port device team_slave_0 added [ 165.755791][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.763078][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.790215][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.803228][ T3639] team0: Port device team_slave_1 added [ 165.832813][ T3642] device hsr_slave_0 entered promiscuous mode [ 165.839556][ T3642] device hsr_slave_1 entered promiscuous mode [ 165.846148][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.854029][ T3642] Cannot create hsr debugfs directory [ 165.882653][ T3640] device hsr_slave_0 entered promiscuous mode [ 165.889566][ T3640] device hsr_slave_1 entered promiscuous mode [ 165.903755][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.911341][ T3640] Cannot create hsr debugfs directory [ 165.999285][ T3637] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 166.021114][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.028237][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.054620][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.081433][ T3641] device hsr_slave_0 entered promiscuous mode [ 166.089389][ T3641] device hsr_slave_1 entered promiscuous mode [ 166.100232][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.108157][ T3641] Cannot create hsr debugfs directory [ 166.115138][ T3637] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 166.126584][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.133700][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.159839][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.189694][ T3637] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 166.205987][ T3637] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 166.302034][ T3639] device hsr_slave_0 entered promiscuous mode [ 166.309081][ T3639] device hsr_slave_1 entered promiscuous mode [ 166.316444][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.324401][ T3639] Cannot create hsr debugfs directory [ 166.475242][ T3638] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 166.509759][ T3638] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 166.552010][ T3638] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 166.564026][ T3638] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 166.717894][ T3640] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 166.729202][ T3640] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 166.738851][ T3640] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 166.749325][ T3640] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 166.808153][ T3642] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 166.818592][ T3642] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 166.828128][ T3642] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 166.837870][ T3642] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 166.870839][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.879846][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.936551][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.946903][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.956444][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.977064][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.985203][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.998394][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.007295][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.014599][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.023615][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.032341][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.041361][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.048446][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.056559][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.064799][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.075603][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.135943][ T3641] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 167.150911][ T3641] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 167.171841][ T3641] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 167.195474][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.243909][ T3641] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 167.254978][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.265943][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.275257][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.284296][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.293274][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.301852][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.310998][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.319127][ T3656] Bluetooth: hci0: command 0x041b tx timeout [ 167.326357][ T3695] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.333518][ T3695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.343205][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.351998][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.360775][ T3695] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.367914][ T3695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.376200][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.410739][ T3638] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 167.422333][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.461744][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.470766][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.479238][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.487906][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.497762][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.506523][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.515165][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.524338][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.533303][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.563755][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.601952][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.621209][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.628814][ T3656] Bluetooth: hci5: command 0x041b tx timeout [ 167.635027][ T3656] Bluetooth: hci2: command 0x041b tx timeout [ 167.643290][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.652149][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.661047][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.669986][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.704717][ T3656] Bluetooth: hci4: command 0x041b tx timeout [ 167.704738][ T3662] Bluetooth: hci3: command 0x041b tx timeout [ 167.710740][ T3656] Bluetooth: hci1: command 0x041b tx timeout [ 167.749753][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.761274][ T3639] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 167.770687][ T3639] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 167.785556][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.795285][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.803676][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.811341][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.824532][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.844238][ T3639] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 167.875385][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.894531][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.910280][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.917451][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.933319][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.942107][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.951125][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.958250][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.966364][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.988495][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.997163][ T3639] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 168.018568][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.027151][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.036401][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.046003][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.072884][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.094470][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.107585][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.116282][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.124313][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.132979][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.167151][ T3642] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 168.177781][ T3642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.190522][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.199033][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.208198][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.217050][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.225872][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.234847][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.243620][ T3703] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.250684][ T3703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.258440][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.267506][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.319928][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.330409][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.345846][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.361129][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.369948][ T3701] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.377072][ T3701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.385432][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.394110][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.401506][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.430319][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.441018][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.462771][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.471612][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.482200][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.495945][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.510552][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.519722][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.528605][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.537611][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.563714][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.572321][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.585471][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.609341][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.635624][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.644677][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.708085][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.721829][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.738675][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.748183][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.762197][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.770845][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.779751][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.788459][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.800916][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.817167][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.827462][ T3638] device veth0_vlan entered promiscuous mode [ 168.839307][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.847437][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.855561][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.864526][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.872465][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.880356][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.897789][ T3637] device veth0_vlan entered promiscuous mode [ 168.919376][ T3638] device veth1_vlan entered promiscuous mode [ 168.939651][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.948465][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.957325][ T3703] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.964454][ T3703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.972056][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.980954][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.989495][ T3703] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.996573][ T3703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.007660][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.015403][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.034641][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.053434][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.071897][ T3637] device veth1_vlan entered promiscuous mode [ 169.084257][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.107358][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.116467][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.126027][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.137544][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.146959][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.156091][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.164312][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.171783][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.180664][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.189198][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.196268][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.204250][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.212949][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.221314][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.228428][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.237709][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.247951][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.295742][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.305701][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.314922][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.325402][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.334662][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.351742][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.360428][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.369595][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.379413][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.389344][ T3656] Bluetooth: hci0: command 0x040f tx timeout [ 169.401796][ T3641] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 169.418880][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.444992][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.453778][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.462441][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.471940][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.485272][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.494394][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.510978][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.519287][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.531694][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.540133][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.556912][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.572391][ T3638] device veth0_macvtap entered promiscuous mode [ 169.600973][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.617740][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.633900][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.643411][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.652006][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.663157][ T3638] device veth1_macvtap entered promiscuous mode [ 169.679617][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.688795][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.702923][ T3656] Bluetooth: hci2: command 0x040f tx timeout [ 169.706312][ T3637] device veth0_macvtap entered promiscuous mode [ 169.713601][ T3656] Bluetooth: hci5: command 0x040f tx timeout [ 169.728722][ T3642] device veth0_vlan entered promiscuous mode [ 169.757103][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.775572][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.784122][ T3656] Bluetooth: hci1: command 0x040f tx timeout [ 169.790185][ T3656] Bluetooth: hci3: command 0x040f tx timeout [ 169.797090][ T3662] Bluetooth: hci4: command 0x040f tx timeout [ 169.804543][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.813740][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.822175][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.833716][ T3637] device veth1_macvtap entered promiscuous mode [ 169.844262][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.877851][ T3640] device veth0_vlan entered promiscuous mode [ 169.896273][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.904705][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.912476][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.920185][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.929564][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.938398][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.947273][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.957750][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.971898][ T3642] device veth1_vlan entered promiscuous mode [ 169.991927][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.006255][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.018920][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.030381][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.038507][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.046641][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.055440][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.064478][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.073187][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.084742][ T3638] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.095090][ T3638] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.107236][ T3638] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.119075][ T3638] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.135787][ T3640] device veth1_vlan entered promiscuous mode [ 170.151950][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 170.163198][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.174514][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.187412][ T3637] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.196439][ T3637] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.205869][ T3637] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.214939][ T3637] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.256252][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.266467][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.275832][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.283661][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.297659][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.321118][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.330595][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.338480][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.402921][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.420771][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.440684][ T3640] device veth0_macvtap entered promiscuous mode [ 170.497952][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.524058][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.541943][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.550993][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.578257][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.592346][ T3642] device veth0_macvtap entered promiscuous mode [ 170.606520][ T28] audit: type=1804 audit(1665410027.043:2): pid=3736 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3164347611/syzkaller.aRRfQG/0/cgroup.controllers" dev="sda1" ino=1156 res=1 errno=0 [ 170.661968][ T3640] device veth1_macvtap entered promiscuous mode [ 170.692368][ T3642] device veth1_macvtap entered promiscuous mode [ 170.799183][ T3641] device veth0_vlan entered promiscuous mode [ 170.808731][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.823551][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.831755][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.863379][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.871775][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.895130][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 13:53:47 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x9a, &(0x7f0000000140)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 170.922699][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.935389][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.946609][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.968313][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.977552][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.990827][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.009324][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.021583][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.032205][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.043238][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.055073][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.069085][ T3641] device veth1_vlan entered promiscuous mode 13:53:47 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x9a, &(0x7f0000000140)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 171.099582][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.109341][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.133179][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.141406][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.151622][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.160974][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.180626][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 13:53:47 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x9a, &(0x7f0000000140)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 171.201710][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.220492][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.232921][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.244054][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.278622][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.313771][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 13:53:47 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x5}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 171.331625][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.361464][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 13:53:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7c, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 171.391814][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.402280][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 13:53:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7c, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 171.436601][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.450632][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.463250][ T3656] Bluetooth: hci0: command 0x0419 tx timeout [ 171.478199][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.488517][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.497484][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.524439][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.543590][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.552422][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.576510][ T3642] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.591185][ T3642] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.609438][ T3642] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.619108][ T28] audit: type=1804 audit(1665410028.053:3): pid=3759 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir52644216/syzkaller.8tdPxw/5/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 [ 171.652581][ T3642] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.683837][ T3641] device veth0_macvtap entered promiscuous mode [ 171.690996][ T28] audit: type=1804 audit(1665410028.053:4): pid=3758 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3164347611/syzkaller.aRRfQG/1/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 [ 171.743801][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.764681][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.788497][ T3640] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.792902][ T3656] Bluetooth: hci5: command 0x0419 tx timeout [ 171.802879][ T3640] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.805865][ T3662] Bluetooth: hci2: command 0x0419 tx timeout [ 171.811849][ T3640] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.837022][ T3640] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.858817][ T3641] device veth1_macvtap entered promiscuous mode [ 171.865705][ T3656] Bluetooth: hci3: command 0x0419 tx timeout [ 171.871736][ T3656] Bluetooth: hci4: command 0x0419 tx timeout [ 171.878922][ T3662] Bluetooth: hci1: command 0x0419 tx timeout [ 171.890268][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.919182][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.971161][ T3639] device veth0_vlan entered promiscuous mode [ 171.990763][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 172.003177][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.013422][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 172.025171][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.035334][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 172.046063][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.056422][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 172.067164][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.079503][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.092946][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.113692][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.122346][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.138718][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 13:53:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7c, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 172.177462][ T3639] device veth1_vlan entered promiscuous mode [ 172.207538][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.236792][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.258701][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.278897][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.304122][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.314104][ T28] audit: type=1804 audit(1665410028.753:5): pid=3765 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3164347611/syzkaller.aRRfQG/2/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 [ 172.353559][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.371265][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.381885][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.414954][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.431006][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.456784][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.477858][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.495663][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.529582][ T3641] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.558323][ T3641] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.567321][ T3641] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.576427][ T3641] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.700992][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.717636][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.737694][ T3639] device veth0_macvtap entered promiscuous mode [ 172.818383][ T3639] device veth1_macvtap entered promiscuous mode [ 172.910722][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 172.942776][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.957089][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 172.970325][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.981223][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 172.993334][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.003613][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.014389][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.024732][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.036159][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.090729][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.104118][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.112328][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.122199][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.132337][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.145646][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.158702][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.169376][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.183266][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.193776][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.205052][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.221028][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.233634][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.250416][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.263024][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.274681][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.286762][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.296108][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.311111][ T3639] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.320412][ T3639] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.329188][ T3639] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.338954][ T3639] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:53:49 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000940)={@local, @broadcast, @val={@void}, {@mpls_uc={0x8100, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 13:53:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7c, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 13:53:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES8, @ANYRESDEC], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b26, &(0x7f0000000000)={'wlan0\x00'}) 13:53:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) 13:53:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x28011, r0, 0x0) 13:53:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7c, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 13:53:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x28011, r0, 0x0) 13:53:50 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001000), 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001100)) 13:53:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000008c0), 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x10000, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000240), 0x288, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r0}, 0x38) 13:53:50 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:53:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x28011, r0, 0x0) [ 173.607087][ T28] audit: type=1804 audit(1665410030.043:6): pid=3790 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3164347611/syzkaller.aRRfQG/3/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 13:53:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) [ 173.760317][ T28] audit: type=1804 audit(1665410030.103:7): pid=3787 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir52644216/syzkaller.8tdPxw/6/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 [ 173.779810][ T3802] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 13:53:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:53:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7c, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 13:53:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:53:50 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:53:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) 13:53:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x18, 0x3b, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}]}, 0x18}}, 0x0) 13:53:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000008c0), 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x10000, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000240), 0x288, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r0}, 0x38) 13:53:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x18, 0x3b, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}]}, 0x18}}, 0x0) 13:53:50 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:53:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:53:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:53:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x18, 0x3b, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}]}, 0x18}}, 0x0) 13:53:51 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 174.638129][ T28] audit: type=1804 audit(1665410031.073:8): pid=3826 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir52644216/syzkaller.8tdPxw/7/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 13:53:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x18, 0x3b, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}]}, 0x18}}, 0x0) 13:53:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_WASH={0x8, 0xd, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="a0570000", @ANYRES16=0x0, @ANYBLOB="020010bd7000fbdbdf25"], 0x2c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="f0ab88229309"}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x6e, 0x0, 0x0, 0x0) 13:53:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000008c0), 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x10000, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000240), 0x288, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r0}, 0x38) [ 175.018085][ T3846] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:53:51 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001a40)={@map, 0xffffffffffffffff, 0x27}, 0x14) 13:53:51 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000000000142f0020010000000000000000000000000001fe8000000000000000000000000000aa"], 0x0) 13:53:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000200)=0xffffffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24000004, &(0x7f0000000700)={0xa, 0x4e22, 0x1f4, @loopback}, 0x1c) unshare(0x40000000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="7000000024000b0f00000000000000000000000026f2b8f38e9491e02f557f4dfe25a1f52d104dcf323522f2da0345a8c31014507d271e7cf38df55e0d5e058bff156de03e55b710787fb1e59fda6f9ba43c52eb71f28ec56d00e6e5ef3a03e52cd77e9c662d23bdf77265b6ad06", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000900e0200000000000000000000000000000000000000000000000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x70}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x7}, 0x4) unshare(0x8010480) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000000003b9b", 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRESHEX, @ANYRES8=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0xa3, &(0x7f00000002c0)=""/163, 0x40e00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0x1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) unshare(0x40000000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 13:53:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_WASH={0x8, 0xd, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="a0570000", @ANYRES16=0x0, @ANYBLOB="020010bd7000fbdbdf25"], 0x2c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="f0ab88229309"}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x6e, 0x0, 0x0, 0x0) 13:53:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000008c0), 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x10000, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000240), 0x288, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r0}, 0x38) 13:53:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_WASH={0x8, 0xd, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="a0570000", @ANYRES16=0x0, @ANYBLOB="020010bd7000fbdbdf25"], 0x2c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="f0ab88229309"}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x6e, 0x0, 0x0, 0x0) 13:53:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8912, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 13:53:51 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 175.278384][ T3860] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:53:51 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 175.398751][ T3867] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:53:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @remote, @multicast2}, &(0x7f00000002c0)=0xc) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback, {[@timestamp={0x44, 0x4}]}}, "00386371ae9b1c01"}}}}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000380)={0x0, 0x2, [0x0, 0x0, 0x0, 0xb10]}) sendto$inet(0xffffffffffffffff, &(0x7f0000001900)="979d83ce68f086e34d0d6eb04df9609415df2f3f99f1e7b51a5d2ca0adf9aa40e341c06bf77067dd2ef300000000000000e675374ae0e92527b8e15e14ce71838464ef2d733c43eae1dbb956840f9169227d801eb0d49b69e9ba74bbb914ee23561fb774b3b7bdf773a4fa5672843ee7a827cdf1bc6f710492126508543d6ab8a68c6c9d43e552bea59792c6c4d1b053f0f44bf748748056eea030fac382155c237fc17b03891158f4078c2b7b0aacc0746a2a0c8340198e26ef218f431355d0bc94bdf590711249c9d66f65a5002e8b86a981f65477f007ba4a4044ce79d17015bac4b50563edfd6db081761dfec3718d75c2553d99a0773a633e18816ed62f0591ef346c07211fcb80aa14463c5756047f7ac555a91e2e5c2f57", 0x11b, 0x0, &(0x7f00000003c0)={0x2, 0x4e1f, @remote}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='bic\x00', 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @private=0xa010102}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2d}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 13:53:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_WASH={0x8, 0xd, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="a0570000", @ANYRES16=0x0, @ANYBLOB="020010bd7000fbdbdf25"], 0x2c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="f0ab88229309"}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x6e, 0x0, 0x0, 0x0) 13:53:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_WASH={0x8, 0xd, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="a0570000", @ANYRES16=0x0, @ANYBLOB="020010bd7000fbdbdf25"], 0x2c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="f0ab88229309"}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x6e, 0x0, 0x0, 0x0) 13:53:51 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 13:53:52 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 175.617886][ T3883] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.650292][ T3880] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:53:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000200)=0xffffffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24000004, &(0x7f0000000700)={0xa, 0x4e22, 0x1f4, @loopback}, 0x1c) unshare(0x40000000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="7000000024000b0f00000000000000000000000026f2b8f38e9491e02f557f4dfe25a1f52d104dcf323522f2da0345a8c31014507d271e7cf38df55e0d5e058bff156de03e55b710787fb1e59fda6f9ba43c52eb71f28ec56d00e6e5ef3a03e52cd77e9c662d23bdf77265b6ad06", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000900e0200000000000000000000000000000000000000000000000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x70}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x7}, 0x4) unshare(0x8010480) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000000003b9b", 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRESHEX, @ANYRES8=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0xa3, &(0x7f00000002c0)=""/163, 0x40e00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0x1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) unshare(0x40000000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 13:53:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_WASH={0x8, 0xd, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="a0570000", @ANYRES16=0x0, @ANYBLOB="020010bd7000fbdbdf25"], 0x2c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="f0ab88229309"}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x6e, 0x0, 0x0, 0x0) [ 175.907273][ T3889] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:53:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000200)=0xffffffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24000004, &(0x7f0000000700)={0xa, 0x4e22, 0x1f4, @loopback}, 0x1c) unshare(0x40000000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="7000000024000b0f00000000000000000000000026f2b8f38e9491e02f557f4dfe25a1f52d104dcf323522f2da0345a8c31014507d271e7cf38df55e0d5e058bff156de03e55b710787fb1e59fda6f9ba43c52eb71f28ec56d00e6e5ef3a03e52cd77e9c662d23bdf77265b6ad06", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000900e0200000000000000000000000000000000000000000000000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x70}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x7}, 0x4) unshare(0x8010480) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000000003b9b", 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRESHEX, @ANYRES8=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0xa3, &(0x7f00000002c0)=""/163, 0x40e00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0x1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) unshare(0x40000000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 13:53:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_WASH={0x8, 0xd, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="a0570000", @ANYRES16=0x0, @ANYBLOB="020010bd7000fbdbdf25"], 0x2c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="f0ab88229309"}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x6e, 0x0, 0x0, 0x0) 13:53:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:53:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000200)=0xffffffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24000004, &(0x7f0000000700)={0xa, 0x4e22, 0x1f4, @loopback}, 0x1c) unshare(0x40000000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="7000000024000b0f00000000000000000000000026f2b8f38e9491e02f557f4dfe25a1f52d104dcf323522f2da0345a8c31014507d271e7cf38df55e0d5e058bff156de03e55b710787fb1e59fda6f9ba43c52eb71f28ec56d00e6e5ef3a03e52cd77e9c662d23bdf77265b6ad06", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000900e0200000000000000000000000000000000000000000000000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x70}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x7}, 0x4) unshare(0x8010480) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000000003b9b", 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRESHEX, @ANYRES8=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0xa3, &(0x7f00000002c0)=""/163, 0x40e00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0x1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) unshare(0x40000000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) [ 176.068026][ T3899] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:53:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rights], 0x10}, 0x0) 13:53:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:53:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:53:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:53:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:53:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:53:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000200)=0xffffffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24000004, &(0x7f0000000700)={0xa, 0x4e22, 0x1f4, @loopback}, 0x1c) unshare(0x40000000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="7000000024000b0f00000000000000000000000026f2b8f38e9491e02f557f4dfe25a1f52d104dcf323522f2da0345a8c31014507d271e7cf38df55e0d5e058bff156de03e55b710787fb1e59fda6f9ba43c52eb71f28ec56d00e6e5ef3a03e52cd77e9c662d23bdf77265b6ad06", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000900e0200000000000000000000000000000000000000000000000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x70}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x7}, 0x4) unshare(0x8010480) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000000003b9b", 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRESHEX, @ANYRES8=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0xa3, &(0x7f00000002c0)=""/163, 0x40e00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0x1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) unshare(0x40000000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 13:53:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:53:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000200)=0xffffffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24000004, &(0x7f0000000700)={0xa, 0x4e22, 0x1f4, @loopback}, 0x1c) unshare(0x40000000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="7000000024000b0f00000000000000000000000026f2b8f38e9491e02f557f4dfe25a1f52d104dcf323522f2da0345a8c31014507d271e7cf38df55e0d5e058bff156de03e55b710787fb1e59fda6f9ba43c52eb71f28ec56d00e6e5ef3a03e52cd77e9c662d23bdf77265b6ad06", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000900e0200000000000000000000000000000000000000000000000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x70}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x7}, 0x4) unshare(0x8010480) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000000003b9b", 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRESHEX, @ANYRES8=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0xa3, &(0x7f00000002c0)=""/163, 0x40e00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0x1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) unshare(0x40000000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 13:53:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000200)=0xffffffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24000004, &(0x7f0000000700)={0xa, 0x4e22, 0x1f4, @loopback}, 0x1c) unshare(0x40000000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="7000000024000b0f00000000000000000000000026f2b8f38e9491e02f557f4dfe25a1f52d104dcf323522f2da0345a8c31014507d271e7cf38df55e0d5e058bff156de03e55b710787fb1e59fda6f9ba43c52eb71f28ec56d00e6e5ef3a03e52cd77e9c662d23bdf77265b6ad06", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000900e0200000000000000000000000000000000000000000000000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x70}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x7}, 0x4) unshare(0x8010480) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000000003b9b", 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRESHEX, @ANYRES8=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0xa3, &(0x7f00000002c0)=""/163, 0x40e00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0x1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) unshare(0x40000000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 13:53:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:53:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:53:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002780)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x2c, 0xb, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) 13:53:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:53:53 executing program 0: unshare(0x0) unshare(0x40200) unshare(0x40000600) 13:53:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) sendmsg$inet6(r0, &(0x7f0000001340)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000100)="c5", 0x1}], 0x1}, 0x0) 13:53:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c000000100039042bbd700000000000000003e4", @ANYRES32=r3, @ANYBLOB="03000000c31002003800128008000100736974002c00028008000100", @ANYRES32, @ANYBLOB="08000300ac"], 0x6c}}, 0x4000040) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x10}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}]}, 0x48}}, 0x0) 13:53:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_TABLE={0x8}, @RTA_DST={0x8, 0x1, @multicast1}]}, 0x2c}}, 0x0) 13:53:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000200)=0xffffffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24000004, &(0x7f0000000700)={0xa, 0x4e22, 0x1f4, @loopback}, 0x1c) unshare(0x40000000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="7000000024000b0f00000000000000000000000026f2b8f38e9491e02f557f4dfe25a1f52d104dcf323522f2da0345a8c31014507d271e7cf38df55e0d5e058bff156de03e55b710787fb1e59fda6f9ba43c52eb71f28ec56d00e6e5ef3a03e52cd77e9c662d23bdf77265b6ad06", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000900e0200000000000000000000000000000000000000000000000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x70}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x7}, 0x4) unshare(0x8010480) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000000003b9b", 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRESHEX, @ANYRES8=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0xa3, &(0x7f00000002c0)=""/163, 0x40e00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0x1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) unshare(0x40000000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 13:53:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_TABLE={0x8}, @RTA_DST={0x8, 0x1, @multicast1}]}, 0x2c}}, 0x0) [ 177.938977][ T3967] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 177.973286][ T3967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 178.010015][ T3970] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 13:53:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000200)=0xffffffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24000004, &(0x7f0000000700)={0xa, 0x4e22, 0x1f4, @loopback}, 0x1c) unshare(0x40000000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="7000000024000b0f00000000000000000000000026f2b8f38e9491e02f557f4dfe25a1f52d104dcf323522f2da0345a8c31014507d271e7cf38df55e0d5e058bff156de03e55b710787fb1e59fda6f9ba43c52eb71f28ec56d00e6e5ef3a03e52cd77e9c662d23bdf77265b6ad06", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000900e0200000000000000000000000000000000000000000000000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x70}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x7}, 0x4) unshare(0x8010480) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000000003b9b", 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRESHEX, @ANYRES8=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0xa3, &(0x7f00000002c0)=""/163, 0x40e00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0x1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) unshare(0x40000000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 13:53:54 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 13:53:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000200)=0xffffffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24000004, &(0x7f0000000700)={0xa, 0x4e22, 0x1f4, @loopback}, 0x1c) unshare(0x40000000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="7000000024000b0f00000000000000000000000026f2b8f38e9491e02f557f4dfe25a1f52d104dcf323522f2da0345a8c31014507d271e7cf38df55e0d5e058bff156de03e55b710787fb1e59fda6f9ba43c52eb71f28ec56d00e6e5ef3a03e52cd77e9c662d23bdf77265b6ad06", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000900e0200000000000000000000000000000000000000000000000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x70}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x7}, 0x4) unshare(0x8010480) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000000003b9b", 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRESHEX, @ANYRES8=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0xa3, &(0x7f00000002c0)=""/163, 0x40e00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0x1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) unshare(0x40000000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 13:53:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_TABLE={0x8}, @RTA_DST={0x8, 0x1, @multicast1}]}, 0x2c}}, 0x0) 13:53:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0xffffff9e, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14, 0x10, 0x1, 0x9000000, 0x5a2a}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x8}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x38, 0x3, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x4, 0x6, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}, {0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x480}}}]}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 13:53:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) close(r0) 13:53:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_TABLE={0x8}, @RTA_DST={0x8, 0x1, @multicast1}]}, 0x2c}}, 0x0) [ 178.206773][ T3987] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:54 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) recvmmsg(r2, &(0x7f0000001740)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/83, 0x53}, {&(0x7f0000000280)=""/186, 0xba}, {&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000380)=""/238, 0xee}], 0x4, &(0x7f00000004c0)=""/216, 0xd8}, 0xc0}, {{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000640)=""/157, 0x9d}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2}, 0x7f}], 0x2, 0x40002102, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0xa0002002}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x40000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) 13:53:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) close(r0) 13:53:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) close(r0) 13:53:57 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) close(r0) 13:53:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) close(r0) 13:53:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) recvmmsg(r2, &(0x7f0000001740)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/83, 0x53}, {&(0x7f0000000280)=""/186, 0xba}, {&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000380)=""/238, 0xee}], 0x4, &(0x7f00000004c0)=""/216, 0xd8}, 0xc0}, {{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000640)=""/157, 0x9d}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2}, 0x7f}], 0x2, 0x40002102, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0xa0002002}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x40000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) 13:53:57 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="94", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1}, 0x817a) 13:53:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 13:53:57 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 13:53:57 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7a00080720200000000000ff01c30002"], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1f, 0x0) 13:53:57 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) close(r0) 13:53:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) close(r0) 13:53:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 13:53:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000180)='L%^', 0x0}, 0x20) 13:53:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x4) accept(r0, 0x0, 0x0) 13:53:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0xffff0f00}]}}, &(0x7f0000000280)=""/188, 0x26, 0xbc, 0x1}, 0x20) 13:53:57 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x20, 0x4) 13:53:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) recvmmsg(r2, &(0x7f0000001740)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/83, 0x53}, {&(0x7f0000000280)=""/186, 0xba}, {&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000380)=""/238, 0xee}], 0x4, &(0x7f00000004c0)=""/216, 0xd8}, 0xc0}, {{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000640)=""/157, 0x9d}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2}, 0x7f}], 0x2, 0x40002102, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0xa0002002}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x40000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) 13:53:57 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="94", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1}, 0x817a) 13:53:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r2}, 0x8) 13:53:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x12, 0x1, 0x4, 0x7714, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x9}, 0x48) 13:53:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40010500, 0x0, 0xffffffffffffff49) 13:53:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/105, 0x69) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x518bb06bc1b4a309, 0x0, 0x0, {{}, {@void, @val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 13:53:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0xa4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:53:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x12, 0x1, 0x4, 0x7714, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x9}, 0x48) 13:53:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) recvmmsg(r2, &(0x7f0000001740)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/83, 0x53}, {&(0x7f0000000280)=""/186, 0xba}, {&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000380)=""/238, 0xee}], 0x4, &(0x7f00000004c0)=""/216, 0xd8}, 0xc0}, {{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000640)=""/157, 0x9d}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2}, 0x7f}], 0x2, 0x40002102, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0xa0002002}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x40000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) 13:53:58 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x0, &(0x7f0000000040), &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001140)={0x1, 0x1, 0x5, 0x9}, 0x10}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r0}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff, 0x200, 0x6d}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x13, r2, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000440)='/dev/media#\x00', 0xc) 13:53:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)='\b', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) read$alg(r1, &(0x7f0000000080)=""/10, 0xfec8) [ 181.924851][ T4110] "syz-executor.3" (4110) uses obsolete ecb(arc4) skcipher 13:53:58 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:53:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/105, 0x69) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x518bb06bc1b4a309, 0x0, 0x0, {{}, {@void, @val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 13:53:58 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="94", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1}, 0x817a) 13:53:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/105, 0x69) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x518bb06bc1b4a309, 0x0, 0x0, {{}, {@void, @val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 13:53:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x12, 0x1, 0x4, 0x7714, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x9}, 0x48) 13:53:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40010500, 0x0, 0xffffffffffffff49) 13:53:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) 13:53:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/105, 0x69) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x518bb06bc1b4a309, 0x0, 0x0, {{}, {@void, @val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 13:53:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/105, 0x69) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x518bb06bc1b4a309, 0x0, 0x0, {{}, {@void, @val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 13:53:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x12, 0x1, 0x4, 0x7714, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x9}, 0x48) 13:53:59 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="94", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1}, 0x817a) 13:53:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/105, 0x69) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x518bb06bc1b4a309, 0x0, 0x0, {{}, {@void, @val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 13:53:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) [ 182.766755][ T4135] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.787885][ T4135] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:53:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/105, 0x69) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x518bb06bc1b4a309, 0x0, 0x0, {{}, {@void, @val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) [ 182.958586][ T4144] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:53:59 executing program 5: epoll_create1(0x0) epoll_create1(0x0) r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_delroute={0x24, 0x19, 0x101, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x1e, 0x5}]}, 0x24}}, 0x0) write$bt_hci(r0, &(0x7f0000000100)={0x1, @write_link_policy={{0x80d, 0x4}, {0xc8, 0x6}}}, 0x8) connect$netlink(r2, &(0x7f0000000080)=@unspec, 0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2001}) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}], 0x1, 0x7, 0x0, 0xfffffffffffffdf1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)={0x20000000}) close(r1) [ 183.012619][ T4144] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:53:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:53:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) [ 183.258338][ T4154] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.332959][ T4154] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:54:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40010500, 0x0, 0xffffffffffffff49) 13:54:00 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x9d, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000440)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) 13:54:00 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010000000000000200000095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f0000000000)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x20897f8f05facb98, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x400000, 0x2, 0x0, 0x1, 0x0, '\x00', r3}, 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=@deltaction={0x208, 0x31, 0x400, 0x0, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffbb}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xcb}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1b30acc9}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfcc}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe48}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x100}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa8}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf5da}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xea94}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0x208}}, 0x50) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 13:54:00 executing program 5: epoll_create1(0x0) epoll_create1(0x0) r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_delroute={0x24, 0x19, 0x101, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x1e, 0x5}]}, 0x24}}, 0x0) write$bt_hci(r0, &(0x7f0000000100)={0x1, @write_link_policy={{0x80d, 0x4}, {0xc8, 0x6}}}, 0x8) connect$netlink(r2, &(0x7f0000000080)=@unspec, 0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2001}) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}], 0x1, 0x7, 0x0, 0xfffffffffffffdf1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)={0x20000000}) close(r1) 13:54:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@tclass={{0x14}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@remote]}}}], 0x40}, 0x0) 13:54:00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) 13:54:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001980)={0x2c, 0x39, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x86\xdd'}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x2c}}, 0x0) [ 183.873149][ T4162] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:54:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x330, 0x6, 0x8, 0x5}, 0x48) 13:54:00 executing program 5: epoll_create1(0x0) epoll_create1(0x0) r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_delroute={0x24, 0x19, 0x101, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x1e, 0x5}]}, 0x24}}, 0x0) write$bt_hci(r0, &(0x7f0000000100)={0x1, @write_link_policy={{0x80d, 0x4}, {0xc8, 0x6}}}, 0x8) connect$netlink(r2, &(0x7f0000000080)=@unspec, 0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2001}) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}], 0x1, 0x7, 0x0, 0xfffffffffffffdf1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)={0x20000000}) close(r1) [ 183.973394][ T4168] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:54:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r2, 0x1f00000000000000, 0x8, &(0x7f00000000c0)=0x24, 0x4) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r4 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x5, 0x5, 0x0, 0x0, [{{r1}, 0x7fff}, {{r0}, 0x2c}, {{r3}, 0x8}, {{r0}, 0x80}, {{r4}, 0x3ff}]}) r5 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r5, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0214f9f4070009f6ff8000000000000000deabfffd0000080000000003", 0x24) [ 184.014999][ T4175] openvswitch: netlink: Missing key (keys=40, expected=100) 13:54:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0xfffffe5e, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}) 13:54:00 executing program 5: epoll_create1(0x0) epoll_create1(0x0) r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_delroute={0x24, 0x19, 0x101, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x1e, 0x5}]}, 0x24}}, 0x0) write$bt_hci(r0, &(0x7f0000000100)={0x1, @write_link_policy={{0x80d, 0x4}, {0xc8, 0x6}}}, 0x8) connect$netlink(r2, &(0x7f0000000080)=@unspec, 0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2001}) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}], 0x1, 0x7, 0x0, 0xfffffffffffffdf1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)={0x20000000}) close(r1) 13:54:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40010500, 0x0, 0xffffffffffffff49) 13:54:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r2, 0x1f00000000000000, 0x8, &(0x7f00000000c0)=0x24, 0x4) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r4 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x5, 0x5, 0x0, 0x0, [{{r1}, 0x7fff}, {{r0}, 0x2c}, {{r3}, 0x8}, {{r0}, 0x80}, {{r4}, 0x3ff}]}) r5 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r5, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0214f9f4070009f6ff8000000000000000deabfffd0000080000000003", 0x24) 13:54:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r2, 0x1f00000000000000, 0x8, &(0x7f00000000c0)=0x24, 0x4) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r4 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x5, 0x5, 0x0, 0x0, [{{r1}, 0x7fff}, {{r0}, 0x2c}, {{r3}, 0x8}, {{r0}, 0x80}, {{r4}, 0x3ff}]}) r5 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r5, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0214f9f4070009f6ff8000000000000000deabfffd0000080000000003", 0x24) 13:54:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r2, 0x1f00000000000000, 0x8, &(0x7f00000000c0)=0x24, 0x4) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r4 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x5, 0x5, 0x0, 0x0, [{{r1}, 0x7fff}, {{r0}, 0x2c}, {{r3}, 0x8}, {{r0}, 0x80}, {{r4}, 0x3ff}]}) r5 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r5, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0214f9f4070009f6ff8000000000000000deabfffd0000080000000003", 0x24) 13:54:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val, @val={0x0, 0x0, 0x1f00}, @llc={@snap={0x0, 0x0, 't', "06d647"}}}, 0xfdef) 13:54:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010000000000000200000095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f0000000000)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x20897f8f05facb98, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x400000, 0x2, 0x0, 0x1, 0x0, '\x00', r3}, 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=@deltaction={0x208, 0x31, 0x400, 0x0, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffbb}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xcb}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1b30acc9}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfcc}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe48}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x100}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa8}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf5da}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xea94}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0x208}}, 0x50) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 13:54:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r2, 0x1f00000000000000, 0x8, &(0x7f00000000c0)=0x24, 0x4) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r4 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x5, 0x5, 0x0, 0x0, [{{r1}, 0x7fff}, {{r0}, 0x2c}, {{r3}, 0x8}, {{r0}, 0x80}, {{r4}, 0x3ff}]}) r5 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r5, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0214f9f4070009f6ff8000000000000000deabfffd0000080000000003", 0x24) 13:54:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r2, 0x1f00000000000000, 0x8, &(0x7f00000000c0)=0x24, 0x4) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r4 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x5, 0x5, 0x0, 0x0, [{{r1}, 0x7fff}, {{r0}, 0x2c}, {{r3}, 0x8}, {{r0}, 0x80}, {{r4}, 0x3ff}]}) r5 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r5, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0214f9f4070009f6ff8000000000000000deabfffd0000080000000003", 0x24) 13:54:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r2, 0x1f00000000000000, 0x8, &(0x7f00000000c0)=0x24, 0x4) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r4 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x5, 0x5, 0x0, 0x0, [{{r1}, 0x7fff}, {{r0}, 0x2c}, {{r3}, 0x8}, {{r0}, 0x80}, {{r4}, 0x3ff}]}) r5 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r5, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0214f9f4070009f6ff8000000000000000deabfffd0000080000000003", 0x24) 13:54:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r2, 0x1f00000000000000, 0x8, &(0x7f00000000c0)=0x24, 0x4) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r4 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x5, 0x5, 0x0, 0x0, [{{r1}, 0x7fff}, {{r0}, 0x2c}, {{r3}, 0x8}, {{r0}, 0x80}, {{r4}, 0x3ff}]}) r5 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r5, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0214f9f4070009f6ff8000000000000000deabfffd0000080000000003", 0x24) 13:54:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val, @val={0x0, 0x0, 0x1f00}, @llc={@snap={0x0, 0x0, 't', "06d647"}}}, 0xfdef) 13:54:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r2, 0x1f00000000000000, 0x8, &(0x7f00000000c0)=0x24, 0x4) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r4 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x5, 0x5, 0x0, 0x0, [{{r1}, 0x7fff}, {{r0}, 0x2c}, {{r3}, 0x8}, {{r0}, 0x80}, {{r4}, 0x3ff}]}) r5 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r5, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0214f9f4070009f6ff8000000000000000deabfffd0000080000000003", 0x24) 13:54:02 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010000000000000200000095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f0000000000)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x20897f8f05facb98, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x400000, 0x2, 0x0, 0x1, 0x0, '\x00', r3}, 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=@deltaction={0x208, 0x31, 0x400, 0x0, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffbb}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xcb}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1b30acc9}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfcc}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe48}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x100}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa8}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf5da}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xea94}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0x208}}, 0x50) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 13:54:02 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010000000000000200000095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f0000000000)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x20897f8f05facb98, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x400000, 0x2, 0x0, 0x1, 0x0, '\x00', r3}, 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=@deltaction={0x208, 0x31, 0x400, 0x0, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffbb}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xcb}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1b30acc9}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfcc}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe48}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x100}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa8}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf5da}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xea94}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0x208}}, 0x50) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 13:54:02 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010000000000000200000095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f0000000000)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x20897f8f05facb98, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x400000, 0x2, 0x0, 0x1, 0x0, '\x00', r3}, 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=@deltaction={0x208, 0x31, 0x400, 0x0, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffbb}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xcb}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1b30acc9}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfcc}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe48}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x100}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa8}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf5da}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xea94}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0x208}}, 0x50) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 13:54:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val, @val={0x0, 0x0, 0x1f00}, @llc={@snap={0x0, 0x0, 't', "06d647"}}}, 0xfdef) 13:54:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r2, 0x1f00000000000000, 0x8, &(0x7f00000000c0)=0x24, 0x4) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r4 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x5, 0x5, 0x0, 0x0, [{{r1}, 0x7fff}, {{r0}, 0x2c}, {{r3}, 0x8}, {{r0}, 0x80}, {{r4}, 0x3ff}]}) r5 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r5, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0214f9f4070009f6ff8000000000000000deabfffd0000080000000003", 0x24) 13:54:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x101) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.freeze\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) 13:54:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000200280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00G\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ffe0ff0c0001007463696e646578001c0002000800050000000600080001001759"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 186.616733][ T4233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:54:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val, @val={0x0, 0x0, 0x1f00}, @llc={@snap={0x0, 0x0, 't', "06d647"}}}, 0xfdef) [ 186.729971][ T4237] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.789019][ T4237] Zero length message leads to an empty skb 13:54:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000200280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00G\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ffe0ff0c0001007463696e646578001c0002000800050000000600080001001759"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:54:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000200280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00G\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ffe0ff0c0001007463696e646578001c0002000800050000000600080001001759"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:54:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000200280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00G\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ffe0ff0c0001007463696e646578001c0002000800050000000600080001001759"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 187.422672][ T28] audit: type=1800 audit(1665410043.853:9): pid=4235 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1183 res=0 errno=0 13:54:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x101) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.freeze\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) [ 187.500753][ T28] audit: type=1800 audit(1665410043.923:10): pid=4234 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=1181 res=0 errno=0 13:54:04 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010000000000000200000095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f0000000000)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x20897f8f05facb98, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x400000, 0x2, 0x0, 0x1, 0x0, '\x00', r3}, 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=@deltaction={0x208, 0x31, 0x400, 0x0, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffbb}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xcb}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1b30acc9}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfcc}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe48}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x100}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa8}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf5da}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xea94}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0x208}}, 0x50) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 13:54:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000200280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00G\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ffe0ff0c0001007463696e646578001c0002000800050000000600080001001759"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:54:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000200280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00G\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ffe0ff0c0001007463696e646578001c0002000800050000000600080001001759"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:54:04 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010000000000000200000095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f0000000000)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x20897f8f05facb98, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x400000, 0x2, 0x0, 0x1, 0x0, '\x00', r3}, 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=@deltaction={0x208, 0x31, 0x400, 0x0, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffbb}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xcb}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1b30acc9}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfcc}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe48}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x100}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa8}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf5da}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xea94}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0x208}}, 0x50) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 13:54:04 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010000000000000200000095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f0000000000)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x20897f8f05facb98, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x400000, 0x2, 0x0, 0x1, 0x0, '\x00', r3}, 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=@deltaction={0x208, 0x31, 0x400, 0x0, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffbb}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xcb}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1b30acc9}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfcc}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe48}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x100}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa8}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf5da}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xea94}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0x208}}, 0x50) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 187.888469][ T4262] __nla_validate_parse: 10 callbacks suppressed [ 187.888489][ T4262] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.937333][ T4260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 188.034784][ T4267] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.063338][ T4267] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:54:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000200280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00G\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ffe0ff0c0001007463696e646578001c0002000800050000000600080001001759"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 188.101202][ T4268] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 188.129191][ T4268] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 188.239356][ T4279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:54:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x101) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.freeze\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) [ 188.363535][ T4279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.383096][ T4279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:54:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x101) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.freeze\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) 13:54:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x101) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.freeze\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) [ 188.842962][ T28] audit: type=1800 audit(1665410045.283:11): pid=4274 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=1178 res=0 errno=0 [ 189.012720][ T28] audit: type=1800 audit(1665410045.443:12): pid=4277 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=1183 res=0 errno=0 13:54:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000200280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00G\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ffe0ff0c0001007463696e646578001c0002000800050000000600080001001759"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:54:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010000000000000200000095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f0000000000)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x20897f8f05facb98, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x400000, 0x2, 0x0, 0x1, 0x0, '\x00', r3}, 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=@deltaction={0x208, 0x31, 0x400, 0x0, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffbb}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xcb}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1b30acc9}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfcc}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe48}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x100}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa8}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf5da}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xea94}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0x208}}, 0x50) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 189.205695][ T4299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:54:05 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000010000000000000200000095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f0000000000)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x20897f8f05facb98, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x400000, 0x2, 0x0, 0x1, 0x0, '\x00', r3}, 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=@deltaction={0x208, 0x31, 0x400, 0x0, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffbb}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xcb}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1b30acc9}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfcc}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe48}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x100}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa8}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf5da}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xea94}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0x208}}, 0x50) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 13:54:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000200280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00G\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ffe0ff0c0001007463696e646578001c0002000800050000000600080001001759"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:54:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x101) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.freeze\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) 13:54:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x101) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.freeze\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) 13:54:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000200280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00G\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ffe0ff0c0001007463696e646578001c0002000800050000000600080001001759"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:54:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@ipv6_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x18, 0x16, 0x0, 0x0, @SEG6_IPTUNNEL_SRH={0x14}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8}]}, 0x44}}, 0x0) 13:54:06 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "cc93b6", 0x18, 0x2b, 0x0, @local, @local, {[@fragment={0x0, 0x0, 0x2}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "059743", 0x0, "f9ffea"}}}}}}}, 0x0) 13:54:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x7a}]}, &(0x7f00000012c0)='syzkaller\x00', 0x2, 0xaa, &(0x7f0000001300)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 190.354314][ T28] audit: type=1800 audit(1665410046.793:13): pid=4306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=1183 res=0 errno=0 13:54:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x7a}]}, &(0x7f00000012c0)='syzkaller\x00', 0x2, 0xaa, &(0x7f0000001300)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:54:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x101) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.freeze\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) [ 190.524643][ T28] audit: type=1800 audit(1665410046.963:14): pid=4314 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1173 res=0 errno=0 13:54:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x101) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.freeze\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) 13:54:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2, {[], @dest_unreach={0x1, 0x8, 0x0, 0x0, '\x00', {0x0, 0x6, '\x00', 0x0, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], "23e96155d1c0b7ac"}}}}}}}, 0x0) 13:54:07 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r2, 0x0) 13:54:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x7a}]}, &(0x7f00000012c0)='syzkaller\x00', 0x2, 0xaa, &(0x7f0000001300)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:54:07 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffffff1d) splice(r0, 0x0, r2, 0x0, 0x4ffe9, 0x0) 13:54:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x7a}]}, &(0x7f00000012c0)='syzkaller\x00', 0x2, 0xaa, &(0x7f0000001300)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:54:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x101) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.freeze\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) 13:54:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, @exit, @call={0x85, 0x0, 0x0, 0x76}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xa2, &(0x7f0000000240)=""/162, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:54:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000680)={'ip6gre0\x00', 0x0}) 13:54:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x70, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xb, @broadcast=0x4000000}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 13:54:08 executing program 1: socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf0ff7f) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) 13:54:08 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) 13:54:08 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffffff1d) splice(r0, 0x0, r2, 0x0, 0x4ffe9, 0x0) 13:54:08 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) 13:54:08 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r2, 0x0) 13:54:08 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r2, 0x0) 13:54:08 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) 13:54:08 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000180)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) 13:54:08 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffffff1d) splice(r0, 0x0, r2, 0x0, 0x4ffe9, 0x0) 13:54:09 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffffff1d) splice(r0, 0x0, r2, 0x0, 0x4ffe9, 0x0) 13:54:09 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffffff1d) splice(r0, 0x0, r2, 0x0, 0x4ffe9, 0x0) 13:54:09 executing program 1: socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf0ff7f) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) 13:54:09 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r2, 0x0) 13:54:09 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r2, 0x0) 13:54:09 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffffff1d) splice(r0, 0x0, r2, 0x0, 0x4ffe9, 0x0) 13:54:09 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffffff1d) splice(r0, 0x0, r2, 0x0, 0x4ffe9, 0x0) 13:54:10 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffffff1d) splice(r0, 0x0, r2, 0x0, 0x4ffe9, 0x0) [ 193.945953][ T1241] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.952342][ T1241] ieee802154 phy1 wpan1: encryption failed: -22 13:54:10 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r2, 0x0) 13:54:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r2, 0x0) 13:54:10 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffffff1d) splice(r0, 0x0, r2, 0x0, 0x4ffe9, 0x0) 13:54:10 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffffff1d) splice(r0, 0x0, r2, 0x0, 0x4ffe9, 0x0) 13:54:11 executing program 1: socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf0ff7f) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) 13:54:11 executing program 2: socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf0ff7f) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) 13:54:11 executing program 4: socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf0ff7f) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) 13:54:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000280)={0x4}, 0x8) 13:54:11 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x96, &(0x7f0000000000)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='jbd2_handle_stats\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 13:54:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 13:54:11 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}, 0x0, 'lo\x00'}) 13:54:11 executing program 5: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f00000000c0)="c8", 0x0, 0x0, 0x0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040)="d8ebc8705fc64b7da5a2d9c0bf82de4c8e96d4742489666cc4fe4e012d4776edcc3088dd2006e57bf83514a8df244b870c9ebc96de57321d", &(0x7f0000000180)=""/189}, 0x6c) 13:54:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x3, &(0x7f0000000440)={0x22}, 0xc) 13:54:11 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:54:11 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0x0, 0x0, 0x9}, 0x10}, 0x80) bind$inet(r0, &(0x7f0000000780)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 13:54:12 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0x0, 0x0, 0x9}, 0x10}, 0x80) bind$inet(r0, &(0x7f0000000780)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 13:54:12 executing program 1: socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf0ff7f) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) 13:54:12 executing program 2: socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf0ff7f) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) 13:54:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000006400001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32=r7, @ANYBLOB="45070200000000001c0012800b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3b0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 13:54:12 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0x0, 0x0, 0x9}, 0x10}, 0x80) bind$inet(r0, &(0x7f0000000780)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 13:54:12 executing program 4: socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf0ff7f) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) 13:54:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 13:54:12 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0x0, 0x0, 0x9}, 0x10}, 0x80) bind$inet(r0, &(0x7f0000000780)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) [ 196.087368][ T4480] __nla_validate_parse: 8 callbacks suppressed [ 196.087387][ T4480] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:54:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002380)={0xa, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000012c0)='GPL\x00', 0x5, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 196.269271][ T4487] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:54:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003640)=[{0x18, 0x1, 0x1, "c1"}], 0x18}}], 0x2, 0x0) [ 196.346928][ T4487] device bridge1 entered promiscuous mode 13:54:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x1ba, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x0, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}, 0x1, 0x5502000000000000}, 0x0) [ 196.427740][ T4494] device vlan2 entered promiscuous mode 13:54:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000006400001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32=r7, @ANYBLOB="45070200000000001c0012800b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3b0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) [ 196.511498][ T4494] bond1: (slave vlan2): Enslaving as an active interface with an up link 13:54:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x1ba, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x0, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}, 0x1, 0x5502000000000000}, 0x0) [ 196.641128][ T4509] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:54:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x1ba, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x0, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}, 0x1, 0x5502000000000000}, 0x0) [ 196.736957][ T4509] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.774718][ T4509] device bridge2 entered promiscuous mode [ 196.795488][ T4509] device vlan3 entered promiscuous mode [ 196.814616][ T4509] bond2: (slave vlan3): Enslaving as an active interface with an up link 13:54:13 executing program 2: socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf0ff7f) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) 13:54:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x1ba, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x0, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}, 0x1, 0x5502000000000000}, 0x0) 13:54:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000006400001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32=r7, @ANYBLOB="45070200000000001c0012800b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3b0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) [ 197.123679][ T4519] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:54:13 executing program 4: socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf0ff7f) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) 13:54:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x1ba, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x0, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}, 0x1, 0x5502000000000000}, 0x0) 13:54:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) [ 197.222040][ T4524] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.289651][ T4524] device bridge3 entered promiscuous mode 13:54:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x1ba, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x0, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}, 0x1, 0x5502000000000000}, 0x0) [ 197.395194][ T4531] device vlan4 entered promiscuous mode [ 197.435534][ T4531] bond3: (slave vlan4): Enslaving as an active interface with an up link 13:54:13 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000003c0)=""/227, 0x26, 0xe3, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0xb8, &(0x7f00000000c0)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x1}, 0x10}, 0x80) 13:54:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x1ba, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x0, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}, 0x1, 0x5502000000000000}, 0x0) 13:54:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000006400001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32=r7, @ANYBLOB="45070200000000001c0012800b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3b0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 13:54:14 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') [ 197.641505][ T4545] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:54:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002840)={0x14, 0x2e, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) [ 197.742448][ T4549] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.807783][ T4549] device bridge4 entered promiscuous mode [ 197.982699][ T4545] device vlan5 entered promiscuous mode [ 197.991367][ T4545] bond4: (slave vlan5): Enslaving as an active interface with an up link 13:54:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x7b}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000480)='GPL\x00', 0x4, 0xa0, &(0x7f00000002c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='9p_client_req\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x138) close(r1) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 13:54:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 13:54:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x24, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x357ecd8f}]}, {0x4}]}]}, 0x4c}}, 0x0) 13:54:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x17000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x2}, 0x0) 13:54:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xbb1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffee4, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003540)=""/4099, 0x1003}], 0x1, 0x0, 0x0, 0xf9ea}, 0x100) 13:54:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)) 13:54:14 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5d}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000cc0)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="96a7b3f5c79d1d179fe7d3c8ef9b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:54:14 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0}, 0x800) 13:54:14 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5d}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000cc0)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="96a7b3f5c79d1d179fe7d3c8ef9b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 198.282307][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:54:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b503c5", 'ZD\x00\b', "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0xf2090000) writev(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)='x', 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 13:54:14 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5d}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000cc0)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="96a7b3f5c79d1d179fe7d3c8ef9b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 198.332838][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.361058][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:54:14 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x40, 0x1}, 0x10) 13:54:15 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5d}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000cc0)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="96a7b3f5c79d1d179fe7d3c8ef9b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 198.577472][ T4576] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 198.627192][ T4576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.674108][ T4576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:54:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000001000)) 13:54:15 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x89ec, &(0x7f0000000240)={@null, 0x0, 'nr0\x00'}) 13:54:15 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x20000000) 13:54:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xbb1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffee4, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003540)=""/4099, 0x1003}], 0x1, 0x0, 0x0, 0xf9ea}, 0x100) 13:54:15 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x24) 13:54:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004d40)={0x0, 0x0, &(0x7f0000004d00)={&(0x7f0000000a40)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x80000001}], [@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 13:54:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000000)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x8}, @RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc, 0x1, 0xffffffffffffffff}}]}, 0x3c}}, 0x0) 13:54:15 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000040)=0x1, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0103000000000000000004"], 0x28}}, 0x0) 13:54:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b503c5", 'ZD\x00\b', "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0xf2090000) writev(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)='x', 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 13:54:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xbb1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffee4, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003540)=""/4099, 0x1003}], 0x1, 0x0, 0x0, 0xf9ea}, 0x100) 13:54:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xbb1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffee4, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003540)=""/4099, 0x1003}], 0x1, 0x0, 0x0, 0xf9ea}, 0x100) 13:54:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004d40)={0x0, 0x0, &(0x7f0000004d00)={&(0x7f0000000a40)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x80000001}], [@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 13:54:15 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000040)=0x1, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0103000000000000000004"], 0x28}}, 0x0) 13:54:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004d40)={0x0, 0x0, &(0x7f0000004d00)={&(0x7f0000000a40)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x80000001}], [@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 13:54:15 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000040)=0x1, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0103000000000000000004"], 0x28}}, 0x0) 13:54:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xbb1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffee4, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003540)=""/4099, 0x1003}], 0x1, 0x0, 0x0, 0xf9ea}, 0x100) 13:54:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004d40)={0x0, 0x0, &(0x7f0000004d00)={&(0x7f0000000a40)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x80000001}], [@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 13:54:16 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000040)=0x1, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0103000000000000000004"], 0x28}}, 0x0) 13:54:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b503c5", 'ZD\x00\b', "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0xf2090000) writev(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)='x', 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 13:54:16 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000040)=0x1, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0103000000000000000004"], 0x28}}, 0x0) 13:54:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xbb1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffee4, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003540)=""/4099, 0x1003}], 0x1, 0x0, 0x0, 0xf9ea}, 0x100) 13:54:17 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000040)=0x1, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0103000000000000000004"], 0x28}}, 0x0) 13:54:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b503c5", 'ZD\x00\b', "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0xf2090000) writev(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)='x', 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 13:54:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xbb1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffee4, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003540)=""/4099, 0x1003}], 0x1, 0x0, 0x0, 0xf9ea}, 0x100) 13:54:17 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000040)=0x1, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0103000000000000000004"], 0x28}}, 0x0) 13:54:17 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x0, 0x0}, 0x8) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r2, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0x2}) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r3, r0, 0x4, r0}, 0x10) 13:54:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x7) 13:54:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xbb1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffee4, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003540)=""/4099, 0x1003}], 0x1, 0x0, 0x0, 0xf9ea}, 0x100) 13:54:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x1800000, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x70}}, 0x0) 13:54:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b503c5", 'ZD\x00\b', "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0xf2090000) writev(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)='x', 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 13:54:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x18, 0x4c}, [@ldst={0x4}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 13:54:17 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) 13:54:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xbb1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffee4, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003540)=""/4099, 0x1003}], 0x1, 0x0, 0x0, 0xf9ea}, 0x100) 13:54:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xbb1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffee4, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003540)=""/4099, 0x1003}], 0x1, 0x0, 0x0, 0xf9ea}, 0x100) 13:54:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b503c5", 'ZD\x00\b', "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0xf2090000) writev(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)='x', 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 13:54:18 executing program 4: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_VLAN_ID={0x6}]}, 0x30}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="bd"], 0x30}}, 0x0) 13:54:18 executing program 4: splice(0xffffffffffffffff, &(0x7f0000000040)=0xca, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20000014}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x0, 0xb00}, {r1, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) 13:54:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000240)=0xc19, 0x4) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x1c, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0xf5, 0x0, 0x1, 0x76, 0x6, @local}, 0x14) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000180)=0x400, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'vlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x5, r3, 0x1, 0x7, 0x6, @broadcast}, 0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000002c0)={r3, 0x1, 0x6, @random="d10874623f00"}, 0x10) sendto$inet6(r2, &(0x7f0000000680)="0503092c11ca480fa5020200c52cf3c259242805b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7e3305f80a88161b63a9224286257c3feff2c6046d031e98fe52113bc34562688eda634b98b08569b1dd3ed8b5d2b23c99e6f8f9339c363a07c3be73cc6626c24ef222a0c88462c4f33e89a12c886b3b228f60de51749a8cd5e4a806a34bf6e9b924a7b712f9bfe075f0600003420af7145808eeeac79e22a0aec3afe9d06c4b17e2254bee0f5463f79cf0c32ddb19254933f58ed7d7dc631b6a7a77bd4f0f867203bfeb7597efbc0f2e808e711b30f0ca5cfa1dcba48451f4e4bcb4dbbb1540b44b3ce41433dfba31a2dba4491dc19461f407102ae26db66bd8010daf26d524aef69060653175606e3f1c93562f16c688cdda0ee703f1c256a8e51f857cfcbd8e02cbdcfbcd257cbf3eed437b42b77023cf399fd52fe81a02b98003bced6db435551e00ccdc6a8ba0d0551739024d8a8992a31495e25a5cc0f10b5548993fc0f3a3919f6661a5a848d7f0a", 0x183, 0x4000014, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x6}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x44}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000000c0)=""/41, 0x29, 0x10140, &(0x7f0000000100)={0x11, 0x15, 0x0, 0x1, 0x2}, 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 202.131971][ T4695] device vlan0 entered promiscuous mode 13:54:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) [ 202.347104][ T4695] device vlan0 left promiscuous mode [ 202.490269][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 202.529811][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:54:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b503c5", 'ZD\x00\b', "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0xf2090000) writev(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)='x', 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) [ 202.550349][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.586420][ T4704] device bridge_slave_0 left promiscuous mode [ 202.604825][ T4704] bridge0: port 1(bridge_slave_0) entered disabled state 13:54:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 202.755359][ T4704] device bridge_slave_1 left promiscuous mode 13:54:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0xf, 0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r5 = socket(0x10, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r5, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES32, @ANYBLOB="d02fc8dc7a0b11d57f2b"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/22, 0x10c000, 0x800}, 0x20) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000229bd70715dcb5f16e41537454175275b309167b808c72da9dc49e407d265c188345a5c0669a599684861c754381afd1bc561949aac630534cd5576e497f6462b7efb03bcd8394cd8ad93ac4ddda7b7f1020ce47f8efeed57554aa232f8419ff91ab71deca494947abeddb9bffa9aca8e4203586c2a712a47f527c3930723d9a19983cb9ac8e0d651c94ce644"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x810) 13:54:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) ioctl$TUNSETFILTEREBPF(r0, 0x400454cb, &(0x7f0000000040)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) [ 202.804158][ T4704] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.915032][ T4704] bond0: (slave bond_slave_0): Releasing backup interface [ 202.989563][ T4704] bond0: (slave bond_slave_1): Releasing backup interface [ 203.161764][ T4704] team0: Port device team_slave_0 removed 13:54:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000880)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) [ 203.246310][ T4704] team0: Port device team_slave_1 removed [ 203.281105][ T4704] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 203.309383][ T4704] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 203.352018][ T4704] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 203.384308][ T4704] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 203.544901][ T4704] bond1: (slave vlan2): Releasing backup interface [ 203.608524][ T4704] bond2: (slave vlan3): Releasing backup interface [ 203.661381][ T4704] bond3: (slave vlan4): Releasing backup interface 13:54:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0xf, 0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r5 = socket(0x10, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r5, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES32, @ANYBLOB="d02fc8dc7a0b11d57f2b"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/22, 0x10c000, 0x800}, 0x20) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000229bd70715dcb5f16e41537454175275b309167b808c72da9dc49e407d265c188345a5c0669a599684861c754381afd1bc561949aac630534cd5576e497f6462b7efb03bcd8394cd8ad93ac4ddda7b7f1020ce47f8efeed57554aa232f8419ff91ab71deca494947abeddb9bffa9aca8e4203586c2a712a47f527c3930723d9a19983cb9ac8e0d651c94ce644"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x810) [ 203.725389][ T4704] bond4: (slave vlan5): Releasing backup interface 13:54:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) [ 203.789095][ T4714] tap0: tun_chr_ioctl cmd 1074025675 [ 203.798445][ T4714] tap0: persist enabled [ 203.814622][ T4715] tap0: tun_chr_ioctl cmd 1074025675 [ 203.822989][ T4715] tap0: persist disabled 13:54:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000880)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) 13:54:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0xf, 0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r5 = socket(0x10, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r5, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES32, @ANYBLOB="d02fc8dc7a0b11d57f2b"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/22, 0x10c000, 0x800}, 0x20) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000229bd70715dcb5f16e41537454175275b309167b808c72da9dc49e407d265c188345a5c0669a599684861c754381afd1bc561949aac630534cd5576e497f6462b7efb03bcd8394cd8ad93ac4ddda7b7f1020ce47f8efeed57554aa232f8419ff91ab71deca494947abeddb9bffa9aca8e4203586c2a712a47f527c3930723d9a19983cb9ac8e0d651c94ce644"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x810) 13:54:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000240)=0xc19, 0x4) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x1c, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0xf5, 0x0, 0x1, 0x76, 0x6, @local}, 0x14) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000180)=0x400, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'vlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x5, r3, 0x1, 0x7, 0x6, @broadcast}, 0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000002c0)={r3, 0x1, 0x6, @random="d10874623f00"}, 0x10) sendto$inet6(r2, &(0x7f0000000680)="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", 0x183, 0x4000014, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x6}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x44}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000000c0)=""/41, 0x29, 0x10140, &(0x7f0000000100)={0x11, 0x15, 0x0, 0x1, 0x2}, 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 203.928101][ T4728] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 203.965787][ T4728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.004405][ T4728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:54:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000880)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) 13:54:20 executing program 2: bpf$BPF_GET_PROG_INFO(0x6, 0x0, 0x0) 13:54:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) 13:54:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000880)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) 13:54:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000002c0)={0x28, 0x5e, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x29, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x28}], 0x1}, 0x0) [ 204.416536][ T4751] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:54:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00'}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x18a000) [ 204.480196][ T4751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.521739][ T4751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:54:21 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0xffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) shutdown(r2, 0x2) close(r1) 13:54:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0xf, 0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r5 = socket(0x10, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r5, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES32, @ANYBLOB="d02fc8dc7a0b11d57f2b"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/22, 0x10c000, 0x800}, 0x20) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000229bd70715dcb5f16e41537454175275b309167b808c72da9dc49e407d265c188345a5c0669a599684861c754381afd1bc561949aac630534cd5576e497f6462b7efb03bcd8394cd8ad93ac4ddda7b7f1020ce47f8efeed57554aa232f8419ff91ab71deca494947abeddb9bffa9aca8e4203586c2a712a47f527c3930723d9a19983cb9ac8e0d651c94ce644"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x810) 13:54:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00'}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x18a000) 13:54:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) 13:54:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0xf, 0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r5 = socket(0x10, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r5, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES32, @ANYBLOB="d02fc8dc7a0b11d57f2b"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/22, 0x10c000, 0x800}, 0x20) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000229bd70715dcb5f16e41537454175275b309167b808c72da9dc49e407d265c188345a5c0669a599684861c754381afd1bc561949aac630534cd5576e497f6462b7efb03bcd8394cd8ad93ac4ddda7b7f1020ce47f8efeed57554aa232f8419ff91ab71deca494947abeddb9bffa9aca8e4203586c2a712a47f527c3930723d9a19983cb9ac8e0d651c94ce644"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x810) [ 205.011293][ T4765] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.078682][ T4765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.122942][ T4765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:54:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000240)=0xc19, 0x4) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x1c, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0xf5, 0x0, 0x1, 0x76, 0x6, @local}, 0x14) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000180)=0x400, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'vlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x5, r3, 0x1, 0x7, 0x6, @broadcast}, 0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000002c0)={r3, 0x1, 0x6, @random="d10874623f00"}, 0x10) sendto$inet6(r2, &(0x7f0000000680)="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", 0x183, 0x4000014, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x6}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x44}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000000c0)=""/41, 0x29, 0x10140, &(0x7f0000000100)={0x11, 0x15, 0x0, 0x1, 0x2}, 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:54:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00'}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x18a000) 13:54:22 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4600010002"], 0x8) 13:54:22 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0xffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) shutdown(r2, 0x2) close(r1) [ 206.070694][ T4779] Bluetooth: MGMT ver 1.22 13:54:22 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4600010002"], 0x8) 13:54:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00'}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x18a000) 13:54:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0xf, 0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r5 = socket(0x10, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r5, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES32, @ANYBLOB="d02fc8dc7a0b11d57f2b"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/22, 0x10c000, 0x800}, 0x20) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000229bd70715dcb5f16e41537454175275b309167b808c72da9dc49e407d265c188345a5c0669a599684861c754381afd1bc561949aac630534cd5576e497f6462b7efb03bcd8394cd8ad93ac4ddda7b7f1020ce47f8efeed57554aa232f8419ff91ab71deca494947abeddb9bffa9aca8e4203586c2a712a47f527c3930723d9a19983cb9ac8e0d651c94ce644"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x810) 13:54:22 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4600010002"], 0x8) 13:54:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0xf, 0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r5 = socket(0x10, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r5, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES32, @ANYBLOB="d02fc8dc7a0b11d57f2b"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/22, 0x10c000, 0x800}, 0x20) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000229bd70715dcb5f16e41537454175275b309167b808c72da9dc49e407d265c188345a5c0669a599684861c754381afd1bc561949aac630534cd5576e497f6462b7efb03bcd8394cd8ad93ac4ddda7b7f1020ce47f8efeed57554aa232f8419ff91ab71deca494947abeddb9bffa9aca8e4203586c2a712a47f527c3930723d9a19983cb9ac8e0d651c94ce644"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x810) 13:54:22 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4600010002"], 0x8) 13:54:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0xffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) shutdown(r2, 0x2) close(r1) 13:54:23 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0xffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) shutdown(r2, 0x2) close(r1) 13:54:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000240)=0xc19, 0x4) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x1c, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0xf5, 0x0, 0x1, 0x76, 0x6, @local}, 0x14) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000180)=0x400, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'vlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x5, r3, 0x1, 0x7, 0x6, @broadcast}, 0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000002c0)={r3, 0x1, 0x6, @random="d10874623f00"}, 0x10) sendto$inet6(r2, &(0x7f0000000680)="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", 0x183, 0x4000014, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x6}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x44}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000000c0)=""/41, 0x29, 0x10140, &(0x7f0000000100)={0x11, 0x15, 0x0, 0x1, 0x2}, 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:54:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="c0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 13:54:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x15, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x72000000}}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:54:24 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0xffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) shutdown(r2, 0x2) close(r1) 13:54:24 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0xffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) shutdown(r2, 0x2) close(r1) 13:54:24 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0xffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) shutdown(r2, 0x2) close(r1) 13:54:24 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:54:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="c0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 13:54:25 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x407, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4eb7d}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x5}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_MTU={0x8, 0xa, 0x100}]}, 0x48}}, 0x0) 13:54:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="c0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 208.788176][ T4834] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 5 - 0 13:54:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="c0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 208.835697][ T4834] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 5 - 0 [ 208.881874][ T4834] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 5 - 0 [ 208.928538][ T4834] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 5 - 0 [ 208.974422][ T4834] device geneve2 entered promiscuous mode [ 209.014294][ T4834] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 5 - 0 13:54:25 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2000000, 0xe, 0x0, &(0x7f0000000040)="00f00000000f9386dd0000000500", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 209.071379][ T4834] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 5 - 0 [ 209.125369][ T4834] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 5 - 0 [ 209.167398][ T4834] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 5 - 0 13:54:26 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x407, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4eb7d}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x5}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_MTU={0x8, 0xa, 0x100}]}, 0x48}}, 0x0) 13:54:26 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2000000, 0xe, 0x0, &(0x7f0000000040)="00f00000000f9386dd0000000500", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:54:26 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0xffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) shutdown(r2, 0x2) close(r1) 13:54:26 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0xffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) shutdown(r2, 0x2) close(r1) [ 210.402193][ T4856] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 5 - 0 [ 210.458346][ T4856] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 5 - 0 [ 210.494507][ T4856] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 5 - 0 [ 210.522441][ T4856] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 5 - 0 [ 210.550358][ T4856] device geneve2 entered promiscuous mode [ 210.607851][ T4856] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 5 - 0 [ 210.626319][ T4856] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 5 - 0 [ 210.650518][ T4856] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 5 - 0 [ 210.668581][ T4856] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 5 - 0 13:54:28 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0xffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) shutdown(r2, 0x2) close(r1) 13:54:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newqdisc={0x24, 0x1e, 0x1}, 0x24}}, 0x0) 13:54:28 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2000000, 0xe, 0x0, &(0x7f0000000040)="00f00000000f9386dd0000000500", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:54:28 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x407, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4eb7d}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x5}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_MTU={0x8, 0xa, 0x100}]}, 0x48}}, 0x0) 13:54:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 13:54:28 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)={0x120, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10f, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e0915111313062485318148698e39aeb49f4"]}]}, 0x120}], 0x1}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x5c000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x5c000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x5c000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) socket$igmp(0x2, 0x3, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast2, @in=@broadcast, 0x4e20, 0x0, 0x4e24, 0xcd16, 0xa, 0x80, 0x20, 0x0, 0x0, r3}, {0x4, 0x8f7, 0x0, 0xc7, 0x2, 0x0, 0x0, 0x40}, {0x7, 0x9, 0x7fff}, 0x8, 0x6e6bb8, 0x0, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d2, 0x2b}, 0x0, @in6=@local, 0x3504, 0x4, 0x0, 0x5, 0x9, 0x2, 0x800}}, 0xe8) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r4, &(0x7f0000002640)=ANY=[@ANYBLOB="1f", @ANYRES32=r6, @ANYRES64], 0xd) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)}], 0x1}, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ac0)=[{{&(0x7f0000003480)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000003a00)}}], 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004801) 13:54:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r1) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000800000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001240)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 212.060600][ T4869] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 212.096411][ T4871] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 5 - 0 [ 212.132704][ T4871] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 5 - 0 [ 212.164537][ T4871] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 5 - 0 [ 212.192607][ T4871] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 5 - 0 [ 212.241324][ T4871] device geneve2 entered promiscuous mode 13:54:28 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2000000, 0xe, 0x0, &(0x7f0000000040)="00f00000000f9386dd0000000500", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:54:28 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)={0x120, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10f, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e0915111313062485318148698e39aeb49f4"]}]}, 0x120}], 0x1}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x5c000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x5c000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x5c000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) socket$igmp(0x2, 0x3, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast2, @in=@broadcast, 0x4e20, 0x0, 0x4e24, 0xcd16, 0xa, 0x80, 0x20, 0x0, 0x0, r3}, {0x4, 0x8f7, 0x0, 0xc7, 0x2, 0x0, 0x0, 0x40}, {0x7, 0x9, 0x7fff}, 0x8, 0x6e6bb8, 0x0, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d2, 0x2b}, 0x0, @in6=@local, 0x3504, 0x4, 0x0, 0x5, 0x9, 0x2, 0x800}}, 0xe8) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r4, &(0x7f0000002640)=ANY=[@ANYBLOB="1f", @ANYRES32=r6, @ANYRES64], 0xd) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)}], 0x1}, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ac0)=[{{&(0x7f0000003480)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000003a00)}}], 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004801) [ 212.284952][ T4871] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 5 - 0 [ 212.361454][ T4871] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 5 - 0 [ 212.371480][ T4884] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 212.396048][ T4871] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 5 - 0 [ 212.452603][ T4871] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 5 - 0 [ 212.527077][ T4878] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:54:29 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write$binfmt_elf64(r0, 0x0, 0x800300) 13:54:29 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0xfffff}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000380)="cd", 0x4d}, {&(0x7f0000000b40)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="de9bda9ee86fe9a0fac1e05453b14b24e1c236f46861f3c5aa78e158ec046649624c19f39217bc23342f3ea59971ad1bab6b35c359a93f1a5c5115e92d635660bde86fc6c9a431166fa7b2ffe1360659ec29b6990ff10790a1c1265615f9b2784e337ca3e6253b3b709ddec9b6b6fb09deb1249c1581629c8861110aa7997f3306b8104bcd48b932c03e731e0484cd80a32ad5040d61af560b4d423d9ab97437bf15409e8fff495d5c806a54eeaa7440ba7da3ccfca2c32e5ac8607f47de6bcf81d78808d019df4acd3a46a574f720c93965c972438f88cf311c9e19747753249cc7713659641338281f5c69728f88a4b3dadceb8baeae50c690c07360c4266333dc9ba34e7d78a8ab6056d0350216aa6693c27e7cc8eaa1a86aa992707ce9d158f63c0c35fd380770c10ca508cfb35fffffb2740a947d99403cb4810cd7a2bf91c4b5793d1d1d677c982967cf5329a23ed8cdcc044beb2f96333683ba633c6cd4232825fe8ffd774b00ca631e44f8e8f8cb76d340e578bab6b9c882d7ee16490a5364849bdf0946db98e177d170be515a223e9a93e5abae63b1095c17ef623570ca1833f9c486b4573239f36aeb6b8e0884e00a81655c478e91e6fc4040aa257a39c95dbab50e8c2ac676ca70b5a44ffbcd6fb602482f5853aa25b99454880795f58ae13c58523a04bbcb51fbed8dad9a0b4f6a5d57e6639fb95fe922f68c407205526f3c497da7943afd571fd6f51b12ff489abce39482c7529b2ea1c11111b28d4ab18c6264999b228da1abc8c015b8d25fd23e5e29ac78d3edd8b350d4a9b6b118016744f0a6bbbf705890f52a08b563dbbe6c4822f4af50b899b1c690083e1976b63bedebe6f07688893506871e2e0a189087f255a8ef2d58b668848d5a3412be08ebfc08ace9f55e61f3840ac2b43f17bd2edafa6698f1820fda28d07b3ac9e9073ec5fb1b5516b0ea931e484e5f26632825005527767d894fec1c64b9c18428c730bda1cde46d5b9cb33b4988d69ed6dfde1d5296ee3cd01e63f0e9aa070b183dfebc7bef96c7c92a3e61d42c316af99742ecaf5e8747f9650a6f254dc3dbaade6aa6b542e4090e4e93973646bd16d24e12ff78d770f5b944368ba576f29b0819b39c2e61bc0df80f26c28b4a777cff8e40153196b6393c0218ffec5cdc2a08b836529651cbd53c60683bf48883929da3b01595b6377c32d01cb7595ee55007293ce4f0cd540521ee9bc771f79b0097f37f268f94519a09f8061ed8df156b174e8ebffac669fbd261861be38d5ae786c89d689648e89e776b3996439b866ab954db4b4277ffc158516204ca0f540896ed5329f4914f8c996b4dcf8a1c72874c62b82277a12740e1a793e5055c84375768aca8775786acef328aca8454dc3a2371bee8632d2fd0b3a18e214243cc45a6ac22aa6adea1a023e119a09745f64a9ef25cc8a00690c13a635175fd2dd1a3e52b44c6ee43d3ca064e8e3ebcb08087738c04208ca39de7bf2af9dadaa04362510a62e3f4810ce2c78c63afc92040025d3ce7934f3652818a37efa6ac87682b9566101cb5360b2bbf5f57f47b678dd602d9ed2dbc29f034d351a611d26c5d2eeac40dd067b720ef34c2afacd92484e6b22355e3bf2ab6de3cb4c0c73390b2743d55acb76b739957d485b15bc4993f72e8ed0d8d0e510858f60860639ff9ff6229259cfd3ff1c7b75a0a18f20c0928", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002b40)="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", 0x4c1}, {&(0x7f0000000540)='+', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000300)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f00000003c0)="b1", 0x1}, {&(0x7f00000001c0)="cc", 0x1}, {&(0x7f0000003e00)="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", 0x201}], 0x3}}], 0x4, 0x60cd814) [ 212.576550][ T4877] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.611995][ T4881] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:54:29 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)={0x120, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10f, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e0915111313062485318148698e39aeb49f4"]}]}, 0x120}], 0x1}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x5c000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x5c000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x5c000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) socket$igmp(0x2, 0x3, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast2, @in=@broadcast, 0x4e20, 0x0, 0x4e24, 0xcd16, 0xa, 0x80, 0x20, 0x0, 0x0, r3}, {0x4, 0x8f7, 0x0, 0xc7, 0x2, 0x0, 0x0, 0x40}, {0x7, 0x9, 0x7fff}, 0x8, 0x6e6bb8, 0x0, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d2, 0x2b}, 0x0, @in6=@local, 0x3504, 0x4, 0x0, 0x5, 0x9, 0x2, 0x800}}, 0xe8) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r4, &(0x7f0000002640)=ANY=[@ANYBLOB="1f", @ANYRES32=r6, @ANYRES64], 0xd) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)}], 0x1}, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ac0)=[{{&(0x7f0000003480)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000003a00)}}], 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004801) [ 212.763212][ T4892] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 212.801585][ T4890] af_packet: tpacket_rcv: packet too big, clamped from 32820 to 32624. macoff=96 13:54:29 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x407, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4eb7d}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x5}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_MTU={0x8, 0xa, 0x100}]}, 0x48}}, 0x0) 13:54:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x29, 0x11, 0x0, 0x0) 13:54:29 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x1a6de4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) openat$cgroup_subtree(r3, &(0x7f0000000540), 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) 13:54:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x30}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:54:29 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)={0x120, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10f, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e0915111313062485318148698e39aeb49f4"]}]}, 0x120}], 0x1}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x5c000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x5c000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x5c000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) socket$igmp(0x2, 0x3, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast2, @in=@broadcast, 0x4e20, 0x0, 0x4e24, 0xcd16, 0xa, 0x80, 0x20, 0x0, 0x0, r3}, {0x4, 0x8f7, 0x0, 0xc7, 0x2, 0x0, 0x0, 0x40}, {0x7, 0x9, 0x7fff}, 0x8, 0x6e6bb8, 0x0, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d2, 0x2b}, 0x0, @in6=@local, 0x3504, 0x4, 0x0, 0x5, 0x9, 0x2, 0x800}}, 0xe8) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r4, &(0x7f0000002640)=ANY=[@ANYBLOB="1f", @ANYRES32=r6, @ANYRES64], 0xd) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)}], 0x1}, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ac0)=[{{&(0x7f0000003480)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000003a00)}}], 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004801) 13:54:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x340, 0x11, 0x148, 0x340, 0x10, 0x410, 0x2a8, 0x2a8, 0x410, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x8c, 0x0, 0x6, './file0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bond_slave_1\x00'}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) [ 213.215127][ T4902] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.253248][ T4904] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 5 - 0 13:54:29 executing program 3: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16, @ANYBLOB="01edff000000000004003b1c2100080003"], 0x448}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00', 0x9}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x8b32, &(0x7f0000000040)) [ 213.278339][ T4904] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 5 - 0 13:54:29 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000300)={@link_local={0x3}, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "08186371ae9b1c03"}}}}}, 0x0) [ 213.322396][ T4904] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 5 - 0 [ 213.352810][ T4904] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 5 - 0 13:54:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) recvmsg(r0, &(0x7f0000000000)={0x0, 0x3f, 0x0}, 0x40002140) 13:54:29 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000000040)) [ 213.412881][ T4904] device geneve2 entered promiscuous mode 13:54:29 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x24008000, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) sendto(r0, &(0x7f00000004c0)="39676042d37156a77bdef88c93b6b869c82e790925257e6fb393b8bfda90e83d9c5b7c5b0dd248d17124c2f6ea822e99b468d2ccb439f380d25a130361ac427ead08f9344c", 0x45, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) readv(r0, &(0x7f0000000100), 0xa) [ 213.464211][ T4904] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 5 - 0 [ 213.494550][ T4904] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 5 - 0 13:54:30 executing program 2: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="010186ba", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf2505000000080001007063690011000200303030303a30303a31302e300000000008000300020000000e0001006e657464657673696d"], 0x11c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000010000000000000000000", @ANYRES32, @ANYBLOB="002d000000000000280012000900"], 0x48}}, 0x0) [ 213.533027][ T4904] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 5 - 0 [ 213.571731][ T4904] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 5 - 0 [ 213.600607][ T28] audit: type=1800 audit(1665410070.033:15): pid=4907 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1158 res=0 errno=0 13:54:30 executing program 2: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="010186ba", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf2505000000080001007063690011000200303030303a30303a31302e300000000008000300020000000e0001006e657464657673696d"], 0x11c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000010000000000000000000", @ANYRES32, @ANYBLOB="002d000000000000280012000900"], 0x48}}, 0x0) 13:54:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 13:54:30 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x1a6de4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) openat$cgroup_subtree(r3, &(0x7f0000000540), 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) 13:54:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0x301, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @val={0xc}}}}, 0x28}}, 0x0) 13:54:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x12, 0x1, 0x4, 0x7714, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 13:54:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 13:54:30 executing program 2: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="010186ba", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf2505000000080001007063690011000200303030303a30303a31302e300000000008000300020000000e0001006e657464657673696d"], 0x11c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000010000000000000000000", @ANYRES32, @ANYBLOB="002d000000000000280012000900"], 0x48}}, 0x0) 13:54:30 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}]}, 0x28}}, 0x0) 13:54:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1e, 0x0, 0x1ff, 0x862b}, 0x48) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000000)={r0, 0x76, &(0x7f0000000280)}, 0x10) 13:54:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1e, 0x0, 0x1ff, 0x862b}, 0x48) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000000)={r0, 0x76, &(0x7f0000000280)}, 0x10) [ 214.355414][ T28] audit: type=1800 audit(1665410070.793:16): pid=4945 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1173 res=0 errno=0 13:54:31 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x24008000, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) sendto(r0, &(0x7f00000004c0)="39676042d37156a77bdef88c93b6b869c82e790925257e6fb393b8bfda90e83d9c5b7c5b0dd248d17124c2f6ea822e99b468d2ccb439f380d25a130361ac427ead08f9344c", 0x45, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) readv(r0, &(0x7f0000000100), 0xa) 13:54:31 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xfd6c, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x5, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0xc700}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:54:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1e, 0x0, 0x1ff, 0x862b}, 0x48) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000000)={r0, 0x76, &(0x7f0000000280)}, 0x10) 13:54:31 executing program 2: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="010186ba", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf2505000000080001007063690011000200303030303a30303a31302e300000000008000300020000000e0001006e657464657673696d"], 0x11c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000010000000000000000000", @ANYRES32, @ANYBLOB="002d000000000000280012000900"], 0x48}}, 0x0) 13:54:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x12, 0x1, 0x4, 0x7714, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 13:54:31 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x1a6de4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) openat$cgroup_subtree(r3, &(0x7f0000000540), 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) 13:54:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1e, 0x0, 0x1ff, 0x862b}, 0x48) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000000)={r0, 0x76, &(0x7f0000000280)}, 0x10) 13:54:31 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x24008000, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) sendto(r0, &(0x7f00000004c0)="39676042d37156a77bdef88c93b6b869c82e790925257e6fb393b8bfda90e83d9c5b7c5b0dd248d17124c2f6ea822e99b468d2ccb439f380d25a130361ac427ead08f9344c", 0x45, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) readv(r0, &(0x7f0000000100), 0xa) 13:54:31 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xfd6c, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x5, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0xc700}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:54:31 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x38}}, 0x0) 13:54:31 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xfd6c, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x5, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0xc700}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:54:31 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xfd6c, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x5, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0xc700}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 215.544353][ T28] audit: type=1800 audit(1665410071.983:17): pid=4964 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1177 res=0 errno=0 [ 215.723049][ T4976] infiniband syz2: set down [ 215.762706][ T4976] infiniband syz2: added ipvlan0 [ 215.857404][ T4976] RDS/IB: syz2: added [ 215.870614][ T4976] smc: adding ib device syz2 with port count 1 [ 215.877200][ T4976] smc: ib device syz2 port 1 has pnetid 13:54:32 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x24008000, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) sendto(r0, &(0x7f00000004c0)="39676042d37156a77bdef88c93b6b869c82e790925257e6fb393b8bfda90e83d9c5b7c5b0dd248d17124c2f6ea822e99b468d2ccb439f380d25a130361ac427ead08f9344c", 0x45, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) readv(r0, &(0x7f0000000100), 0xa) 13:54:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x12, 0x1, 0x4, 0x7714, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 13:54:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_VER={0x5, 0x1, 0x2}}}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x40}}, 0x0) 13:54:32 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x1a6de4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) openat$cgroup_subtree(r3, &(0x7f0000000540), 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) 13:54:32 executing program 0: clock_gettime(0x2, 0x0) 13:54:32 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x24008000, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) sendto(r0, &(0x7f00000004c0)="39676042d37156a77bdef88c93b6b869c82e790925257e6fb393b8bfda90e83d9c5b7c5b0dd248d17124c2f6ea822e99b468d2ccb439f380d25a130361ac427ead08f9344c", 0x45, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) readv(r0, &(0x7f0000000100), 0xa) 13:54:32 executing program 0: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000002) 13:54:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x12, 0x1, 0x4, 0x7714, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) [ 216.661132][ T28] audit: type=1804 audit(1665410073.083:18): pid=5007 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir52644216/syzkaller.8tdPxw/82/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 [ 216.777685][ T28] audit: type=1800 audit(1665410073.213:19): pid=4995 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1165 res=0 errno=0 13:54:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in=@multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_lifetime={0x4, 0x4, 0x2}]}, 0xa0}, 0xe}, 0x0) 13:54:34 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x38}}, 0x0) 13:54:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000009c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0xf82, 0xff, 0x0, 0x9}}]}}}]}, 0x78}}, 0x0) 13:54:34 executing program 3: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000000)={@remote}, 0x14) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) [ 218.170312][ T5024] rdma_rxe: already configured on ipvlan0 13:54:37 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x24008000, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) sendto(r0, &(0x7f00000004c0)="39676042d37156a77bdef88c93b6b869c82e790925257e6fb393b8bfda90e83d9c5b7c5b0dd248d17124c2f6ea822e99b468d2ccb439f380d25a130361ac427ead08f9344c", 0x45, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) readv(r0, &(0x7f0000000100), 0xa) 13:54:37 executing program 0: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000002) 13:54:37 executing program 3: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000002) 13:54:37 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='.\x00'}, 0x10) 13:54:37 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x38}}, 0x0) [ 220.818517][ T5030] rdma_rxe: already configured on ipvlan0 [ 220.985072][ T28] audit: type=1804 audit(1665410077.423:20): pid=5028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir52644216/syzkaller.8tdPxw/83/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 [ 221.040952][ T28] audit: type=1804 audit(1665410077.473:21): pid=5031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir4183848922/syzkaller.LvXKcJ/72/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 13:54:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0xfc01}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x30e0f}]}}}}]}, 0x48}}, 0x0) 13:54:37 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x38}}, 0x0) 13:54:37 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x24008000, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) sendto(r0, &(0x7f00000004c0)="39676042d37156a77bdef88c93b6b869c82e790925257e6fb393b8bfda90e83d9c5b7c5b0dd248d17124c2f6ea822e99b468d2ccb439f380d25a130361ac427ead08f9344c", 0x45, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) readv(r0, &(0x7f0000000100), 0xa) [ 221.211705][ T5041] rdma_rxe: already configured on ipvlan0 13:54:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 13:54:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000140)={0x5088000, 0x8001}) 13:54:37 executing program 5: unshare(0x40400) unshare(0x40040000) 13:54:37 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r4, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7}) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 221.465363][ T28] audit: type=1804 audit(1665410077.903:22): pid=5047 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3958931342/syzkaller.qMWeO0/71/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 [ 222.152902][ T4042] ================================================================== [ 222.161014][ T4042] BUG: KASAN: double-free in kfree+0xe2/0x580 [ 222.167113][ T4042] [ 222.169449][ T4042] CPU: 1 PID: 4042 Comm: kworker/1:37 Not tainted 6.0.0-syzkaller-02757-gaf7d23f9d96a #0 [ 222.179273][ T4042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 222.189355][ T4042] Workqueue: events mptcp_worker [ 222.194345][ T4042] Call Trace: [ 222.197639][ T4042] [ 222.200584][ T4042] dump_stack_lvl+0xcd/0x134 [ 222.205205][ T4042] print_report.cold+0x2ba/0x719 [ 222.210170][ T4042] ? kfree+0xe2/0x580 [ 222.214187][ T4042] ? kfree+0xe2/0x580 [ 222.218180][ T4042] kasan_report_invalid_free+0x81/0x190 [ 222.223748][ T4042] ? __phys_addr+0x90/0x140 [ 222.228279][ T4042] ? kfree+0xe2/0x580 [ 222.232270][ T4042] ____kasan_slab_free+0x18b/0x1c0 [ 222.237395][ T4042] slab_free_freelist_hook+0x8b/0x1c0 [ 222.242776][ T4042] ? tcp_disconnect+0x980/0x1e20 [ 222.247729][ T4042] kfree+0xe2/0x580 [ 222.251573][ T4042] ? tcp_cdg_acked+0x310/0x310 [ 222.256345][ T4042] tcp_disconnect+0x980/0x1e20 [ 222.261120][ T4042] __mptcp_close_ssk+0x5ca/0x7e0 [ 222.266073][ T4042] mptcp_worker+0x78c/0xff0 [ 222.270588][ T4042] ? lock_release+0x780/0x780 [ 222.275270][ T4042] ? lock_downgrade+0x6e0/0x6e0 [ 222.280301][ T4042] ? lockdep_hardirqs_on+0x79/0x100 [ 222.285509][ T4042] ? mptcp_release_cb+0xa00/0xa00 [ 222.290552][ T4042] process_one_work+0x991/0x1610 [ 222.295507][ T4042] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 222.300897][ T4042] ? rwlock_bug.part.0+0x90/0x90 [ 222.305852][ T4042] ? _raw_spin_lock_irq+0x41/0x50 [ 222.310891][ T4042] worker_thread+0x665/0x1080 [ 222.315579][ T4042] ? __kthread_parkme+0x15f/0x220 [ 222.320605][ T4042] ? process_one_work+0x1610/0x1610 [ 222.325814][ T4042] kthread+0x2e4/0x3a0 [ 222.329884][ T4042] ? kthread_complete_and_exit+0x40/0x40 [ 222.335524][ T4042] ret_from_fork+0x1f/0x30 [ 222.339963][ T4042] [ 222.342976][ T4042] [ 222.345293][ T4042] Allocated by task 5031: [ 222.349613][ T4042] kasan_save_stack+0x1e/0x40 [ 222.354298][ T4042] __kasan_kmalloc+0xa9/0xd0 [ 222.358893][ T4042] tcp_cdg_init+0x10d/0x170 [ 222.363395][ T4042] tcp_init_congestion_control+0xab/0x550 [ 222.369122][ T4042] tcp_set_congestion_control+0x96c/0xaa0 [ 222.374847][ T4042] do_tcp_setsockopt+0x505/0x2320 [ 222.379876][ T4042] tcp_setsockopt+0xd4/0x100 [ 222.384469][ T4042] mptcp_setsockopt+0x35f/0x2570 [ 222.389406][ T4042] __sys_setsockopt+0x2d6/0x690 [ 222.394266][ T4042] __x64_sys_setsockopt+0xba/0x150 [ 222.399380][ T4042] do_syscall_64+0x35/0xb0 [ 222.403807][ T4042] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 222.409717][ T4042] [ 222.412034][ T4042] Freed by task 4001: [ 222.416008][ T4042] kasan_save_stack+0x1e/0x40 [ 222.420690][ T4042] kasan_set_track+0x21/0x30 [ 222.425285][ T4042] kasan_set_free_info+0x20/0x30 [ 222.430233][ T4042] ____kasan_slab_free+0x166/0x1c0 [ 222.435350][ T4042] slab_free_freelist_hook+0x8b/0x1c0 [ 222.440728][ T4042] kfree+0xe2/0x580 [ 222.444541][ T4042] tcp_cleanup_congestion_control+0x70/0x120 [ 222.450525][ T4042] tcp_v4_destroy_sock+0xdd/0x750 [ 222.455989][ T4042] tcp_v6_destroy_sock+0x11/0x20 [ 222.460939][ T4042] inet_csk_destroy_sock+0x196/0x440 [ 222.466225][ T4042] tcp_done+0x23b/0x340 [ 222.470387][ T4042] tcp_rcv_state_process+0x40e7/0x4990 [ 222.475855][ T4042] tcp_v6_do_rcv+0x3fc/0x13c0 [ 222.480536][ T4042] tcp_v6_rcv+0x2e8e/0x3830 [ 222.485045][ T4042] ip6_protocol_deliver_rcu+0x2db/0x1950 [ 222.490682][ T4042] ip6_input_finish+0x14c/0x2c0 [ 222.495533][ T4042] ip6_input+0x9c/0xd0 [ 222.499600][ T4042] ip6_rcv_finish+0x193/0x2c0 [ 222.504279][ T4042] ip_sabotage_in+0x1fa/0x260 [ 222.508958][ T4042] nf_hook_slow+0xc5/0x1f0 [ 222.513380][ T4042] nf_hook.constprop.0+0x3ac/0x650 [ 222.518494][ T4042] ipv6_rcv+0x9e/0x380 [ 222.522563][ T4042] __netif_receive_skb_one_core+0x114/0x180 [ 222.528454][ T4042] __netif_receive_skb+0x1f/0x1c0 [ 222.533477][ T4042] netif_receive_skb+0x12f/0x8d0 [ 222.538422][ T4042] br_pass_frame_up+0x303/0x410 [ 222.543457][ T4042] br_handle_frame_finish+0x909/0x1aa0 [ 222.548929][ T4042] br_nf_hook_thresh+0x2f8/0x3d0 [ 222.553869][ T4042] br_nf_pre_routing_finish_ipv6+0x695/0xef0 [ 222.559852][ T4042] br_nf_pre_routing_ipv6+0x417/0x7c0 [ 222.565228][ T4042] br_nf_pre_routing+0x1496/0x1fe0 [ 222.570343][ T4042] br_handle_frame+0x9c9/0x12d0 [ 222.575203][ T4042] __netif_receive_skb_core+0x9fe/0x38f0 [ 222.580850][ T4042] __netif_receive_skb_one_core+0xae/0x180 [ 222.586667][ T4042] __netif_receive_skb+0x1f/0x1c0 [ 222.591704][ T4042] process_backlog+0x3a0/0x7c0 [ 222.596468][ T4042] __napi_poll+0xb3/0x6d0 [ 222.600797][ T4042] net_rx_action+0x9c1/0xd90 [ 222.605385][ T4042] __do_softirq+0x1d0/0x9c8 [ 222.609899][ T4042] [ 222.612216][ T4042] The buggy address belongs to the object at ffff88801d51bf80 [ 222.612216][ T4042] which belongs to the cache kmalloc-64 of size 64 [ 222.626092][ T4042] The buggy address is located 0 bytes inside of [ 222.626092][ T4042] 64-byte region [ffff88801d51bf80, ffff88801d51bfc0) [ 222.639106][ T4042] [ 222.641426][ T4042] The buggy address belongs to the physical page: [ 222.647829][ T4042] page:ffffea00007546c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1d51b [ 222.657977][ T4042] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 222.665529][ T4042] raw: 00fff00000000200 0000000000000000 dead000000000001 ffff888011841640 [ 222.674118][ T4042] raw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000 [ 222.682692][ T4042] page dumped because: kasan: bad access detected [ 222.689104][ T4042] page_owner tracks the page as allocated [ 222.694817][ T4042] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 3756, tgid 3755 (syz-executor.0), ts 171910684574, free_ts 171771464980 [ 222.714879][ T4042] get_page_from_freelist+0x109b/0x2ce0 [ 222.720442][ T4042] __alloc_pages+0x1c7/0x510 [ 222.725043][ T4042] alloc_pages+0x1a6/0x270 [ 222.729464][ T4042] allocate_slab+0x27e/0x3d0 [ 222.734062][ T4042] ___slab_alloc+0x84f/0xe80 [ 222.738661][ T4042] __slab_alloc.constprop.0+0x4d/0xa0 [ 222.744043][ T4042] kmem_cache_alloc_trace+0x323/0x3e0 [ 222.749422][ T4042] sctp_add_bind_addr+0x93/0x3d0 [ 222.754365][ T4042] sctp_raw_to_bind_addrs+0x1ef/0x290 [ 222.759744][ T4042] sctp_unpack_cookie+0x634/0xd30 [ 222.764867][ T4042] sctp_sf_do_5_2_4_dupcook+0x294/0x2f60 [ 222.770594][ T4042] sctp_do_sm+0x174/0x4ec0 [ 222.775029][ T4042] sctp_assoc_bh_rcv+0x386/0x6c0 [ 222.780081][ T4042] sctp_inq_push+0x1d2/0x270 [ 222.784683][ T4042] sctp_backlog_rcv+0x196/0x5a0 [ 222.789551][ T4042] __release_sock+0x12f/0x3a0 [ 222.794244][ T4042] page last free stack trace: [ 222.798936][ T4042] free_pcp_prepare+0x5e4/0xd20 [ 222.803798][ T4042] free_unref_page+0x19/0x4d0 [ 222.808490][ T4042] __unfreeze_partials+0x17c/0x1a0 [ 222.813629][ T4042] qlist_free_all+0x6a/0x170 [ 222.818231][ T4042] kasan_quarantine_reduce+0x180/0x200 [ 222.823707][ T4042] __kasan_kmalloc+0xbd/0xd0 [ 222.828302][ T4042] ext4_find_extent+0xa38/0xd10 [ 222.833174][ T4042] ext4_ext_map_blocks+0x1dd/0x5f50 [ 222.838395][ T4042] ext4_map_blocks+0x775/0x18d0 [ 222.843270][ T4042] ext4_convert_unwritten_extents+0x2db/0x5b0 [ 222.849364][ T4042] ext4_convert_unwritten_io_end_vec+0x122/0x270 [ 222.855711][ T4042] ext4_end_io_rsv_work+0x2b3/0x660 [ 222.860924][ T4042] process_one_work+0x991/0x1610 [ 222.865871][ T4042] worker_thread+0x665/0x1080 [ 222.870573][ T4042] kthread+0x2e4/0x3a0 [ 222.874670][ T4042] ret_from_fork+0x1f/0x30 [ 222.879110][ T4042] [ 222.881442][ T4042] Memory state around the buggy address: [ 222.887070][ T4042] ffff88801d51be80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 222.895145][ T4042] ffff88801d51bf00: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 222.903209][ T4042] >ffff88801d51bf80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 222.911266][ T4042] ^ [ 222.915327][ T4042] ffff88801d51c000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.923383][ T4042] ffff88801d51c080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.931439][ T4042] ================================================================== [ 222.997886][ T4042] Kernel panic - not syncing: panic_on_warn set ... [ 223.004609][ T4042] CPU: 1 PID: 4042 Comm: kworker/1:37 Not tainted 6.0.0-syzkaller-02757-gaf7d23f9d96a #0 [ 223.014432][ T4042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 223.024590][ T4042] Workqueue: events mptcp_worker [ 223.029580][ T4042] Call Trace: [ 223.032872][ T4042] [ 223.035818][ T4042] dump_stack_lvl+0xcd/0x134 [ 223.040440][ T4042] panic+0x2c8/0x627 [ 223.044361][ T4042] ? panic_print_sys_info.part.0+0x10b/0x10b [ 223.050383][ T4042] ? preempt_schedule_common+0x59/0xc0 [ 223.055878][ T4042] ? preempt_schedule_thunk+0x16/0x18 [ 223.061298][ T4042] ? kfree+0xe2/0x580 [ 223.065304][ T4042] ? kfree+0xe2/0x580 [ 223.069301][ T4042] end_report.part.0+0x3f/0x7c [ 223.074085][ T4042] kasan_report_invalid_free.cold+0x8/0xd [ 223.079829][ T4042] ? __phys_addr+0x90/0x140 [ 223.084362][ T4042] ? kfree+0xe2/0x580 [ 223.088362][ T4042] ____kasan_slab_free+0x18b/0x1c0 [ 223.093504][ T4042] slab_free_freelist_hook+0x8b/0x1c0 [ 223.098911][ T4042] ? tcp_disconnect+0x980/0x1e20 [ 223.103880][ T4042] kfree+0xe2/0x580 [ 223.107714][ T4042] ? tcp_cdg_acked+0x310/0x310 [ 223.112498][ T4042] tcp_disconnect+0x980/0x1e20 [ 223.117377][ T4042] __mptcp_close_ssk+0x5ca/0x7e0 [ 223.122357][ T4042] mptcp_worker+0x78c/0xff0 [ 223.126885][ T4042] ? lock_release+0x780/0x780 [ 223.131581][ T4042] ? lock_downgrade+0x6e0/0x6e0 [ 223.136459][ T4042] ? lockdep_hardirqs_on+0x79/0x100 [ 223.141675][ T4042] ? mptcp_release_cb+0xa00/0xa00 [ 223.146719][ T4042] process_one_work+0x991/0x1610 [ 223.151675][ T4042] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 223.157065][ T4042] ? rwlock_bug.part.0+0x90/0x90 [ 223.162009][ T4042] ? _raw_spin_lock_irq+0x41/0x50 [ 223.167046][ T4042] worker_thread+0x665/0x1080 [ 223.171737][ T4042] ? __kthread_parkme+0x15f/0x220 [ 223.176771][ T4042] ? process_one_work+0x1610/0x1610 [ 223.181978][ T4042] kthread+0x2e4/0x3a0 [ 223.186055][ T4042] ? kthread_complete_and_exit+0x40/0x40 [ 223.191782][ T4042] ret_from_fork+0x1f/0x30 [ 223.196216][ T4042] [ 223.199384][ T4042] Kernel Offset: disabled [ 223.203707][ T4042] Rebooting in 86400 seconds..