[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.31' (ECDSA) to the list of known hosts. 2021/10/18 15:40:03 fuzzer started 2021/10/18 15:40:03 dialing manager at 10.128.0.169:45165 2021/10/18 15:40:04 syscalls: 1698 2021/10/18 15:40:04 code coverage: enabled 2021/10/18 15:40:04 comparison tracing: enabled 2021/10/18 15:40:04 extra coverage: enabled 2021/10/18 15:40:04 setuid sandbox: enabled 2021/10/18 15:40:04 namespace sandbox: enabled 2021/10/18 15:40:04 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 15:40:04 fault injection: enabled 2021/10/18 15:40:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 15:40:04 net packet injection: enabled 2021/10/18 15:40:04 net device setup: enabled 2021/10/18 15:40:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 15:40:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 15:40:04 USB emulation: enabled 2021/10/18 15:40:04 hci packet injection: enabled 2021/10/18 15:40:04 wifi device emulation: enabled 2021/10/18 15:40:04 802.15.4 emulation: enabled 2021/10/18 15:40:04 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 66.967197][ T6553] cgroup: Unknown subsys name 'net' [ 66.980711][ T6553] cgroup: Unknown subsys name 'rlimit' 2021/10/18 15:40:04 fetching corpus: 50, signal 37251/40833 (executing program) 2021/10/18 15:40:04 fetching corpus: 100, signal 51077/56199 (executing program) 2021/10/18 15:40:04 fetching corpus: 150, signal 65467/71973 (executing program) 2021/10/18 15:40:04 fetching corpus: 200, signal 72881/80832 (executing program) 2021/10/18 15:40:04 fetching corpus: 250, signal 79195/88527 (executing program) 2021/10/18 15:40:05 fetching corpus: 300, signal 82807/93573 (executing program) 2021/10/18 15:40:05 fetching corpus: 350, signal 88409/100423 (executing program) 2021/10/18 15:40:05 fetching corpus: 400, signal 94529/107777 (executing program) 2021/10/18 15:40:05 fetching corpus: 450, signal 98523/113016 (executing program) 2021/10/18 15:40:05 fetching corpus: 500, signal 102473/118173 (executing program) 2021/10/18 15:40:05 fetching corpus: 550, signal 107210/124039 (executing program) 2021/10/18 15:40:05 fetching corpus: 600, signal 110512/128502 (executing program) 2021/10/18 15:40:06 fetching corpus: 650, signal 113345/132490 (executing program) 2021/10/18 15:40:06 fetching corpus: 700, signal 116024/136267 (executing program) 2021/10/18 15:40:06 fetching corpus: 750, signal 118902/140265 (executing program) 2021/10/18 15:40:06 fetching corpus: 800, signal 121288/143733 (executing program) 2021/10/18 15:40:06 fetching corpus: 850, signal 123241/146781 (executing program) 2021/10/18 15:40:06 fetching corpus: 900, signal 125600/150192 (executing program) 2021/10/18 15:40:06 fetching corpus: 950, signal 128852/154388 (executing program) 2021/10/18 15:40:06 fetching corpus: 1000, signal 130733/157359 (executing program) 2021/10/18 15:40:07 fetching corpus: 1050, signal 132652/160307 (executing program) 2021/10/18 15:40:07 fetching corpus: 1100, signal 134462/163153 (executing program) 2021/10/18 15:40:07 fetching corpus: 1150, signal 136768/166389 (executing program) 2021/10/18 15:40:07 fetching corpus: 1200, signal 138651/169276 (executing program) 2021/10/18 15:40:07 fetching corpus: 1250, signal 141088/172610 (executing program) 2021/10/18 15:40:07 fetching corpus: 1300, signal 142997/175452 (executing program) 2021/10/18 15:40:07 fetching corpus: 1350, signal 145482/178768 (executing program) 2021/10/18 15:40:08 fetching corpus: 1400, signal 147179/181368 (executing program) 2021/10/18 15:40:08 fetching corpus: 1450, signal 148945/184049 (executing program) [ 70.974891][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.981394][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 15:40:08 fetching corpus: 1500, signal 150951/186884 (executing program) 2021/10/18 15:40:08 fetching corpus: 1550, signal 152454/189319 (executing program) 2021/10/18 15:40:08 fetching corpus: 1600, signal 153742/191532 (executing program) 2021/10/18 15:40:08 fetching corpus: 1650, signal 155903/194381 (executing program) 2021/10/18 15:40:08 fetching corpus: 1700, signal 157795/197100 (executing program) 2021/10/18 15:40:09 fetching corpus: 1750, signal 159101/199289 (executing program) 2021/10/18 15:40:09 fetching corpus: 1799, signal 160822/201752 (executing program) 2021/10/18 15:40:09 fetching corpus: 1849, signal 162135/203890 (executing program) 2021/10/18 15:40:09 fetching corpus: 1899, signal 164000/206444 (executing program) 2021/10/18 15:40:09 fetching corpus: 1948, signal 165652/208771 (executing program) 2021/10/18 15:40:09 fetching corpus: 1998, signal 167158/210988 (executing program) 2021/10/18 15:40:09 fetching corpus: 2048, signal 168474/213060 (executing program) 2021/10/18 15:40:09 fetching corpus: 2098, signal 169686/215051 (executing program) 2021/10/18 15:40:10 fetching corpus: 2148, signal 171610/217567 (executing program) 2021/10/18 15:40:10 fetching corpus: 2198, signal 173423/220005 (executing program) 2021/10/18 15:40:10 fetching corpus: 2248, signal 174442/221779 (executing program) 2021/10/18 15:40:10 fetching corpus: 2298, signal 175740/223765 (executing program) 2021/10/18 15:40:10 fetching corpus: 2346, signal 176972/225666 (executing program) 2021/10/18 15:40:10 fetching corpus: 2396, signal 178153/227537 (executing program) 2021/10/18 15:40:10 fetching corpus: 2446, signal 179034/229168 (executing program) 2021/10/18 15:40:11 fetching corpus: 2496, signal 180587/231340 (executing program) 2021/10/18 15:40:11 fetching corpus: 2546, signal 181547/233024 (executing program) 2021/10/18 15:40:11 fetching corpus: 2596, signal 182429/234667 (executing program) 2021/10/18 15:40:11 fetching corpus: 2646, signal 183282/236209 (executing program) 2021/10/18 15:40:11 fetching corpus: 2696, signal 184454/238013 (executing program) 2021/10/18 15:40:11 fetching corpus: 2746, signal 185634/239759 (executing program) 2021/10/18 15:40:11 fetching corpus: 2796, signal 187073/241742 (executing program) 2021/10/18 15:40:11 fetching corpus: 2846, signal 188568/243713 (executing program) 2021/10/18 15:40:12 fetching corpus: 2895, signal 189682/245496 (executing program) 2021/10/18 15:40:12 fetching corpus: 2945, signal 190692/247126 (executing program) 2021/10/18 15:40:12 fetching corpus: 2995, signal 191773/248825 (executing program) 2021/10/18 15:40:12 fetching corpus: 3045, signal 192773/250430 (executing program) 2021/10/18 15:40:12 fetching corpus: 3095, signal 193698/251981 (executing program) 2021/10/18 15:40:12 fetching corpus: 3145, signal 194800/253608 (executing program) 2021/10/18 15:40:13 fetching corpus: 3195, signal 195542/255000 (executing program) 2021/10/18 15:40:13 fetching corpus: 3245, signal 196495/256536 (executing program) 2021/10/18 15:40:13 fetching corpus: 3295, signal 197440/258077 (executing program) 2021/10/18 15:40:13 fetching corpus: 3345, signal 198517/259681 (executing program) 2021/10/18 15:40:13 fetching corpus: 3395, signal 199637/261266 (executing program) 2021/10/18 15:40:13 fetching corpus: 3445, signal 200426/262648 (executing program) 2021/10/18 15:40:13 fetching corpus: 3495, signal 201257/264052 (executing program) 2021/10/18 15:40:13 fetching corpus: 3545, signal 202254/265556 (executing program) 2021/10/18 15:40:13 fetching corpus: 3595, signal 203173/267014 (executing program) 2021/10/18 15:40:14 fetching corpus: 3644, signal 204094/268461 (executing program) 2021/10/18 15:40:14 fetching corpus: 3694, signal 205063/269896 (executing program) 2021/10/18 15:40:14 fetching corpus: 3744, signal 206119/271344 (executing program) 2021/10/18 15:40:14 fetching corpus: 3794, signal 206795/272623 (executing program) 2021/10/18 15:40:14 fetching corpus: 3844, signal 208205/274313 (executing program) 2021/10/18 15:40:14 fetching corpus: 3893, signal 208802/275480 (executing program) 2021/10/18 15:40:14 fetching corpus: 3943, signal 209475/276717 (executing program) 2021/10/18 15:40:14 fetching corpus: 3993, signal 210206/277947 (executing program) 2021/10/18 15:40:15 fetching corpus: 4043, signal 211053/279226 (executing program) 2021/10/18 15:40:15 fetching corpus: 4093, signal 211703/280377 (executing program) 2021/10/18 15:40:15 fetching corpus: 4143, signal 212519/281645 (executing program) 2021/10/18 15:40:15 fetching corpus: 4193, signal 213286/282883 (executing program) 2021/10/18 15:40:15 fetching corpus: 4243, signal 214122/284084 (executing program) 2021/10/18 15:40:15 fetching corpus: 4293, signal 214969/285337 (executing program) 2021/10/18 15:40:15 fetching corpus: 4343, signal 215690/286514 (executing program) 2021/10/18 15:40:15 fetching corpus: 4393, signal 216470/287726 (executing program) 2021/10/18 15:40:16 fetching corpus: 4443, signal 217377/288951 (executing program) 2021/10/18 15:40:16 fetching corpus: 4493, signal 218018/290079 (executing program) 2021/10/18 15:40:16 fetching corpus: 4543, signal 218811/291206 (executing program) 2021/10/18 15:40:16 fetching corpus: 4593, signal 219561/292352 (executing program) 2021/10/18 15:40:16 fetching corpus: 4643, signal 220174/293403 (executing program) 2021/10/18 15:40:16 fetching corpus: 4693, signal 220781/294489 (executing program) 2021/10/18 15:40:17 fetching corpus: 4743, signal 221489/295536 (executing program) 2021/10/18 15:40:17 fetching corpus: 4793, signal 222149/296603 (executing program) 2021/10/18 15:40:17 fetching corpus: 4842, signal 222768/297636 (executing program) 2021/10/18 15:40:17 fetching corpus: 4891, signal 223626/298793 (executing program) 2021/10/18 15:40:17 fetching corpus: 4941, signal 224557/299929 (executing program) 2021/10/18 15:40:17 fetching corpus: 4991, signal 225193/300973 (executing program) 2021/10/18 15:40:17 fetching corpus: 5040, signal 225872/302023 (executing program) 2021/10/18 15:40:17 fetching corpus: 5089, signal 226684/303100 (executing program) 2021/10/18 15:40:18 fetching corpus: 5139, signal 227516/304160 (executing program) 2021/10/18 15:40:18 fetching corpus: 5189, signal 228112/305131 (executing program) 2021/10/18 15:40:18 fetching corpus: 5239, signal 228821/306141 (executing program) 2021/10/18 15:40:18 fetching corpus: 5289, signal 229520/307169 (executing program) 2021/10/18 15:40:18 fetching corpus: 5339, signal 230410/308231 (executing program) 2021/10/18 15:40:18 fetching corpus: 5389, signal 231000/309164 (executing program) 2021/10/18 15:40:18 fetching corpus: 5439, signal 231635/310115 (executing program) 2021/10/18 15:40:19 fetching corpus: 5489, signal 232152/311039 (executing program) 2021/10/18 15:40:19 fetching corpus: 5539, signal 232869/312055 (executing program) 2021/10/18 15:40:19 fetching corpus: 5589, signal 233493/312976 (executing program) 2021/10/18 15:40:19 fetching corpus: 5639, signal 233992/313854 (executing program) 2021/10/18 15:40:19 fetching corpus: 5689, signal 234565/314772 (executing program) 2021/10/18 15:40:19 fetching corpus: 5739, signal 235068/315632 (executing program) 2021/10/18 15:40:19 fetching corpus: 5788, signal 235696/316543 (executing program) 2021/10/18 15:40:19 fetching corpus: 5837, signal 236146/317374 (executing program) 2021/10/18 15:40:20 fetching corpus: 5887, signal 236592/318249 (executing program) 2021/10/18 15:40:20 fetching corpus: 5937, signal 237041/319107 (executing program) 2021/10/18 15:40:20 fetching corpus: 5987, signal 237995/320070 (executing program) 2021/10/18 15:40:20 fetching corpus: 6036, signal 238590/320941 (executing program) 2021/10/18 15:40:20 fetching corpus: 6085, signal 239014/321690 (executing program) 2021/10/18 15:40:20 fetching corpus: 6135, signal 239618/322551 (executing program) 2021/10/18 15:40:20 fetching corpus: 6185, signal 240301/323431 (executing program) 2021/10/18 15:40:21 fetching corpus: 6235, signal 240774/324230 (executing program) 2021/10/18 15:40:21 fetching corpus: 6285, signal 241157/324955 (executing program) 2021/10/18 15:40:21 fetching corpus: 6335, signal 241604/325737 (executing program) 2021/10/18 15:40:21 fetching corpus: 6384, signal 242342/326608 (executing program) 2021/10/18 15:40:21 fetching corpus: 6434, signal 242823/327419 (executing program) 2021/10/18 15:40:21 fetching corpus: 6484, signal 243458/328232 (executing program) 2021/10/18 15:40:21 fetching corpus: 6534, signal 244317/329076 (executing program) 2021/10/18 15:40:21 fetching corpus: 6584, signal 244921/329886 (executing program) 2021/10/18 15:40:22 fetching corpus: 6634, signal 245293/330626 (executing program) 2021/10/18 15:40:22 fetching corpus: 6684, signal 245894/331424 (executing program) 2021/10/18 15:40:22 fetching corpus: 6734, signal 246358/332192 (executing program) 2021/10/18 15:40:22 fetching corpus: 6784, signal 246887/332933 (executing program) 2021/10/18 15:40:22 fetching corpus: 6833, signal 247346/333675 (executing program) 2021/10/18 15:40:22 fetching corpus: 6883, signal 247764/334377 (executing program) 2021/10/18 15:40:22 fetching corpus: 6933, signal 248108/335090 (executing program) 2021/10/18 15:40:22 fetching corpus: 6983, signal 248591/335820 (executing program) 2021/10/18 15:40:23 fetching corpus: 7032, signal 249114/336542 (executing program) 2021/10/18 15:40:23 fetching corpus: 7081, signal 249704/337287 (executing program) 2021/10/18 15:40:23 fetching corpus: 7131, signal 250315/338071 (executing program) 2021/10/18 15:40:23 fetching corpus: 7181, signal 250781/338738 (executing program) 2021/10/18 15:40:23 fetching corpus: 7231, signal 251315/339427 (executing program) 2021/10/18 15:40:23 fetching corpus: 7279, signal 251650/340077 (executing program) 2021/10/18 15:40:23 fetching corpus: 7329, signal 252165/340770 (executing program) 2021/10/18 15:40:24 fetching corpus: 7379, signal 252780/341449 (executing program) 2021/10/18 15:40:24 fetching corpus: 7428, signal 253199/342113 (executing program) 2021/10/18 15:40:24 fetching corpus: 7477, signal 253663/342758 (executing program) 2021/10/18 15:40:24 fetching corpus: 7527, signal 254287/343475 (executing program) 2021/10/18 15:40:24 fetching corpus: 7577, signal 254701/344117 (executing program) 2021/10/18 15:40:24 fetching corpus: 7627, signal 255168/344765 (executing program) 2021/10/18 15:40:24 fetching corpus: 7677, signal 255679/345409 (executing program) 2021/10/18 15:40:24 fetching corpus: 7727, signal 256048/346050 (executing program) 2021/10/18 15:40:25 fetching corpus: 7777, signal 256541/346701 (executing program) 2021/10/18 15:40:25 fetching corpus: 7826, signal 256957/347323 (executing program) 2021/10/18 15:40:25 fetching corpus: 7876, signal 257456/347981 (executing program) 2021/10/18 15:40:25 fetching corpus: 7926, signal 257960/348639 (executing program) 2021/10/18 15:40:25 fetching corpus: 7976, signal 258421/349229 (executing program) 2021/10/18 15:40:25 fetching corpus: 8026, signal 258894/349816 (executing program) 2021/10/18 15:40:26 fetching corpus: 8076, signal 259250/350405 (executing program) 2021/10/18 15:40:26 fetching corpus: 8126, signal 259875/351032 (executing program) 2021/10/18 15:40:26 fetching corpus: 8176, signal 260250/351639 (executing program) 2021/10/18 15:40:26 fetching corpus: 8225, signal 260642/352211 (executing program) 2021/10/18 15:40:26 fetching corpus: 8275, signal 261080/352832 (executing program) 2021/10/18 15:40:26 fetching corpus: 8325, signal 261578/353394 (executing program) 2021/10/18 15:40:26 fetching corpus: 8375, signal 262060/354000 (executing program) 2021/10/18 15:40:27 fetching corpus: 8425, signal 262502/354571 (executing program) 2021/10/18 15:40:27 fetching corpus: 8475, signal 262981/355121 (executing program) 2021/10/18 15:40:27 fetching corpus: 8525, signal 263556/355688 (executing program) 2021/10/18 15:40:27 fetching corpus: 8575, signal 263872/356226 (executing program) 2021/10/18 15:40:27 fetching corpus: 8624, signal 264497/356792 (executing program) 2021/10/18 15:40:27 fetching corpus: 8674, signal 264786/357328 (executing program) 2021/10/18 15:40:27 fetching corpus: 8724, signal 265244/357889 (executing program) 2021/10/18 15:40:27 fetching corpus: 8774, signal 265572/358451 (executing program) 2021/10/18 15:40:28 fetching corpus: 8824, signal 266096/358944 (executing program) 2021/10/18 15:40:28 fetching corpus: 8874, signal 266535/359485 (executing program) 2021/10/18 15:40:28 fetching corpus: 8924, signal 266834/360003 (executing program) 2021/10/18 15:40:28 fetching corpus: 8974, signal 267362/360003 (executing program) 2021/10/18 15:40:28 fetching corpus: 9024, signal 268101/360003 (executing program) 2021/10/18 15:40:28 fetching corpus: 9074, signal 268409/360003 (executing program) 2021/10/18 15:40:29 fetching corpus: 9123, signal 268848/360008 (executing program) 2021/10/18 15:40:29 fetching corpus: 9173, signal 269211/360008 (executing program) 2021/10/18 15:40:29 fetching corpus: 9222, signal 269624/360010 (executing program) 2021/10/18 15:40:29 fetching corpus: 9271, signal 269957/360010 (executing program) 2021/10/18 15:40:29 fetching corpus: 9321, signal 270430/360010 (executing program) 2021/10/18 15:40:29 fetching corpus: 9370, signal 270821/360010 (executing program) 2021/10/18 15:40:29 fetching corpus: 9418, signal 271263/360010 (executing program) 2021/10/18 15:40:29 fetching corpus: 9467, signal 271631/360010 (executing program) 2021/10/18 15:40:30 fetching corpus: 9517, signal 272060/360010 (executing program) 2021/10/18 15:40:30 fetching corpus: 9567, signal 272617/360010 (executing program) 2021/10/18 15:40:30 fetching corpus: 9617, signal 273014/360010 (executing program) 2021/10/18 15:40:30 fetching corpus: 9667, signal 273496/360010 (executing program) 2021/10/18 15:40:30 fetching corpus: 9717, signal 273851/360010 (executing program) 2021/10/18 15:40:30 fetching corpus: 9767, signal 274154/360017 (executing program) 2021/10/18 15:40:30 fetching corpus: 9816, signal 274557/360017 (executing program) 2021/10/18 15:40:31 fetching corpus: 9865, signal 274907/360017 (executing program) 2021/10/18 15:40:31 fetching corpus: 9915, signal 275291/360017 (executing program) 2021/10/18 15:40:31 fetching corpus: 9965, signal 275605/360017 (executing program) 2021/10/18 15:40:31 fetching corpus: 10015, signal 275927/360017 (executing program) 2021/10/18 15:40:31 fetching corpus: 10065, signal 276402/360017 (executing program) 2021/10/18 15:40:31 fetching corpus: 10115, signal 276732/360017 (executing program) 2021/10/18 15:40:31 fetching corpus: 10165, signal 277187/360017 (executing program) 2021/10/18 15:40:31 fetching corpus: 10215, signal 277591/360017 (executing program) 2021/10/18 15:40:31 fetching corpus: 10265, signal 278002/360017 (executing program) 2021/10/18 15:40:31 fetching corpus: 10315, signal 278494/360017 (executing program) 2021/10/18 15:40:32 fetching corpus: 10365, signal 278760/360018 (executing program) 2021/10/18 15:40:32 fetching corpus: 10414, signal 279095/360021 (executing program) 2021/10/18 15:40:32 fetching corpus: 10464, signal 279496/360021 (executing program) 2021/10/18 15:40:32 fetching corpus: 10514, signal 279945/360021 (executing program) 2021/10/18 15:40:32 fetching corpus: 10564, signal 280353/360021 (executing program) 2021/10/18 15:40:32 fetching corpus: 10613, signal 280781/360030 (executing program) 2021/10/18 15:40:32 fetching corpus: 10663, signal 281187/360030 (executing program) 2021/10/18 15:40:32 fetching corpus: 10713, signal 281666/360030 (executing program) 2021/10/18 15:40:32 fetching corpus: 10762, signal 282013/360030 (executing program) 2021/10/18 15:40:33 fetching corpus: 10812, signal 282356/360030 (executing program) 2021/10/18 15:40:33 fetching corpus: 10862, signal 282816/360030 (executing program) 2021/10/18 15:40:33 fetching corpus: 10912, signal 283118/360030 (executing program) 2021/10/18 15:40:33 fetching corpus: 10962, signal 283445/360030 (executing program) 2021/10/18 15:40:33 fetching corpus: 11010, signal 283809/360033 (executing program) 2021/10/18 15:40:33 fetching corpus: 11058, signal 284171/360036 (executing program) 2021/10/18 15:40:33 fetching corpus: 11107, signal 284767/360036 (executing program) 2021/10/18 15:40:33 fetching corpus: 11156, signal 285169/360036 (executing program) 2021/10/18 15:40:34 fetching corpus: 11205, signal 285678/360036 (executing program) 2021/10/18 15:40:34 fetching corpus: 11254, signal 286149/360038 (executing program) 2021/10/18 15:40:34 fetching corpus: 11304, signal 286554/360038 (executing program) 2021/10/18 15:40:34 fetching corpus: 11354, signal 287087/360038 (executing program) 2021/10/18 15:40:34 fetching corpus: 11404, signal 287645/360038 (executing program) 2021/10/18 15:40:34 fetching corpus: 11454, signal 287975/360038 (executing program) 2021/10/18 15:40:34 fetching corpus: 11503, signal 288289/360038 (executing program) 2021/10/18 15:40:35 fetching corpus: 11553, signal 288605/360038 (executing program) 2021/10/18 15:40:35 fetching corpus: 11603, signal 288980/360038 (executing program) 2021/10/18 15:40:35 fetching corpus: 11652, signal 289261/360038 (executing program) 2021/10/18 15:40:35 fetching corpus: 11702, signal 289751/360040 (executing program) 2021/10/18 15:40:35 fetching corpus: 11752, signal 290026/360044 (executing program) 2021/10/18 15:40:35 fetching corpus: 11802, signal 290428/360044 (executing program) 2021/10/18 15:40:35 fetching corpus: 11852, signal 290824/360044 (executing program) 2021/10/18 15:40:36 fetching corpus: 11902, signal 291224/360044 (executing program) 2021/10/18 15:40:36 fetching corpus: 11952, signal 291563/360044 (executing program) 2021/10/18 15:40:36 fetching corpus: 12002, signal 291942/360044 (executing program) 2021/10/18 15:40:36 fetching corpus: 12051, signal 292290/360044 (executing program) 2021/10/18 15:40:36 fetching corpus: 12101, signal 292635/360044 (executing program) 2021/10/18 15:40:36 fetching corpus: 12150, signal 292859/360044 (executing program) 2021/10/18 15:40:36 fetching corpus: 12199, signal 293155/360047 (executing program) 2021/10/18 15:40:37 fetching corpus: 12249, signal 293518/360047 (executing program) 2021/10/18 15:40:37 fetching corpus: 12299, signal 293861/360047 (executing program) 2021/10/18 15:40:37 fetching corpus: 12348, signal 294171/360047 (executing program) 2021/10/18 15:40:37 fetching corpus: 12398, signal 294391/360047 (executing program) 2021/10/18 15:40:37 fetching corpus: 12448, signal 294794/360047 (executing program) 2021/10/18 15:40:37 fetching corpus: 12498, signal 294999/360047 (executing program) 2021/10/18 15:40:37 fetching corpus: 12548, signal 295285/360047 (executing program) 2021/10/18 15:40:37 fetching corpus: 12598, signal 295633/360047 (executing program) 2021/10/18 15:40:38 fetching corpus: 12648, signal 295938/360047 (executing program) 2021/10/18 15:40:38 fetching corpus: 12698, signal 296234/360047 (executing program) 2021/10/18 15:40:38 fetching corpus: 12748, signal 296551/360050 (executing program) 2021/10/18 15:40:38 fetching corpus: 12798, signal 296700/360054 (executing program) 2021/10/18 15:40:38 fetching corpus: 12848, signal 297027/360054 (executing program) 2021/10/18 15:40:38 fetching corpus: 12898, signal 297245/360054 (executing program) 2021/10/18 15:40:38 fetching corpus: 12948, signal 297502/360054 (executing program) 2021/10/18 15:40:38 fetching corpus: 12998, signal 297880/360054 (executing program) 2021/10/18 15:40:39 fetching corpus: 13048, signal 298182/360054 (executing program) 2021/10/18 15:40:39 fetching corpus: 13096, signal 298497/360054 (executing program) 2021/10/18 15:40:39 fetching corpus: 13146, signal 298795/360055 (executing program) 2021/10/18 15:40:39 fetching corpus: 13196, signal 299072/360056 (executing program) 2021/10/18 15:40:39 fetching corpus: 13246, signal 299379/360056 (executing program) 2021/10/18 15:40:39 fetching corpus: 13296, signal 299860/360062 (executing program) 2021/10/18 15:40:39 fetching corpus: 13346, signal 300133/360062 (executing program) 2021/10/18 15:40:40 fetching corpus: 13395, signal 300398/360062 (executing program) 2021/10/18 15:40:40 fetching corpus: 13445, signal 300687/360062 (executing program) 2021/10/18 15:40:40 fetching corpus: 13494, signal 300974/360064 (executing program) 2021/10/18 15:40:40 fetching corpus: 13543, signal 301337/360065 (executing program) 2021/10/18 15:40:40 fetching corpus: 13592, signal 301620/360065 (executing program) 2021/10/18 15:40:40 fetching corpus: 13642, signal 301948/360065 (executing program) 2021/10/18 15:40:40 fetching corpus: 13692, signal 302225/360065 (executing program) 2021/10/18 15:40:40 fetching corpus: 13742, signal 302646/360065 (executing program) 2021/10/18 15:40:41 fetching corpus: 13792, signal 303015/360066 (executing program) 2021/10/18 15:40:41 fetching corpus: 13842, signal 303326/360066 (executing program) 2021/10/18 15:40:41 fetching corpus: 13892, signal 303650/360066 (executing program) 2021/10/18 15:40:41 fetching corpus: 13941, signal 303975/360068 (executing program) 2021/10/18 15:40:41 fetching corpus: 13991, signal 304217/360068 (executing program) 2021/10/18 15:40:41 fetching corpus: 14041, signal 304481/360068 (executing program) 2021/10/18 15:40:41 fetching corpus: 14091, signal 304728/360068 (executing program) 2021/10/18 15:40:41 fetching corpus: 14141, signal 304984/360068 (executing program) 2021/10/18 15:40:42 fetching corpus: 14191, signal 305391/360068 (executing program) 2021/10/18 15:40:42 fetching corpus: 14241, signal 305643/360068 (executing program) 2021/10/18 15:40:42 fetching corpus: 14291, signal 306177/360068 (executing program) 2021/10/18 15:40:42 fetching corpus: 14341, signal 306506/360072 (executing program) 2021/10/18 15:40:42 fetching corpus: 14391, signal 306719/360072 (executing program) 2021/10/18 15:40:42 fetching corpus: 14439, signal 306991/360081 (executing program) 2021/10/18 15:40:42 fetching corpus: 14489, signal 307363/360081 (executing program) 2021/10/18 15:40:42 fetching corpus: 14539, signal 307704/360081 (executing program) 2021/10/18 15:40:43 fetching corpus: 14589, signal 307959/360081 (executing program) 2021/10/18 15:40:43 fetching corpus: 14639, signal 308320/360081 (executing program) 2021/10/18 15:40:43 fetching corpus: 14688, signal 308572/360081 (executing program) 2021/10/18 15:40:43 fetching corpus: 14738, signal 308958/360081 (executing program) 2021/10/18 15:40:43 fetching corpus: 14788, signal 309296/360081 (executing program) 2021/10/18 15:40:43 fetching corpus: 14838, signal 309592/360081 (executing program) 2021/10/18 15:40:43 fetching corpus: 14888, signal 309890/360081 (executing program) 2021/10/18 15:40:44 fetching corpus: 14937, signal 310179/360081 (executing program) 2021/10/18 15:40:44 fetching corpus: 14986, signal 310440/360081 (executing program) 2021/10/18 15:40:44 fetching corpus: 15035, signal 310637/360081 (executing program) 2021/10/18 15:40:44 fetching corpus: 15085, signal 310852/360081 (executing program) 2021/10/18 15:40:44 fetching corpus: 15134, signal 311091/360083 (executing program) 2021/10/18 15:40:44 fetching corpus: 15184, signal 311377/360084 (executing program) 2021/10/18 15:40:44 fetching corpus: 15233, signal 311550/360084 (executing program) 2021/10/18 15:40:44 fetching corpus: 15283, signal 311865/360084 (executing program) 2021/10/18 15:40:45 fetching corpus: 15333, signal 312137/360084 (executing program) 2021/10/18 15:40:45 fetching corpus: 15383, signal 312440/360084 (executing program) 2021/10/18 15:40:45 fetching corpus: 15433, signal 312742/360084 (executing program) 2021/10/18 15:40:45 fetching corpus: 15483, signal 313078/360084 (executing program) 2021/10/18 15:40:45 fetching corpus: 15532, signal 313400/360084 (executing program) 2021/10/18 15:40:45 fetching corpus: 15581, signal 313637/360087 (executing program) 2021/10/18 15:40:45 fetching corpus: 15631, signal 313920/360087 (executing program) 2021/10/18 15:40:45 fetching corpus: 15681, signal 314185/360087 (executing program) 2021/10/18 15:40:45 fetching corpus: 15730, signal 314419/360087 (executing program) 2021/10/18 15:40:46 fetching corpus: 15780, signal 314814/360087 (executing program) 2021/10/18 15:40:46 fetching corpus: 15829, signal 315147/360087 (executing program) 2021/10/18 15:40:46 fetching corpus: 15879, signal 315449/360087 (executing program) 2021/10/18 15:40:46 fetching corpus: 15929, signal 315730/360087 (executing program) 2021/10/18 15:40:46 fetching corpus: 15979, signal 315967/360087 (executing program) 2021/10/18 15:40:46 fetching corpus: 16029, signal 316163/360087 (executing program) 2021/10/18 15:40:46 fetching corpus: 16079, signal 316442/360087 (executing program) 2021/10/18 15:40:47 fetching corpus: 16128, signal 316679/360087 (executing program) 2021/10/18 15:40:47 fetching corpus: 16178, signal 316880/360089 (executing program) 2021/10/18 15:40:47 fetching corpus: 16228, signal 317281/360089 (executing program) 2021/10/18 15:40:47 fetching corpus: 16277, signal 317495/360094 (executing program) 2021/10/18 15:40:47 fetching corpus: 16327, signal 317802/360094 (executing program) 2021/10/18 15:40:47 fetching corpus: 16377, signal 317976/360098 (executing program) 2021/10/18 15:40:47 fetching corpus: 16427, signal 318175/360098 (executing program) 2021/10/18 15:40:47 fetching corpus: 16477, signal 318388/360098 (executing program) 2021/10/18 15:40:48 fetching corpus: 16527, signal 318586/360098 (executing program) 2021/10/18 15:40:48 fetching corpus: 16575, signal 318797/360098 (executing program) 2021/10/18 15:40:48 fetching corpus: 16625, signal 319144/360098 (executing program) 2021/10/18 15:40:48 fetching corpus: 16675, signal 319348/360100 (executing program) 2021/10/18 15:40:48 fetching corpus: 16724, signal 319574/360100 (executing program) 2021/10/18 15:40:48 fetching corpus: 16774, signal 319784/360100 (executing program) 2021/10/18 15:40:48 fetching corpus: 16824, signal 319972/360100 (executing program) 2021/10/18 15:40:49 fetching corpus: 16873, signal 320305/360100 (executing program) 2021/10/18 15:40:49 fetching corpus: 16923, signal 320576/360101 (executing program) 2021/10/18 15:40:49 fetching corpus: 16972, signal 320837/360101 (executing program) 2021/10/18 15:40:49 fetching corpus: 17021, signal 321051/360101 (executing program) 2021/10/18 15:40:49 fetching corpus: 17070, signal 321293/360101 (executing program) 2021/10/18 15:40:49 fetching corpus: 17120, signal 321539/360101 (executing program) 2021/10/18 15:40:49 fetching corpus: 17168, signal 321803/360101 (executing program) 2021/10/18 15:40:49 fetching corpus: 17217, signal 321989/360101 (executing program) 2021/10/18 15:40:50 fetching corpus: 17267, signal 322235/360101 (executing program) 2021/10/18 15:40:50 fetching corpus: 17317, signal 322464/360101 (executing program) 2021/10/18 15:40:50 fetching corpus: 17366, signal 322752/360101 (executing program) 2021/10/18 15:40:50 fetching corpus: 17416, signal 322929/360101 (executing program) 2021/10/18 15:40:50 fetching corpus: 17466, signal 323167/360101 (executing program) 2021/10/18 15:40:50 fetching corpus: 17516, signal 323618/360101 (executing program) 2021/10/18 15:40:50 fetching corpus: 17566, signal 323883/360101 (executing program) 2021/10/18 15:40:51 fetching corpus: 17616, signal 324197/360118 (executing program) 2021/10/18 15:40:51 fetching corpus: 17666, signal 324451/360118 (executing program) 2021/10/18 15:40:51 fetching corpus: 17716, signal 324649/360118 (executing program) 2021/10/18 15:40:51 fetching corpus: 17766, signal 324908/360118 (executing program) 2021/10/18 15:40:51 fetching corpus: 17816, signal 325104/360138 (executing program) 2021/10/18 15:40:51 fetching corpus: 17866, signal 325409/360138 (executing program) 2021/10/18 15:40:51 fetching corpus: 17915, signal 325605/360141 (executing program) 2021/10/18 15:40:51 fetching corpus: 17965, signal 325882/360141 (executing program) 2021/10/18 15:40:52 fetching corpus: 18015, signal 326112/360141 (executing program) 2021/10/18 15:40:52 fetching corpus: 18065, signal 326439/360141 (executing program) 2021/10/18 15:40:52 fetching corpus: 18115, signal 326657/360141 (executing program) 2021/10/18 15:40:52 fetching corpus: 18165, signal 326986/360141 (executing program) 2021/10/18 15:40:52 fetching corpus: 18215, signal 327224/360141 (executing program) 2021/10/18 15:40:52 fetching corpus: 18265, signal 327540/360141 (executing program) 2021/10/18 15:40:52 fetching corpus: 18315, signal 327757/360141 (executing program) 2021/10/18 15:40:52 fetching corpus: 18365, signal 328147/360141 (executing program) 2021/10/18 15:40:53 fetching corpus: 18414, signal 328373/360142 (executing program) 2021/10/18 15:40:53 fetching corpus: 18464, signal 328589/360142 (executing program) 2021/10/18 15:40:53 fetching corpus: 18514, signal 328810/360142 (executing program) 2021/10/18 15:40:53 fetching corpus: 18564, signal 329078/360142 (executing program) 2021/10/18 15:40:53 fetching corpus: 18613, signal 329345/360142 (executing program) 2021/10/18 15:40:53 fetching corpus: 18663, signal 329579/360142 (executing program) 2021/10/18 15:40:53 fetching corpus: 18713, signal 329915/360142 (executing program) 2021/10/18 15:40:53 fetching corpus: 18763, signal 330201/360142 (executing program) 2021/10/18 15:40:54 fetching corpus: 18812, signal 330489/360142 (executing program) 2021/10/18 15:40:54 fetching corpus: 18861, signal 330773/360143 (executing program) 2021/10/18 15:40:54 fetching corpus: 18911, signal 331089/360143 (executing program) 2021/10/18 15:40:54 fetching corpus: 18961, signal 331274/360143 (executing program) 2021/10/18 15:40:54 fetching corpus: 19011, signal 331485/360143 (executing program) 2021/10/18 15:40:54 fetching corpus: 19059, signal 331702/360160 (executing program) 2021/10/18 15:40:54 fetching corpus: 19109, signal 331926/360160 (executing program) 2021/10/18 15:40:55 fetching corpus: 19159, signal 332192/360160 (executing program) 2021/10/18 15:40:55 fetching corpus: 19208, signal 332451/360160 (executing program) 2021/10/18 15:40:55 fetching corpus: 19258, signal 332710/360160 (executing program) 2021/10/18 15:40:55 fetching corpus: 19308, signal 332929/360160 (executing program) 2021/10/18 15:40:55 fetching corpus: 19358, signal 333163/360160 (executing program) 2021/10/18 15:40:55 fetching corpus: 19406, signal 333386/360160 (executing program) 2021/10/18 15:40:55 fetching corpus: 19455, signal 333572/360160 (executing program) 2021/10/18 15:40:55 fetching corpus: 19503, signal 333792/360164 (executing program) 2021/10/18 15:40:56 fetching corpus: 19551, signal 334035/360166 (executing program) 2021/10/18 15:40:56 fetching corpus: 19601, signal 334246/360166 (executing program) 2021/10/18 15:40:56 fetching corpus: 19651, signal 334433/360166 (executing program) 2021/10/18 15:40:56 fetching corpus: 19700, signal 335419/360166 (executing program) 2021/10/18 15:40:56 fetching corpus: 19750, signal 335638/360166 (executing program) 2021/10/18 15:40:56 fetching corpus: 19799, signal 335918/360169 (executing program) 2021/10/18 15:40:56 fetching corpus: 19848, signal 336093/360169 (executing program) 2021/10/18 15:40:57 fetching corpus: 19898, signal 336331/360169 (executing program) 2021/10/18 15:40:57 fetching corpus: 19948, signal 336505/360169 (executing program) 2021/10/18 15:40:57 fetching corpus: 19997, signal 336947/360169 (executing program) 2021/10/18 15:40:57 fetching corpus: 20045, signal 337146/360169 (executing program) 2021/10/18 15:40:57 fetching corpus: 20095, signal 337403/360169 (executing program) 2021/10/18 15:40:57 fetching corpus: 20145, signal 337608/360169 (executing program) 2021/10/18 15:40:57 fetching corpus: 20195, signal 337798/360169 (executing program) 2021/10/18 15:40:57 fetching corpus: 20245, signal 338080/360169 (executing program) 2021/10/18 15:40:57 fetching corpus: 20295, signal 338274/360169 (executing program) 2021/10/18 15:40:58 fetching corpus: 20345, signal 338529/360169 (executing program) 2021/10/18 15:40:58 fetching corpus: 20395, signal 338760/360177 (executing program) 2021/10/18 15:40:58 fetching corpus: 20444, signal 338944/360180 (executing program) 2021/10/18 15:40:58 fetching corpus: 20493, signal 339134/360180 (executing program) 2021/10/18 15:40:58 fetching corpus: 20543, signal 339370/360180 (executing program) 2021/10/18 15:40:58 fetching corpus: 20593, signal 339559/360180 (executing program) 2021/10/18 15:40:58 fetching corpus: 20643, signal 339798/360180 (executing program) 2021/10/18 15:40:59 fetching corpus: 20691, signal 340030/360180 (executing program) 2021/10/18 15:40:59 fetching corpus: 20741, signal 340222/360180 (executing program) 2021/10/18 15:40:59 fetching corpus: 20791, signal 340457/360180 (executing program) 2021/10/18 15:40:59 fetching corpus: 20841, signal 340671/360180 (executing program) 2021/10/18 15:40:59 fetching corpus: 20891, signal 340871/360186 (executing program) 2021/10/18 15:40:59 fetching corpus: 20941, signal 341091/360186 (executing program) 2021/10/18 15:40:59 fetching corpus: 20991, signal 341273/360186 (executing program) 2021/10/18 15:40:59 fetching corpus: 21041, signal 341465/360188 (executing program) 2021/10/18 15:40:59 fetching corpus: 21091, signal 341630/360188 (executing program) 2021/10/18 15:41:00 fetching corpus: 21141, signal 341848/360188 (executing program) 2021/10/18 15:41:00 fetching corpus: 21191, signal 342234/360188 (executing program) 2021/10/18 15:41:00 fetching corpus: 21240, signal 342468/360196 (executing program) 2021/10/18 15:41:00 fetching corpus: 21289, signal 342675/360196 (executing program) 2021/10/18 15:41:00 fetching corpus: 21338, signal 342852/360206 (executing program) 2021/10/18 15:41:00 fetching corpus: 21388, signal 343048/360208 (executing program) 2021/10/18 15:41:01 fetching corpus: 21438, signal 343249/360208 (executing program) 2021/10/18 15:41:01 fetching corpus: 21487, signal 343459/360209 (executing program) 2021/10/18 15:41:01 fetching corpus: 21536, signal 343637/360209 (executing program) 2021/10/18 15:41:01 fetching corpus: 21586, signal 343876/360209 (executing program) 2021/10/18 15:41:01 fetching corpus: 21636, signal 344064/360209 (executing program) 2021/10/18 15:41:01 fetching corpus: 21686, signal 344234/360209 (executing program) 2021/10/18 15:41:01 fetching corpus: 21736, signal 344426/360209 (executing program) 2021/10/18 15:41:01 fetching corpus: 21786, signal 344744/360220 (executing program) 2021/10/18 15:41:02 fetching corpus: 21835, signal 344908/360220 (executing program) 2021/10/18 15:41:02 fetching corpus: 21885, signal 345094/360220 (executing program) 2021/10/18 15:41:02 fetching corpus: 21934, signal 345291/360220 (executing program) 2021/10/18 15:41:02 fetching corpus: 21984, signal 345475/360227 (executing program) 2021/10/18 15:41:02 fetching corpus: 22033, signal 345654/360227 (executing program) 2021/10/18 15:41:02 fetching corpus: 22081, signal 345836/360227 (executing program) 2021/10/18 15:41:02 fetching corpus: 22131, signal 346058/360227 (executing program) 2021/10/18 15:41:03 fetching corpus: 22180, signal 346306/360227 (executing program) 2021/10/18 15:41:03 fetching corpus: 22230, signal 346485/360227 (executing program) 2021/10/18 15:41:03 fetching corpus: 22280, signal 346672/360227 (executing program) 2021/10/18 15:41:03 fetching corpus: 22330, signal 346853/360227 (executing program) 2021/10/18 15:41:03 fetching corpus: 22380, signal 347114/360233 (executing program) 2021/10/18 15:41:03 fetching corpus: 22430, signal 347316/360233 (executing program) 2021/10/18 15:41:04 fetching corpus: 22480, signal 347622/360240 (executing program) 2021/10/18 15:41:04 fetching corpus: 22530, signal 347788/360240 (executing program) 2021/10/18 15:41:04 fetching corpus: 22579, signal 348031/360240 (executing program) 2021/10/18 15:41:04 fetching corpus: 22626, signal 348228/360240 (executing program) 2021/10/18 15:41:04 fetching corpus: 22676, signal 348390/360240 (executing program) 2021/10/18 15:41:04 fetching corpus: 22726, signal 348560/360240 (executing program) 2021/10/18 15:41:04 fetching corpus: 22776, signal 348726/360240 (executing program) 2021/10/18 15:41:04 fetching corpus: 22824, signal 348979/360240 (executing program) 2021/10/18 15:41:04 fetching corpus: 22873, signal 349120/360240 (executing program) 2021/10/18 15:41:04 fetching corpus: 22922, signal 349297/360240 (executing program) 2021/10/18 15:41:05 fetching corpus: 22972, signal 349576/360247 (executing program) 2021/10/18 15:41:05 fetching corpus: 23021, signal 349808/360248 (executing program) 2021/10/18 15:41:05 fetching corpus: 23070, signal 349984/360248 (executing program) 2021/10/18 15:41:05 fetching corpus: 23120, signal 350223/360248 (executing program) 2021/10/18 15:41:05 fetching corpus: 23170, signal 350480/360249 (executing program) 2021/10/18 15:41:05 fetching corpus: 23220, signal 350643/360249 (executing program) 2021/10/18 15:41:05 fetching corpus: 23270, signal 350865/360249 (executing program) 2021/10/18 15:41:06 fetching corpus: 23320, signal 351005/360249 (executing program) 2021/10/18 15:41:06 fetching corpus: 23370, signal 351220/360249 (executing program) 2021/10/18 15:41:06 fetching corpus: 23418, signal 351377/360269 (executing program) 2021/10/18 15:41:06 fetching corpus: 23468, signal 351636/360269 (executing program) 2021/10/18 15:41:06 fetching corpus: 23517, signal 351807/360269 (executing program) 2021/10/18 15:41:06 fetching corpus: 23567, signal 351965/360269 (executing program) 2021/10/18 15:41:06 fetching corpus: 23617, signal 352115/360269 (executing program) 2021/10/18 15:41:06 fetching corpus: 23666, signal 352317/360269 (executing program) 2021/10/18 15:41:07 fetching corpus: 23716, signal 352559/360269 (executing program) 2021/10/18 15:41:07 fetching corpus: 23766, signal 352784/360269 (executing program) 2021/10/18 15:41:07 fetching corpus: 23815, signal 352967/360272 (executing program) 2021/10/18 15:41:07 fetching corpus: 23865, signal 353126/360272 (executing program) 2021/10/18 15:41:07 fetching corpus: 23915, signal 353343/360272 (executing program) 2021/10/18 15:41:07 fetching corpus: 23964, signal 353502/360274 (executing program) 2021/10/18 15:41:08 fetching corpus: 24014, signal 353717/360274 (executing program) 2021/10/18 15:41:08 fetching corpus: 24062, signal 353907/360276 (executing program) 2021/10/18 15:41:08 fetching corpus: 24111, signal 354117/360276 (executing program) 2021/10/18 15:41:08 fetching corpus: 24161, signal 354255/360280 (executing program) 2021/10/18 15:41:08 fetching corpus: 24210, signal 354420/360280 (executing program) 2021/10/18 15:41:08 fetching corpus: 24258, signal 354622/360280 (executing program) 2021/10/18 15:41:08 fetching corpus: 24307, signal 354869/360280 (executing program) 2021/10/18 15:41:09 fetching corpus: 24356, signal 354985/360287 (executing program) 2021/10/18 15:41:09 fetching corpus: 24405, signal 355147/360287 (executing program) 2021/10/18 15:41:09 fetching corpus: 24454, signal 355324/360289 (executing program) 2021/10/18 15:41:09 fetching corpus: 24504, signal 355529/360289 (executing program) 2021/10/18 15:41:09 fetching corpus: 24552, signal 355666/360289 (executing program) [ 132.410460][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.416776][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 15:41:09 fetching corpus: 24601, signal 355861/360291 (executing program) 2021/10/18 15:41:09 fetching corpus: 24650, signal 356015/360291 (executing program) 2021/10/18 15:41:10 fetching corpus: 24700, signal 356147/360291 (executing program) 2021/10/18 15:41:10 fetching corpus: 24750, signal 356323/360291 (executing program) 2021/10/18 15:41:10 fetching corpus: 24785, signal 356428/360293 (executing program) 2021/10/18 15:41:10 fetching corpus: 24785, signal 356428/360293 (executing program) 2021/10/18 15:41:11 starting 6 fuzzer processes 15:41:11 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x0) 15:41:12 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) 15:41:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000002dc0)="fd", 0x1}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0xc31, 0x0) 15:41:12 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg={0x1d}, 0x80, 0x0}}], 0x2, 0x0) 15:41:13 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xe, "f3"}], 0x18}}], 0x2, 0x0) [ 136.457720][ T6566] chnl_net:caif_netlink_parms(): no params data found [ 136.645312][ T6566] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.665357][ T6566] bridge0: port 1(bridge_slave_0) entered disabled state 15:41:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) getsockname$packet(r0, 0x0, &(0x7f0000000180)) socket$kcm(0x2, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x1e}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x58}}, 0x0) [ 136.691430][ T6566] device bridge_slave_0 entered promiscuous mode [ 136.732617][ T6566] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.750340][ T6566] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.770601][ T6566] device bridge_slave_1 entered promiscuous mode [ 136.881938][ T6566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.932769][ T6566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.004620][ T6568] chnl_net:caif_netlink_parms(): no params data found [ 137.103496][ T6566] team0: Port device team_slave_0 added [ 137.135377][ T6566] team0: Port device team_slave_1 added [ 137.287143][ T6566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.294340][ T6566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.321273][ T6566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.384478][ T6566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.402877][ T6566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.430739][ T6566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.443047][ T6568] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.452609][ T6568] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.460843][ T6568] device bridge_slave_0 entered promiscuous mode [ 137.467911][ T6572] chnl_net:caif_netlink_parms(): no params data found [ 137.500468][ T6568] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.507539][ T6568] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.516159][ T6568] device bridge_slave_1 entered promiscuous mode [ 137.568120][ T6566] device hsr_slave_0 entered promiscuous mode [ 137.575367][ T6566] device hsr_slave_1 entered promiscuous mode [ 137.637105][ T6568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.677086][ T6568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.764894][ T6572] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.774711][ T6572] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.783078][ T6572] device bridge_slave_0 entered promiscuous mode [ 137.795497][ T6572] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.802675][ T6572] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.810797][ T6572] device bridge_slave_1 entered promiscuous mode [ 137.830247][ T6568] team0: Port device team_slave_0 added [ 137.884387][ T6568] team0: Port device team_slave_1 added [ 137.892462][ T6572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.904569][ T6572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.986326][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.996158][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.023936][ T6568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.044111][ T6572] team0: Port device team_slave_0 added [ 138.077492][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.085653][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.112839][ T6568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.136475][ T6572] team0: Port device team_slave_1 added [ 138.178590][ T2857] Bluetooth: hci0: command 0x0409 tx timeout [ 138.245092][ T6568] device hsr_slave_0 entered promiscuous mode [ 138.284265][ T6568] device hsr_slave_1 entered promiscuous mode [ 138.293199][ T6568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.312441][ T6568] Cannot create hsr debugfs directory [ 138.348505][ T6584] chnl_net:caif_netlink_parms(): no params data found [ 138.372076][ T6572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.379950][ T6572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.406335][ T6572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.418852][ T2857] Bluetooth: hci1: command 0x0409 tx timeout [ 138.451550][ T6572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.460328][ T6572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.488549][ T6572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.505541][ T6566] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 138.545161][ T6566] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 138.606433][ T6572] device hsr_slave_0 entered promiscuous mode [ 138.613944][ T6572] device hsr_slave_1 entered promiscuous mode [ 138.623712][ T6572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.632402][ T6572] Cannot create hsr debugfs directory [ 138.637906][ T6566] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 138.667033][ T6566] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 138.760277][ T6584] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.767364][ T6584] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.775922][ T6584] device bridge_slave_0 entered promiscuous mode [ 138.824783][ T6584] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.832221][ T6584] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.844325][ T6584] device bridge_slave_1 entered promiscuous mode [ 138.923598][ T6584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.969906][ T7615] Bluetooth: hci3: command 0x0409 tx timeout [ 138.995340][ T6584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.075384][ T6880] chnl_net:caif_netlink_parms(): no params data found [ 139.152112][ T6584] team0: Port device team_slave_0 added [ 139.166760][ T6584] team0: Port device team_slave_1 added [ 139.252313][ T6584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.260180][ T6584] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.287349][ T6584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.288720][ T2970] Bluetooth: hci4: command 0x0409 tx timeout [ 139.316989][ T6880] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.325060][ T6880] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.334606][ T6880] device bridge_slave_0 entered promiscuous mode [ 139.346756][ T6566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.362372][ T6584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.369495][ T6584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.396395][ T6584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.408546][ T6880] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.415606][ T6880] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.423766][ T6880] device bridge_slave_1 entered promiscuous mode [ 139.506530][ T6584] device hsr_slave_0 entered promiscuous mode [ 139.516525][ T6584] device hsr_slave_1 entered promiscuous mode [ 139.524522][ T6584] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.533037][ T6584] Cannot create hsr debugfs directory [ 139.540543][ T6568] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 139.555293][ T6568] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 139.582526][ T6880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.611508][ T6568] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 139.621445][ T6880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.680964][ T6568] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 139.697108][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.710367][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.728946][ T6880] team0: Port device team_slave_0 added [ 139.756945][ T6566] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.765328][ T6880] team0: Port device team_slave_1 added [ 139.793394][ T6572] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 139.827299][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.834358][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.861867][ T6880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.878203][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.886628][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.896421][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.903689][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.912417][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.921732][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.930654][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.937684][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.949849][ T6572] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 139.960363][ T6572] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 139.983949][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.991106][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.018001][ T6880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.031068][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.044943][ T6572] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 140.092293][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.102750][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.112376][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.121850][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.154667][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.197004][ T6880] device hsr_slave_0 entered promiscuous mode [ 140.208568][ T6880] device hsr_slave_1 entered promiscuous mode [ 140.215200][ T6880] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.223275][ T6880] Cannot create hsr debugfs directory [ 140.247485][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.261464][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.270380][ T1051] Bluetooth: hci5: command 0x0409 tx timeout [ 140.288708][ T1051] Bluetooth: hci0: command 0x041b tx timeout [ 140.334832][ T6568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.371688][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.380670][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.390259][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.402947][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.417562][ T6584] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 140.433562][ T6566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.452583][ T6584] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 140.491360][ T1051] Bluetooth: hci1: command 0x041b tx timeout [ 140.497509][ T6584] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 140.519792][ T6584] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 140.529727][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.537437][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.566418][ T6568] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.585269][ T6566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.600278][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.613648][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.630074][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.639060][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.647315][ T1264] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.654380][ T1264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.667675][ T6572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.701680][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.709935][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.719066][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.727348][ T7615] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.734436][ T7615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.743235][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.783570][ T6572] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.792689][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.804294][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.815069][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.827767][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.836490][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.874135][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.884864][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.894762][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.903545][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.912175][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.924253][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.932698][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.943957][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.952792][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.962093][ T6880] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 140.980577][ T6880] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 140.994909][ T6880] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 141.006630][ T6566] device veth0_vlan entered promiscuous mode [ 141.020722][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.029411][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.037705][ T7615] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.044821][ T7615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.048433][ T8123] Bluetooth: hci3: command 0x041b tx timeout [ 141.053106][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.066830][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.075275][ T7615] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.082407][ T7615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.110438][ T6880] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 141.124277][ T6566] device veth1_vlan entered promiscuous mode [ 141.131924][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.141119][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.149811][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.160981][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.172020][ T6568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.186546][ T6568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.218658][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.226505][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.235268][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.244098][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.253131][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.261983][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.271215][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.299241][ T6584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.314018][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.324366][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.334165][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.342339][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.351466][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.368761][ T8123] Bluetooth: hci4: command 0x041b tx timeout [ 141.376493][ T6568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.403993][ T6566] device veth0_macvtap entered promiscuous mode [ 141.416156][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.426138][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.434948][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.443886][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.453563][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.462264][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.471295][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.489121][ T6566] device veth1_macvtap entered promiscuous mode [ 141.504707][ T6572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.522295][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.533813][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.543139][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.576173][ T6566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.586316][ T6584] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.594489][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.603981][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.615005][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.623921][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.639069][ T6572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.654626][ T6568] device veth0_vlan entered promiscuous mode [ 141.666823][ T6566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.688984][ T6566] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.697823][ T6566] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.713423][ T6566] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.722519][ T6566] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.736360][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.748875][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.756281][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.766144][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.775000][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.784683][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.793846][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.803666][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.812403][ T1264] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.819515][ T1264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.828163][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.836616][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.845214][ T1264] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.852406][ T1264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.866395][ T6568] device veth1_vlan entered promiscuous mode [ 141.901031][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.909098][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.916667][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.925515][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.933960][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.942800][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.977185][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.986395][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.997167][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.033993][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.047323][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.065389][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.075064][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.086722][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.103588][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.114634][ T6568] device veth0_macvtap entered promiscuous mode [ 142.127395][ T6568] device veth1_macvtap entered promiscuous mode [ 142.152274][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.168789][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.176750][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.193146][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.201804][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.213413][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.222048][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.230607][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.253873][ T6880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.262473][ T6572] device veth0_vlan entered promiscuous mode [ 142.279784][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.287510][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.302111][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.313244][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.325978][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.328512][ T7668] Bluetooth: hci0: command 0x040f tx timeout [ 142.349508][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.357116][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.357764][ T7668] Bluetooth: hci5: command 0x041b tx timeout [ 142.365750][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.389776][ T6880] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.399269][ T6572] device veth1_vlan entered promiscuous mode [ 142.424141][ T1160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.434560][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.447211][ T1160] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.455166][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.470177][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.477531][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.486170][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.494359][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.502345][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.510505][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.519282][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.529085][ T8095] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.536128][ T8095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.544000][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.552624][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.561099][ T8095] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.568215][ T8095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.568538][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 142.576152][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.590909][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.599885][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.636909][ T6568] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.651593][ T6568] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.664362][ T6568] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.674790][ T6568] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.694253][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.703134][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.710981][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.719750][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.727355][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.745938][ T6584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.767002][ T6572] device veth0_macvtap entered promiscuous mode [ 142.785790][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.794507][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.803744][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.813559][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.822427][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.831137][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.840238][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.848579][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.865063][ T2600] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.874099][ T2600] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.882724][ T6572] device veth1_macvtap entered promiscuous mode [ 142.907333][ T6880] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.924299][ T6880] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.949004][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.956979][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.967315][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.977865][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.986759][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.996766][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.017010][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.028462][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.039531][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.051921][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.063082][ T6572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.078649][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.095766][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.107605][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.125604][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.136268][ T7668] Bluetooth: hci3: command 0x040f tx timeout [ 143.146244][ T6572] batman_adv: batadv0: Interface activated: batadv_slave_1 15:41:20 executing program 0: socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000000c0)=""/27, 0x1000000, 0x1000, 0x0, 0x1}, 0x20) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000006c0)) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24, 0xd2, @loopback, 0x3ff}, 0x1c) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000460000180000940430a0a72f0000"]}) [ 143.169613][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.177278][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.193742][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.207790][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.238748][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.279364][ T6572] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.298583][ T6572] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.307309][ T6572] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.317226][ T6572] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.383693][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.396603][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.407718][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.436697][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.448495][ T1051] Bluetooth: hci4: command 0x040f tx timeout [ 143.456226][ T6880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.522436][ T2622] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.575842][ T2622] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.607273][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.621087][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.661910][ T6584] device veth0_vlan entered promiscuous mode [ 143.679052][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.686963][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.712187][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.784836][ T6584] device veth1_vlan entered promiscuous mode [ 143.785043][ T1220] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.814021][ T1220] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.849766][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.863274][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.875047][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.913840][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.939165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.954143][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.960735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.996776][ T6584] device veth0_macvtap entered promiscuous mode [ 144.024366][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.034637][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.045696][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.066412][ T6584] device veth1_macvtap entered promiscuous mode [ 144.102898][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.116225][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.122325][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.139273][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:41:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)=0xfeffffff) [ 144.144190][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.167048][ T6880] device veth0_vlan entered promiscuous mode [ 144.218314][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.286455][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.323160][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.358505][ T158] tipc: Subscription rejected, illegal request [ 144.358857][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.391391][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:41:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a010000000000040000000000000f0900010073797a300000000070000000120a0100001000000000000000800000040000000900010073797a3000000000080003400000000009000200908559b3925e54be0400048004000480080003400000000a"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x9effffff, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 144.402616][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.409155][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 144.416970][ T6584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.427807][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.441908][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.466249][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.482892][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.491746][ T8317] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.494627][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.520305][ T8108] Bluetooth: hci0: command 0x0419 tx timeout [ 144.521206][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.541780][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.553555][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:41:21 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) [ 144.564873][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.577601][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.584125][ T8318] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.591260][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.636637][ T6584] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.648424][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 144.672472][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 15:41:21 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) [ 144.687215][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.704614][ T6880] device veth1_vlan entered promiscuous mode 15:41:21 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 144.729497][ T6584] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.750181][ T6584] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.768895][ T6584] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.812594][ T6584] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.034877][ T6880] device veth0_macvtap entered promiscuous mode 15:41:22 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 145.091545][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.103773][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.114095][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.123682][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 15:41:22 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) [ 145.170300][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.183775][ T6880] device veth1_macvtap entered promiscuous mode [ 145.208401][ T7668] Bluetooth: hci3: command 0x0419 tx timeout [ 145.266382][ T1220] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.299651][ T1220] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.307101][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.346484][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.401648][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.423210][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.436551][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.449860][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.466760][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.478633][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.491847][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.506564][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.526915][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.529129][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 145.549995][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.583861][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.605714][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.616946][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.627672][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.637634][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.648336][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.658303][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.668862][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.680932][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.754396][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.780687][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.812198][ T6880] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.822301][ T1220] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.837906][ T1220] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.843486][ T6880] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.867882][ T6880] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.876737][ T6880] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.912127][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.046921][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.060801][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.130369][ T8224] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.160793][ T2622] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.173780][ T2622] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.201794][ T8224] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.301710][ T8394] device vlan2 entered promiscuous mode [ 146.307290][ T8394] device wlan0 entered promiscuous mode [ 146.327779][ T8394] device wlan0 left promiscuous mode [ 146.433500][ T8398] device vlan2 entered promiscuous mode [ 146.455642][ T8398] device wlan0 entered promiscuous mode [ 146.488959][ T1051] Bluetooth: hci5: command 0x0419 tx timeout [ 146.508645][ T8398] device wlan0 left promiscuous mode [ 150.192626][ T8418] chnl_net:caif_netlink_parms(): no params data found [ 150.282317][ T8418] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.290249][ T8418] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.298893][ T8418] device bridge_slave_0 entered promiscuous mode [ 150.306930][ T8418] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.314678][ T8418] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.323465][ T8418] device bridge_slave_1 entered promiscuous mode [ 150.354289][ T8418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.365405][ T8418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.403426][ T8418] team0: Port device team_slave_0 added [ 150.411725][ T8418] team0: Port device team_slave_1 added [ 150.443975][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.451501][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.479175][ T8418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.492228][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.499296][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.525446][ T8418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.565108][ T8418] device hsr_slave_0 entered promiscuous mode [ 150.573577][ T8418] device hsr_slave_1 entered promiscuous mode [ 150.580294][ T8418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.588166][ T8418] Cannot create hsr debugfs directory [ 150.720799][ T8418] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 150.737077][ T8418] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 150.746736][ T8418] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 150.761714][ T8418] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 150.783156][ T8418] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.790461][ T8418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.798410][ T8418] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.805506][ T8418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.859095][ T8418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.874223][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.883029][ T1051] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.893287][ T1051] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.902398][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 150.916437][ T8418] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.930597][ T8224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.938960][ T8224] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.945982][ T8224] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.972466][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.980891][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.987998][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.998812][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.008833][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.028690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.036946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.046345][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.061251][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.078623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.086037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.102600][ T8418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.121732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.144831][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.153041][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.164380][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.175764][ T8418] device veth0_vlan entered promiscuous mode [ 151.191519][ T8418] device veth1_vlan entered promiscuous mode [ 151.216395][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.231292][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.244701][ T8418] device veth0_macvtap entered promiscuous mode [ 151.256839][ T8418] device veth1_macvtap entered promiscuous mode [ 151.275823][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.286859][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.302851][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.314200][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.324770][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.335336][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.345394][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.355877][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.365843][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.376515][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.389490][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.398351][ T8224] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.407086][ T8224] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.415886][ T8224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.424945][ T8224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.436984][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.448650][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.458575][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.469357][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.479331][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.490789][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.501475][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.514468][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.524940][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.536368][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.550204][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.559367][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.568639][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.581019][ T8418] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.589942][ T8418] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.605149][ T8418] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.618197][ T8418] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.693431][ T2622] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.738494][ T2622] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.760758][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.780650][ T1220] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.794648][ T1220] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.804669][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:41:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x11, 0x0, &(0x7f0000000040)) 15:41:29 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) 15:41:29 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) 15:41:29 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:41:29 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:41:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) getsockname$packet(r0, 0x0, &(0x7f0000000180)) socket$kcm(0x2, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x1e}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x58}}, 0x0) [ 152.008032][ T8224] Bluetooth: hci2: command 0x0409 tx timeout 15:41:29 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 152.123197][ T8788] device vlan2 entered promiscuous mode 15:41:29 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:41:29 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x41}, 0x10) [ 152.199995][ T8788] device wlan0 entered promiscuous mode [ 152.265253][ T8788] device wlan0 left promiscuous mode 15:41:29 executing program 2: mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x9008100, 0x2, 0x2c032, 0xffffffffffffffff, 0x2200000000000000) 15:41:29 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:41:29 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001500)='ns/cgroup\x00') [ 152.628570][ T8788] syz-executor.5 (8788) used greatest stack depth: 22520 bytes left 15:41:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) getsockname$packet(r0, 0x0, &(0x7f0000000180)) socket$kcm(0x2, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x1e}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x58}}, 0x0) 15:41:29 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) 15:41:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002640)) 15:41:29 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000003c0)={0x14, 0x35, 0x2925a371b7706af3, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) 15:41:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) 15:41:30 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x88}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0xa0}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000200)='GPL\x00', 0x4, 0xac, &(0x7f0000000300)=""/172, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 152.935213][ T8824] device vlan2 entered promiscuous mode 15:41:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x12, 0x0, 0x0) [ 152.990202][ T8824] device wlan0 entered promiscuous mode [ 153.073860][ T8824] device wlan0 left promiscuous mode 15:41:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'macvlan1\x00'}, 0x18) ioctl$sock_ifreq(r0, 0x5411, 0x0) [ 153.251157][ T8835] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:41:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 153.396265][ T8833] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:41:30 executing program 2: mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x9008100, 0x2, 0x2c032, 0xffffffffffffffff, 0x2200000000000000) 15:41:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) [ 153.502904][ T8869] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvlan1, syncid = 0, id = 0 15:41:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'macvlan1\x00'}, 0x18) ioctl$sock_ifreq(r0, 0x5411, 0x0) 15:41:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) getsockname$packet(r0, 0x0, &(0x7f0000000180)) socket$kcm(0x2, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x1e}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x58}}, 0x0) 15:41:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) 15:41:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) [ 153.834010][ T8884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:41:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'macvlan1\x00'}, 0x18) ioctl$sock_ifreq(r0, 0x5411, 0x0) [ 153.938160][ T8887] device vlan2 entered promiscuous mode [ 153.950193][ T8887] device wlan0 entered promiscuous mode [ 153.966749][ T8887] device wlan0 left promiscuous mode [ 154.044910][ T8905] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:41:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:41:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'macvlan1\x00'}, 0x18) ioctl$sock_ifreq(r0, 0x5411, 0x0) [ 154.088062][ T20] Bluetooth: hci2: command 0x041b tx timeout 15:41:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) 15:41:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) 15:41:31 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) [ 154.409807][ T8927] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:41:31 executing program 2: mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x9008100, 0x2, 0x2c032, 0xffffffffffffffff, 0x2200000000000000) 15:41:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="180000003c000305d25a80648c63940d0224fc6010000240", 0x18}], 0x1}, 0x0) [ 154.545853][ T8930] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:41:31 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 15:41:31 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 15:41:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) 15:41:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) 15:41:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:41:32 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 15:41:32 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) [ 154.963758][ T8962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:41:32 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) [ 155.085725][ T8967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:41:32 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 15:41:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r1], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) write(r4, &(0x7f0000000140)="bb29b714ec2944a647ad46b07daf1b6d7835a7c1229a83c1d35feae5728792972e8417bf83ecb78fefd4276c105d72c2d5b3151ea91621ccff298c9ea1bba36538233087ae0d76c21aa388", 0x4b) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r5, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:41:32 executing program 2: mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x9008100, 0x2, 0x2c032, 0xffffffffffffffff, 0x2200000000000000) 15:41:32 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) 15:41:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="8ba4d739ecd31085aac4799508004716905b34c8aa388592561d4e9d12a50448f0ed44bff9a0f3608dec", 0x2a, 0x0, &(0x7f0000002700)={0x11, 0x0, r2}, 0x14) 15:41:32 executing program 5: unshare(0x64020000) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x1, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0'}, 0x4) shutdown(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='[', 0x1, 0x4005, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:41:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:41:33 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x7fffffe, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x9c0) 15:41:33 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 155.995864][ T9053] ebt_among: src integrity fail: 30a 15:41:33 executing program 5: socketpair(0x15, 0x5, 0x0, &(0x7f0000000040)) 15:41:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@getlink={0x28, 0x12, 0xc457, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 156.168084][ T20] Bluetooth: hci2: command 0x040f tx timeout 15:41:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r1], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) write(r4, &(0x7f0000000140)="bb29b714ec2944a647ad46b07daf1b6d7835a7c1229a83c1d35feae5728792972e8417bf83ecb78fefd4276c105d72c2d5b3151ea91621ccff298c9ea1bba36538233087ae0d76c21aa388", 0x4b) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r5, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:41:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r1], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) write(r4, &(0x7f0000000140)="bb29b714ec2944a647ad46b07daf1b6d7835a7c1229a83c1d35feae5728792972e8417bf83ecb78fefd4276c105d72c2d5b3151ea91621ccff298c9ea1bba36538233087ae0d76c21aa388", 0x4b) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r5, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:41:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r1], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) write(r4, &(0x7f0000000140)="bb29b714ec2944a647ad46b07daf1b6d7835a7c1229a83c1d35feae5728792972e8417bf83ecb78fefd4276c105d72c2d5b3151ea91621ccff298c9ea1bba36538233087ae0d76c21aa388", 0x4b) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r5, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:41:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r1], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) write(r4, &(0x7f0000000140)="bb29b714ec2944a647ad46b07daf1b6d7835a7c1229a83c1d35feae5728792972e8417bf83ecb78fefd4276c105d72c2d5b3151ea91621ccff298c9ea1bba36538233087ae0d76c21aa388", 0x4b) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r5, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:41:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x18}, 0x0) 15:41:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400050007"], 0xd) 15:41:34 executing program 4: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) unshare(0x0) unshare(0x8000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="29e38277cecc4ed5a38311b14ff21745f8", 0x11) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000003) [ 157.512519][ T25] audit: type=1804 audit(1634571694.644:2): pid=9097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/11/cgroup.controllers" dev="sda1" ino=13958 res=1 errno=0 15:41:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000540)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}]}}]}, 0x170}}, 0x0) [ 157.846369][ T9118] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 157.913350][ T9120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:41:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r1], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) write(r4, &(0x7f0000000140)="bb29b714ec2944a647ad46b07daf1b6d7835a7c1229a83c1d35feae5728792972e8417bf83ecb78fefd4276c105d72c2d5b3151ea91621ccff298c9ea1bba36538233087ae0d76c21aa388", 0x4b) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r5, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:41:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r1], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) write(r4, &(0x7f0000000140)="bb29b714ec2944a647ad46b07daf1b6d7835a7c1229a83c1d35feae5728792972e8417bf83ecb78fefd4276c105d72c2d5b3151ea91621ccff298c9ea1bba36538233087ae0d76c21aa388", 0x4b) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r5, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:41:35 executing program 4: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) unshare(0x0) unshare(0x8000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="29e38277cecc4ed5a38311b14ff21745f8", 0x11) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000003) 15:41:35 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) close(r1) 15:41:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r1], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) write(r4, &(0x7f0000000140)="bb29b714ec2944a647ad46b07daf1b6d7835a7c1229a83c1d35feae5728792972e8417bf83ecb78fefd4276c105d72c2d5b3151ea91621ccff298c9ea1bba36538233087ae0d76c21aa388", 0x4b) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r5, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) [ 158.257611][ T20] Bluetooth: hci2: command 0x0419 tx timeout 15:41:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r1], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) write(r4, &(0x7f0000000140)="bb29b714ec2944a647ad46b07daf1b6d7835a7c1229a83c1d35feae5728792972e8417bf83ecb78fefd4276c105d72c2d5b3151ea91621ccff298c9ea1bba36538233087ae0d76c21aa388", 0x4b) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r5, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:41:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000b00)={'wg0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'batadv0\x00'}]}]}, 0x38}}, 0x0) [ 158.504183][ T25] audit: type=1804 audit(1634571695.634:3): pid=9133 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/12/cgroup.controllers" dev="sda1" ino=13952 res=1 errno=0 15:41:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x3a}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4c000) 15:41:36 executing program 4: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) unshare(0x0) unshare(0x8000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="29e38277cecc4ed5a38311b14ff21745f8", 0x11) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000003) 15:41:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x38, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 15:41:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r1], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) write(r4, &(0x7f0000000140)="bb29b714ec2944a647ad46b07daf1b6d7835a7c1229a83c1d35feae5728792972e8417bf83ecb78fefd4276c105d72c2d5b3151ea91621ccff298c9ea1bba36538233087ae0d76c21aa388", 0x4b) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r5, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:41:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20004001, &(0x7f0000000440)={0x2, 0x0, @dev}, 0x10) 15:41:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r1], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) write(r4, &(0x7f0000000140)="bb29b714ec2944a647ad46b07daf1b6d7835a7c1229a83c1d35feae5728792972e8417bf83ecb78fefd4276c105d72c2d5b3151ea91621ccff298c9ea1bba36538233087ae0d76c21aa388", 0x4b) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r5, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:41:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r1], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) write(r4, &(0x7f0000000140)="bb29b714ec2944a647ad46b07daf1b6d7835a7c1229a83c1d35feae5728792972e8417bf83ecb78fefd4276c105d72c2d5b3151ea91621ccff298c9ea1bba36538233087ae0d76c21aa388", 0x4b) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r5, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) [ 159.618866][ T25] audit: type=1804 audit(1634571696.754:4): pid=9182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/13/cgroup.controllers" dev="sda1" ino=13921 res=1 errno=0 15:41:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x2b0, 0x0, 0x0, 0x0, 0x0, 0x3a0, 0x238, 0x238, 0x3a0, 0x238, 0x3, 0x0, {[{{@ipv6={@private1, @private2, [], [], 'veth1_virt_wifi\x00', 'veth0_to_batadv\x00'}, 0x0, 0x270, 0x2b0, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x30, 0x0, [@dev, @private1, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, @dev, @mcast1, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @local, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', @loopback, @dev]}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote, @loopback}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "c493e4e344674978f0507af63b906e2e5e182d2f0d23ea7a2a478afdb6c0"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 15:41:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffe9e, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r1], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) write(r4, &(0x7f0000000140)="bb29b714ec2944a647ad46b07daf1b6d7835a7c1229a83c1d35feae5728792972e8417bf83ecb78fefd4276c105d72c2d5b3151ea91621ccff298c9ea1bba36538233087ae0d76c21aa388", 0x4b) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r5, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 15:41:37 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000000421800280012800a00010076786c616e000000180002"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4fff1, 0x0) 15:41:37 executing program 4: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) unshare(0x0) unshare(0x8000000) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="29e38277cecc4ed5a38311b14ff21745f8", 0x11) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000003) [ 160.498291][ T9232] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 160.706729][ T25] audit: type=1804 audit(1634571697.844:5): pid=9233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/14/cgroup.controllers" dev="sda1" ino=13955 res=1 errno=0 15:41:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff000002d3, 0x0, 0x0) 15:41:38 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000001380)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x100007, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, r0, 0x0, 0x2}, 0x40) 15:41:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x13, 0x0, "a4d04dadb30ab2bbff27582c4acd32e419924f306d3623c7316bc9fbd558df38fd03defd8ff264c4a5e3b943c62d18aa95996479793adfe2e3030226c22522abbc663db5435e9137a6b28f6f3d050e58"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 15:41:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="2c0000001100290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000200000000000c001a800800048004000680"], 0x2c}}, 0x0) 15:41:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@migrate={0x268, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@broadcast}}, [@migrate={0x218, 0x11, [{@in=@multicast2, @in6=@rand_addr=' \x01\x00'}, {@in=@remote, @in6=@loopback}, {@in=@dev, @in=@loopback}, {@in6=@local, @in6=@loopback}, {@in=@empty, @in=@empty}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@local}, {@in, @in=@empty}]}]}, 0x268}}, 0x0) 15:41:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 15:41:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x57ff, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) openat$cgroup_ro(r1, &(0x7f0000000480)='memory.swap.current\x00', 0x26e1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000340)="00c633a8c1c36715d9963d5da5aac514cc6a340cb7bfa3f3e3642a56960ec3e275a12922ffd186da94809d56ca0eecdde186e0676c579be5b481f3db19486b8e3d9094df2b037f18471b6cd6c416b0b8194d630a019d81893accf55532e9", 0x5e}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x23fa00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xdd3d) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 15:41:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 15:41:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 15:41:38 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept$packet(r0, 0x0, 0x0) 15:41:38 executing program 5: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) [ 161.832348][ T9283] device geneve2 entered promiscuous mode 15:41:39 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010002904000000000000001e00000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800e00010069703667726574617000000008000280040012"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='a\x00\x00\x00\x00\x00\x00', 0x7}, {&(0x7f0000000240)="e8b7283bb208af", 0x7}], 0x2}}], 0x1, 0x0) [ 161.872707][ T9285] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 161.935907][ T9285] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 15:41:39 executing program 0: socketpair(0x11, 0x2, 0x0, &(0x7f0000002c40)) 15:41:39 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) socket(0x10, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) socket$pppoe(0x18, 0x1, 0x0) [ 162.064091][ T9293] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 162.101365][ T9293] device syzkaller1 entered promiscuous mode [ 162.166289][ T9285] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 162.177853][ T25] audit: type=1804 audit(1634571699.315:6): pid=9309 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir253775020/syzkaller.KjfwQG/11/memory.events" dev="sda1" ino=13921 res=1 errno=0 15:41:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x57ff, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) openat$cgroup_ro(r1, &(0x7f0000000480)='memory.swap.current\x00', 0x26e1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000340)="00c633a8c1c36715d9963d5da5aac514cc6a340cb7bfa3f3e3642a56960ec3e275a12922ffd186da94809d56ca0eecdde186e0676c579be5b481f3db19486b8e3d9094df2b037f18471b6cd6c416b0b8194d630a019d81893accf55532e9", 0x5e}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x23fa00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xdd3d) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 162.331392][ T25] audit: type=1804 audit(1634571699.445:7): pid=9315 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir253775020/syzkaller.KjfwQG/11/memory.events" dev="sda1" ino=13921 res=1 errno=0 [ 162.412052][ T9312] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 15:41:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x57ff, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) openat$cgroup_ro(r1, &(0x7f0000000480)='memory.swap.current\x00', 0x26e1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000340)="00c633a8c1c36715d9963d5da5aac514cc6a340cb7bfa3f3e3642a56960ec3e275a12922ffd186da94809d56ca0eecdde186e0676c579be5b481f3db19486b8e3d9094df2b037f18471b6cd6c416b0b8194d630a019d81893accf55532e9", 0x5e}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x23fa00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xdd3d) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 15:41:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) [ 162.584277][ T9328] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 162.623550][ T9328] device syzkaller1 entered promiscuous mode [ 162.630696][ T25] audit: type=1804 audit(1634571699.765:8): pid=9315 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir253775020/syzkaller.KjfwQG/11/memory.events" dev="sda1" ino=13921 res=1 errno=0 [ 162.774556][ T25] audit: type=1804 audit(1634571699.805:9): pid=9344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir253775020/syzkaller.KjfwQG/11/memory.events" dev="sda1" ino=13921 res=1 errno=0 15:41:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x57ff, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) openat$cgroup_ro(r1, &(0x7f0000000480)='memory.swap.current\x00', 0x26e1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000340)="00c633a8c1c36715d9963d5da5aac514cc6a340cb7bfa3f3e3642a56960ec3e275a12922ffd186da94809d56ca0eecdde186e0676c579be5b481f3db19486b8e3d9094df2b037f18471b6cd6c416b0b8194d630a019d81893accf55532e9", 0x5e}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x23fa00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xdd3d) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 162.822483][ T9349] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:41:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x57ff, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) openat$cgroup_ro(r1, &(0x7f0000000480)='memory.swap.current\x00', 0x26e1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000340)="00c633a8c1c36715d9963d5da5aac514cc6a340cb7bfa3f3e3642a56960ec3e275a12922ffd186da94809d56ca0eecdde186e0676c579be5b481f3db19486b8e3d9094df2b037f18471b6cd6c416b0b8194d630a019d81893accf55532e9", 0x5e}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x23fa00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xdd3d) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 162.947076][ T25] audit: type=1800 audit(1634571699.805:10): pid=9309 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=13921 res=0 errno=0 15:41:40 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540), 0x4) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="9eb22d5b75e1f27289729774225a6dbf7453ac664bd3cf15da7d3f55406767", 0x1f, 0x40000, &(0x7f0000000140)={0xa, 0x4e24, 0x3f, @empty, 0x101}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000010c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000100)) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 15:41:40 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) socket(0x10, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) socket$pppoe(0x18, 0x1, 0x0) 15:41:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 15:41:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x57ff, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) openat$cgroup_ro(r1, &(0x7f0000000480)='memory.swap.current\x00', 0x26e1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000340)="00c633a8c1c36715d9963d5da5aac514cc6a340cb7bfa3f3e3642a56960ec3e275a12922ffd186da94809d56ca0eecdde186e0676c579be5b481f3db19486b8e3d9094df2b037f18471b6cd6c416b0b8194d630a019d81893accf55532e9", 0x5e}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x23fa00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xdd3d) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 163.333856][ T9373] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 163.373234][ T25] audit: type=1804 audit(1634571700.505:11): pid=9374 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir253775020/syzkaller.KjfwQG/12/memory.events" dev="sda1" ino=13931 res=1 errno=0 [ 163.684479][ T25] audit: type=1804 audit(1634571700.815:12): pid=9374 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir253775020/syzkaller.KjfwQG/12/memory.events" dev="sda1" ino=13931 res=1 errno=0 15:41:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:41:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x57ff, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) openat$cgroup_ro(r1, &(0x7f0000000480)='memory.swap.current\x00', 0x26e1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000340)="00c633a8c1c36715d9963d5da5aac514cc6a340cb7bfa3f3e3642a56960ec3e275a12922ffd186da94809d56ca0eecdde186e0676c579be5b481f3db19486b8e3d9094df2b037f18471b6cd6c416b0b8194d630a019d81893accf55532e9", 0x5e}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x23fa00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xdd3d) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 15:41:41 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540), 0x4) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="9eb22d5b75e1f27289729774225a6dbf7453ac664bd3cf15da7d3f55406767", 0x1f, 0x40000, &(0x7f0000000140)={0xa, 0x4e24, 0x3f, @empty, 0x101}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000010c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000100)) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 15:41:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 15:41:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) socket(0x10, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) socket$pppoe(0x18, 0x1, 0x0) [ 164.117876][ T9403] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 164.154282][ T25] audit: type=1804 audit(1634571701.285:13): pid=9405 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir253775020/syzkaller.KjfwQG/13/memory.events" dev="sda1" ino=13965 res=1 errno=0 [ 164.254078][ T9410] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.341255][ T9403] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 164.386627][ T9403] bond0: (slave ipvlan0): The slave device specified does not support setting the MAC address [ 164.426073][ T25] audit: type=1804 audit(1634571701.555:14): pid=9415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir253775020/syzkaller.KjfwQG/13/memory.events" dev="sda1" ino=13965 res=1 errno=0 15:41:41 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540), 0x4) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="9eb22d5b75e1f27289729774225a6dbf7453ac664bd3cf15da7d3f55406767", 0x1f, 0x40000, &(0x7f0000000140)={0xa, 0x4e24, 0x3f, @empty, 0x101}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000010c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000100)) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 164.496392][ T9403] bond0: (slave ipvlan0): Error -95 calling set_mac_address 15:41:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/83, 0x53}], 0x1}}], 0x1, 0x2040, 0x0) 15:41:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) socket(0x10, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) socket$pppoe(0x18, 0x1, 0x0) [ 164.576477][ T9416] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:41:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:41:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x28, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0x17, 0x0, 0x0, @pid}, @nested={0xc, 0x11, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) [ 164.822078][ T25] audit: type=1804 audit(1634571701.955:15): pid=9426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir253775020/syzkaller.KjfwQG/14/memory.events" dev="sda1" ino=13936 res=1 errno=0 [ 164.843472][ T9429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:41:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() r2 = getpid() sendmsg$netlink(r0, &(0x7f0000002f40)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002e80)=[{&(0x7f0000000040)={0x12d4, 0x0, 0x0, 0x0, 0x0, "", [@generic="00599d8820ede1832721c1eb1a8c21901006f89de06da7564ae25722ed76e06b7a6d4bacd500d3dc5eedc3090ff708594bbb8c2206a51d3f91ccdb0c910307703bb3a78b354ed4d7566de2a615b008d4a3e145881f340bdec182323d675f4225057e30777ff37e163467a338dd5d17555fbaf785c0e8e5451a750e39bd1ae68464cd313c320b994407d8eb4fa942a0ee33d52b9819b0fbdb88f97f52a9c7d95e0046334ea248387302ef2436cdabd288faa8acdbaa0862d586821af7a1091445e9c281450d137adc6f5933d6d1e9f8bb8fcbc3371ee79f40e4f3d2857eaf3718800769a9c120af69084e40d962e5bfc93266600bbac5c98b54616726d879dd2b8bd8158caaf418072090b6ce03bfbef2ade6db780f07da513c9c3c7d8db6a34eedb22a5fc813f5d66fc90c13ba3641983486c9ff8bee3207296a9e92f62bdb6abd717697c95b53d3451d5cd228ab54a62da606af36d494ff69599c8c8c04cc9f87f98f7c0e96c40ad05395ce23a49a20ec809147e317c27331acce511aa4ff8d146ceaffc017b4fd24d03c5891f7aa8b6d479bd93d092c36b0ca23fc6b2578b6c670bcb6183f49f57edd652d71875b9c7b16b9ed7611d2c3265aca2bcaafa995c85970a2110b189c2aa20ced1a38471e8f26f51ab7b776396d9c08327f8e054999dfcbd80fd17847359db37f2b9e7c5f396adb824ce2288c537dd7482a72103548a3180d64cbc698c622d871fe00ebc4bc499033ccb5bf305746c59bd7f296e7abae4f3a2a5cfe45e066cdba6046091a3e884ddefbbe45742511370d2731ee17b68ac9cd4ba739a272ce571061cb2abb423ee5b0bbc502a0f46217d2c57e2654ffcb2f269d1757bb202a45b619ad95dca67f976fe9b6ed0fec27768245040f158e382c6747b7f42161f4b6de4923fd4a49a08ff1a5de5746caffddcd5c9968e63e15d3d02711e182a3937138ad73fa1c970cf8dbeb241d0b78b01acd8db3ac611aab8d38e0f428062bca92a788e105084fc0df308bf650331239dbc90800bcacebc162282650fc7d1159ebb174207d381fc477e5890bad0140b4ef5c4704fd7da56db97eca85552a7c78b3a5f4fcfa0bddf57fc315c6a14d1be01a797a1345d4873e8f9e4747922e898a1c9784cfae26b36ee56e22c99ce238b3ec4c6a975e8922a8310efeaa284ec366ea99f2e7fb207d1795839314338d03daf52f893ef6b69458cb90a5d3cd2331ab301a928470d43adb433e2e776994575da7d26dbcfc828fd1de6083de8c5dd8f93b30b9869d439b5738b85579bf1d8b0087ac0a248dbabbbf37594df8b29c6327d10679b140958d44c50aa5bb114adc401ffd3d7913811527880772b02eee5e0d7f3e7127d399e2acf27150a2685ab3fa1cac4b876f19753ac0a04840f474044e926dc1b38b2af4879a9f325287ac47355656d7edd744a8db7b9024d3002bdea6e261e3a3a078935e5a308f9d497c8446a37e549d92c3644d9790ce2e63cbef27ce35b2c231d5fa7c584756bd8000ca92bd9c268a1947067e47f4409b10d280ec3218eae6f797f4fd2b7ef126377ccb9bae150c031c43c49624fa4f59adf9b0db4cf4307503b200258b974664032469f746080d296c1c828a166d9b2cbd4afb2518081976d73a0bddafd91fc853b16e10066362a79e53cd642583608e1b32ece210e87734e0d0f9a170f31e4f99a6ff7bf997849f064060bc6b6221fc77317421f738abd255ba00ad9772bd5fc01b16d48fc443803c61d20e133a2944c3ca4e69d865cf49d2b8b9052b657e9f86be74e11cef062999ca3fc758c2b113d52b3fb96e03cad1096f50a1b766b442de79dbf9736f149005bb2321973b24b8a3744717ed2c6059a6e183447e23861f617505cbf1d7356e6e1d965ca47e97523a9259b64431bda3c2380c7e64d0ffed9c518670487a1ce8639d04ad7cf5034751b3f47f40a211060efa38435939c1f0a7c8daca55c70776498af18fc4d2ded8938dae868fcbd7bb501f8a68f83837380ff6fde87182a077fff9e33cecae844716171859a9f94b5dc81c6a63e8b898931c1f0ce1129a266eea7528c43115c6eb73cb5230958c1bf474411ba4fb99da8b91ce8f1cf464f5a755e58bde0d1a514abd99155105484be0c4d8b90ac769b3e9614fcad616e28a5d048d78f15e785e313ceae545e795a147bf270e04d2fd7ec25db26b5fb6ab7cde521f96d9a82917e3303d865b38e497e82ae7681693e7dd8d12566e63c439b4cf721c1b44e4c6647a9466c39739b38bc19963a431fcd6d11efe81c7af0d1b1f94e76b14870e88a400197bf769d12c1dbd61f7fc5ede0c924cc3d6fa97fd9540a3ca7348d0d3286824bc97f0a9ff0889394b440649d61a8f5ed85e1f6b23b555f103569ed25c39d3480a90e230005c69970ff3f70ebbddd5bcc3e2b3c66eb5fc68a18cb28e5d3712458dccfb59d5430f2921ea9ab45b787ac90fddc39938a3b58711f6cb311297c697d58df4a8240ddbcde260c23bb82de2a4fc2ba91bb568f0e934923ddf8e27f7cf1b4e31dabe8e176a2efd2fe8e47dc8f8d83b65dfdc6b35a78720e37966f3faf6f4d2d36398627dd29853cc2d4c6689d7ff4712161f7b65d44afcf67b51bd2ca15761c047c9948386882c2147a96365ea390847df8740dd248bd82bfcf4aeeaa7493e3a35b3d8ed2803380ccceec2cb837af5746ad9e6bc22798518939902c436c10bede7c45eeee6854eb7c6f45a47ca99c163e2813577f856e1a1abc86e6cc9f03214649de158182a0fd402a35c276f9991002aaa1d45cd3513a17304bf242670b761f46980bc0a62d9cf0cc81e27ba0e67975020dcb959b4127a5e863a500d57be645264105e05a79b5ec46a49cfd58dd375662ac484dac6c69dafea3d74f9bc1485531400c6b8069ff5259827bb14ee282f4475e5fc02df57c261feab693bc42a6bfb6bf760a9e9a2c4df13417f8bc484eec8c88d09d3b82431da489db047701499185f6b5c29ac0407bde505a68ef12237d72a53f28714011e80bf0894a1d51e4e2e7528879c4c9adcfdf973704759b59df1e130b640489a11b5f605a6fcc00050ac4f70cfe70ae19bab7b7790d68d306fb220782e6102a1929b8c58d4dc305d599c950cf6105bfb139d82998d6b4bb8e22180bd763f843e97e38b475d40eb90fad256c8dba6c431727f7f960be8fd6a4f5f89a924877daaaaa2343042e451fe119758aa15059dbb5b51791698296b772a8808ba01615c456dbbfe3d91d965700376c2945c93cebed4588cbff938dc6fdaf30911696744b82e525caa6d48e0e9810487840f1ded7a0b1dd97875791987c3a39e217f71a0b5d4d776d9d95518b92c13d5a35bec337b60ea072a41ac7319304e804f5591bce9e396e5ddd4c2dc23fdf66541be208543ea03fe87006cdc3afe2a9aaacf0ebd301343f1f36965192c1936535f024f9314c75e1c7fdda543d3177028b44519e4005ded68a719e8384d773846a4ffb68e24e83cfef1430ee4773de0dc723182e886f7074c6c40d7a986ed95fa6de57977910a85a657cad7365ffbd3b913eb542bddc50c8243cdcdf4eb5213bd7890a9d534719efc7cfbdca6b4e092cccfa26ce73e6624c0e5df895b7fdbc76960d32c713148101725ad2b6b669aae93086191a76f31d817b1e66af03d644374c51bcb4114c5f67084657bb0783aa2e141dec32f68d991572a85cc377dda28b4fd27270dff7a3f2045af67288e1f56d75a7e21b2d02a4a287c24fec0f86d454f46085b30b10f7bbea1f1c3ea0b6772db62449d7747a4e8ae67c3c59748366a22fb53b8b1820f2785707f2de908f5e1c45d32ba74c5ef10fbccc74db9dceb76db85def11debbe42f20f350b0a6f24a18c382c13b7ada4a7449293182d32a6b208630f7d1cc583f17abcb49a8c4777cfc5b1ae2d138947008b4c538bd7860c4a4488faf536c7884084131a5afd639d738cebda924a68d0fdf7d1582b39ff51769ec3e0fe67fadce9be4d512a413ea15b84dfa0586a0814d458746698bb6538f1766fae26c21aefb16f239ae3d43f9ceeed984d9976ebb7f927b368b77ac10f934cf7467b7e8bba52a8f054f1436105e3e3b65f836c7bba787cb21f14d72c04e1eb34ee4ce08728b70922b4006e9bec7656b8ad4d145e046b262be9d1ad6c10eff7ea7f311882657e6123e0dc4d5aecd48ba26cf46d865985005ec697e6151bcb841f496536d4b0f63b3d793a67ea2b6bc531169adb0182a41fc6d1122e07658ae34b59b157a1b0a32f45ff70532b5d415dd872ccad300874e5e321cec7a57dcb2ec8004142dbe7638068f2965eeef735ff89a2dff694b4f1e89efb52a8749ce4178ba169b733a4ceef3adf3da276e02de8d045c8845f022855ff24fab12fd39bc96a5918e9758eba2b224c9cf8b739f10561c4da03882771f53df08ece26535a677d4223cee78ab476228f0e6c5b54dc63ef632dbae5b07a378779af701e296f43b6e2d0b5b58cd29d2add8a7b72da98e94cc696bc11604068f08ca43ed2df603c7284ef61d95575ef8ba7994ae80ff230d5aeaf9af114bda8e6f0185a2783a0d2b3c97af3e7c57acbafc5ef25066cf3250240fc35601ed8735f3b3932d42f7ab2ce8c464cea7c4045118abb1d957941ec28e9d0f9fb8a5f0af30a96b889957f3cb090234ebc578ee565110bd6bc8741296083750631ebe32f47b6ac734965d3badd7bbfcab4d7a6001ea905c2cd16291c439e59165cdae96182530c704929e890f84d628d08517ce50999b14228fe994d77986da2307619067ead232305017d7a0056faa28cc8ac840f97edf26c99df4541108d8b9ee58286ce4dc80ebdd1f3a043edcb2897ce6ec788b2bbee127aae4ee40e4cd8c98ae44704c299f0b3635007987289b1abc3cf6403d461e4dbc1ccf8890bfbdb19d37d285843225b597c5be976502d3b5443bcadfcd7337a600a6656313736f5ae60422ceac49d1b2ae75727144f20835e1728fb2760aad51e4a8532601ba1a55056a36c2fe338282e84712c6c5a01535f7aeb83ebcf57f1a45e2122a9a5fea9a84257ecabfdf820f1870c6072c5b949b6282620a8821d969eb52b04d07857c04d59f76dd230d70c2857fa7476f5f5fbc6ff0a2e60f3a638ce8a86c003c4fb92967d376007d76057c0f42c614eb9db488a93f782f8150b121a3a00071cdf4d8f577eb14a806240628e50b06be7aac8c0306cd4bd650cf03feeeab9c3e60c722b2ac0236dec8363eac2ae4419a8fdf8c26683b50693a0bb5029a569b1cb727511d81db80d5491a3873835284a3aacd9e365cd49a0b866af7daf36e04b4da40b12ebcf7b4427ac4852a3cf4e1d3801eceb8180fe6c09753f0ff5c2d1a4edaa0b32e39f801987cc9f7cb47f86f8b74f7d7bfac5462e14c92d203720b546db1bf4f2671c23d273032a7f744530d5eb2398e66f220d07b29a23fe8de5ac0ea16ffb19688f9c865ce2b4f1c51867f99116c4423d8e9f08f88d4e6d866944225d46eef1852509fd38f7ab30ce4ec737512613b7e924639c7212ae1cde011d8ce5c3bf0c346dc33f38a4885578edf4de83dcaa0266fe7ecff485240d78b76df40a41c0249a19ce5710727d3a69d67bb111489a7a7ca7a52d079dc68ce95bfbbcb1159f2938808a34b4b7c3c051a71f6908c61502d985a2c7a442830f21177b695bc73877c8e85318ee81746c4ea3d6233819cda2e05a9704f6e29b5bcd521e332b85dab57565c8022fa365f37346c96a16765cb7f5b30383ede9b17a3d81771003b2", @nested={0x9, 0x0, 0x0, 0x1, [@generic="56493624c9"]}, @nested={0x51, 0x0, 0x0, 0x1, [@generic="b64de6e50cc15ec2f25a30908ac4e706b7d33c4b4bc81432bc1498e0fbceeb30b67df2f796b07c5e9a4d6c71a8f5cd8fe8508ef07070dc50d0bbfa41110e996b33a0a3ea6290529e0c76355b8e"]}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x23d, 0x0, 0x0, 0x1, [@generic="bd2f02834ac0caddfb52af3c4856556c808bd02229e5a41260d2836214238769e49da5b925dfc0635708", @generic="ab44f76304c883875acd5d09126bc630244741392b6c5ba2eaf38f98dcf895dd8c8835d4adc057159071e9b065ccb2bc", @typed={0xb5, 0x0, 0x0, 0x0, @binary="d4bd7dde57d0a31a4218b168f0ccf2fa2159d8f7d464f90d99c7441d586d0b5fac0fb889fa6c69f5d5f9b1a9129087836c53c243021792aeb6dade0f0f981851ee9da73e71cb715102698f431cf8f70f5c95bfc55b9375363fdd0848c3a9bc6ac18550f904ff4eb87406d1e2ea4f7647003f729c83dc1a1cda86fa6664df4f3919b6a995882ad7f1c2ad2da28026f6e779998c27e9a58ac4c3555b507abfb384d2889ea3a20c35999397806e3a28d31542"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x6, 0x0, 0x0, 0x0, @str=']\x00'}, @generic="0832cf204ee6b7b804cf1ddbd04d80c1c35f211366ab4537b846015bf28e62ba7775659a99a092012bcf2779f5555d78b7b006277a8e017794a117719e45fb9cafb55fd3674dc874770b23593fae83ff8f474cfbd3fed2f2d9229f71c821ea88fd3497fb4201c0eecad247b54228fc2fc87d8145bc9fef81a7d3d67922ba872633afedc3768199373122d27cacbb7df12c001413600a50a6921257c6f1a8", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="09fd04397645be05666aeae5f35428bdeb2ff54119accfee26ed309063fa20e5bcb5870cb4eab31ad6505c913a9a5890f5b0af8de05c6bc7cae13f6cd6eddf1ad1523083dffb1e74a6b6373715d467cd764e45aa3afa0ab0c447aae1dd44a698e6f48f57b15e0fed8a"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x12d4}, {&(0x7f0000001340)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x1c}, {&(0x7f0000001380)={0x248, 0x0, 0x0, 0x0, 0x0, "", [@generic="856e1f720c19082f8c7ec1bcc7a2", @generic="265173749d468f8e5344644f0994ca906169e7836ad34fbe258338c68fed77721b661f6bdc352f65917970b623c64e2a14a64fb4d979b6ef2e44fa8eb2a1d1103da6d8643a93824091a1298f71ae803a2fabcb545102267eda877fa20998694b08355450876c41baf7ba48a3517ac52176ebbbe85d0670195a7a43cd928b1eff6f7df71f0f96c8180c82af6dc80e484f42ec3d5c75ce2b1131b89124e1edefd39c77fe", @generic="c356569ce87634b13233538ba1577d5ca9fd1a0c952142ac0e8dfe50e234994ff5eccaf1bb5bb86d0dadefe2c8ff2cdef6e1f6857aa84b44444d96fc30fa09f10d777042bf900181edeff6e32e860c527d525fc57a0d4612095b80411d45fef32bcffd47e2a74f9fce469e695334626719d743956c607ed2114bd51e09d60411a72538483dbfedc29c653692e7b8a30e5701e13d35eea74fc7623d74b1a05a6b8b0eb620ece39343379b0144f05bb0c5ce34f629d0de4af277", @generic="77f7659d5c38659fadddd65fbbd85b177ccab9916945f46d0006a8b8e4af06693fe3a54835665a742713bcb8784f90d3771805cc4b4f24c16c63889e5fa4e17d8796ec6a7edb9e1115fdebaccf2e407365de2ce80bf3d9359707ebdb686a6a68600824f4aaeea754069fd107f3b86fdb9488cc7f4484437c4fca484307acf82e8ec964b16cda2cf8e4b5a369b419337fd91603e842df3a26d8689066b42aa997a88660ec91ba9a014662bbb2fef49370a4b4f4e9622afcf745d83f97f5186e0b94055b", @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x248}, {&(0x7f0000001600)={0x98c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x979, 0x0, 0x0, 0x1, [@generic="82d93bb748e1cbb45c82bb9d653dca4ed1d73e7b", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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"]}]}, 0x98c}], 0x4, &(0x7f0000002f00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) [ 165.024727][ T25] audit: type=1804 audit(1634571702.125:16): pid=9437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir253775020/syzkaller.KjfwQG/14/memory.events" dev="sda1" ino=13936 res=1 errno=0 15:41:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:41:42 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) close(r3) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0xcbf, 0x80000001}, 0x14) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000001300)="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", 0x3ad}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) 15:41:42 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540), 0x4) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="9eb22d5b75e1f27289729774225a6dbf7453ac664bd3cf15da7d3f55406767", 0x1f, 0x40000, &(0x7f0000000140)={0xa, 0x4e24, 0x3f, @empty, 0x101}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000010c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000100)) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 15:41:42 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 15:41:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000fc0)='rss_stat\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 165.262234][ T9447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:41:42 executing program 4: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r2}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 15:41:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:41:42 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 15:41:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 165.592330][ T9464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:41:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000fc0)='rss_stat\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:41:42 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 15:41:43 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0xfc00) 15:41:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/255, 0xff}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x801, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) pipe(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x8000, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:41:43 executing program 4: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r2}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 15:41:43 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000007cc0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 15:41:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000fc0)='rss_stat\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:41:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:41:43 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 15:41:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2}}}}) 15:41:43 executing program 4: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r2}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 166.175640][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 166.236316][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.273776][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:41:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="541d1fe428dec8b2987eeae40800", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="728600bfdc4e"}, 0x14) 15:41:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000fc0)='rss_stat\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:41:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x20) 15:41:43 executing program 4: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r2}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 15:41:44 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/255, 0xff}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x801, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) pipe(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x8000, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:41:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000001600)=@file={0x0, './file0\x00'}, 0x6e) 15:41:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="541d1fe428dec8b2987eeae40800", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="728600bfdc4e"}, 0x14) 15:41:44 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x20000050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:41:44 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x1, 0x4, 0x0, @multicast2, @private, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@local}, {@loopback}, {@multicast1}]}, @generic={0x0, 0x9, "6f056bf8f70ff8"}, @ra={0x94, 0x4}, @rr={0x7, 0x7, 0x0, [@broadcast]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@broadcast}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@loopback}]}, @generic={0x0, 0xe, "729c36f3b4af0d7c0dfee139"}, @rr={0x7, 0x13, 0x0, [@dev, @local, @empty, @local]}]}}}}}) 15:41:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x5, &(0x7f0000000040)=@framed={{}, [@generic={0xbf}, @jmp={0x5, 0x0, 0xb, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc7, &(0x7f0000000300)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:44 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/255, 0xff}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x801, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) pipe(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x8000, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:41:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="541d1fe428dec8b2987eeae40800", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="728600bfdc4e"}, 0x14) 15:41:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}}, 0x0) 15:41:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="541d1fe428dec8b2987eeae40800", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="728600bfdc4e"}, 0x14) 15:41:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xa0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}}}}, {{@uncond, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@addrtype={{0x30}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) 15:41:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xc}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xff}]}, 0x4c}}, 0x40000) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf251c0000000e0001004b657464657673696d0000000f0002406e65746425004b88faf9c673099dd340ee3517657673696d30000008000b00000001000e0001006e657464657673696d0000000f0002006e65746465"], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000001}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000041}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2", 0x6a}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) sendfile(r4, r4, 0x0, 0xdd3c) sendfile(r2, r3, 0x0, 0x10000000000000) write$binfmt_elf64(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000000fdffffff000000000000000040000000000000002b00000000000000ffff00000000380001008b0000000000000000000800000000000000000000000000000000000000ffff0000080020000200"/1137], 0x478) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) [ 167.631582][ T9578] x_tables: duplicate underflow at hook 3 [ 167.693055][ T9579] x_tables: duplicate underflow at hook 3 15:41:45 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/255, 0xff}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x801, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) pipe(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x8000, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:41:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xa0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}}}}, {{@uncond, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@addrtype={{0x30}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) [ 168.091194][ T9587] x_tables: duplicate underflow at hook 3 15:41:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xa0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}}}}, {{@uncond, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@addrtype={{0x30}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) [ 168.559668][ T9597] x_tables: duplicate underflow at hook 3 15:41:46 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x20000050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:41:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x5, &(0x7f0000000040)=@framed={{}, [@generic={0xbf}, @jmp={0x5, 0x0, 0xb, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc7, &(0x7f0000000300)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:46 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/255, 0xff}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x801, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) pipe(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x8000, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:41:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xa0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}}}}, {{@uncond, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@addrtype={{0x30}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) 15:41:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xc}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xff}]}, 0x4c}}, 0x40000) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf251c0000000e0001004b657464657673696d0000000f0002406e65746425004b88faf9c673099dd340ee3517657673696d30000008000b00000001000e0001006e657464657673696d0000000f0002006e65746465"], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000001}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000041}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2", 0x6a}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) sendfile(r4, r4, 0x0, 0xdd3c) sendfile(r2, r3, 0x0, 0x10000000000000) write$binfmt_elf64(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000000fdffffff000000000000000040000000000000002b00000000000000ffff00000000380001008b0000000000000000000800000000000000000000000000000000000000ffff0000080020000200"/1137], 0x478) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 15:41:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/255, 0xff}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x801, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) pipe(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x8000, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 169.321294][ T9613] x_tables: duplicate underflow at hook 3 15:41:46 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x30}}, 0x0) 15:41:47 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x30}}, 0x0) 15:41:47 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x30}}, 0x0) 15:41:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x5, &(0x7f0000000040)=@framed={{}, [@generic={0xbf}, @jmp={0x5, 0x0, 0xb, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc7, &(0x7f0000000300)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xc}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xff}]}, 0x4c}}, 0x40000) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf251c0000000e0001004b657464657673696d0000000f0002406e65746425004b88faf9c673099dd340ee3517657673696d30000008000b00000001000e0001006e657464657673696d0000000f0002006e65746465"], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000001}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000041}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2", 0x6a}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) sendfile(r4, r4, 0x0, 0xdd3c) sendfile(r2, r3, 0x0, 0x10000000000000) write$binfmt_elf64(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000000fdffffff000000000000000040000000000000002b00000000000000ffff00000000380001008b0000000000000000000800000000000000000000000000000000000000ffff0000080020000200"/1137], 0x478) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 15:41:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="39000000130009006900000000000000ab1e8000200000004600010707000014190001001000d35fce82ae4906d130b81e000800000068633e", 0x39}], 0x1) [ 170.897390][ T9658] bridge0: port 2(bridge_slave_1) entered disabled state 15:41:48 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x20000050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:41:48 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x30}}, 0x0) 15:41:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/255, 0xff}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x801, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) pipe(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x8000, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:41:48 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@ipv4, 0x0, r2}) 15:41:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xc}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xff}]}, 0x4c}}, 0x40000) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf251c0000000e0001004b657464657673696d0000000f0002406e65746425004b88faf9c673099dd340ee3517657673696d30000008000b00000001000e0001006e657464657673696d0000000f0002006e65746465"], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000001}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000041}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2", 0x6a}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) sendfile(r4, r4, 0x0, 0xdd3c) sendfile(r2, r3, 0x0, 0x10000000000000) write$binfmt_elf64(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000000fdffffff000000000000000040000000000000002b00000000000000ffff00000000380001008b0000000000000000000800000000000000000000000000000000000000ffff0000080020000200"/1137], 0x478) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 15:41:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x5, &(0x7f0000000040)=@framed={{}, [@generic={0xbf}, @jmp={0x5, 0x0, 0xb, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc7, &(0x7f0000000300)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000002c0)={{}, 0x0, 0x0, @unused=[0x0, 0x4, 0x6, 0x7fff], @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000003c0)={{r3}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000180)={0x1, 0x1, 0x1f, 0xa5f, {0x0, 0x100000001, 0x401, 0x1, 0x4}, [0x98cd]}}, @name="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"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) 15:41:49 executing program 5: r0 = socket(0x1e, 0x802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000080)) socket(0x1d, 0x2, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r1, 0x0, 0x7fffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r4, &(0x7f0000000000)=""/101, 0xfdef) sendfile(r2, r4, &(0x7f0000000280), 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x80) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'hsr0\x00'}) sendfile(r3, r1, 0x0, 0x4000002) sendto$x25(0xffffffffffffffff, &(0x7f0000000380)="31fb602e349b589b1e1f9a56d8aa91ddbe3ffe3dab024737151f8123564f991c05500f16289fb96647fd6b41108fcaee196ddf8d775c54f1d253efba7d76712e08943842f1edd511c576df3b227ebcd277291d64d650468beabd3e530a7f8b33018c78d14b58616a3c6c76b351a26a51069b98e97c7c1e595af1665eed42b57c83510ab84fd6aa770daf6f4261b0", 0x8e, 0x841, &(0x7f00000002c0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x12) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 15:41:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000002c0)={{}, 0x0, 0x0, @unused=[0x0, 0x4, 0x6, 0x7fff], @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000003c0)={{r3}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000180)={0x1, 0x1, 0x1f, 0xa5f, {0x0, 0x100000001, 0x401, 0x1, 0x4}, [0x98cd]}}, @name="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"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) 15:41:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000002c0)={{}, 0x0, 0x0, @unused=[0x0, 0x4, 0x6, 0x7fff], @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000003c0)={{r3}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000180)={0x1, 0x1, 0x1f, 0xa5f, {0x0, 0x100000001, 0x401, 0x1, 0x4}, [0x98cd]}}, @name="35a3741ec4f64e449eabc2424de207d265eff5204cea0266519ac0f91e872206c118527c19fa1a08eff76bfc90b6c11b3d9c304f4a890aff7c090ec50f04970a41feb213c5d0c829ce45c2ec78d4d60c94ef74cc0acb60a87d2e0d04409d719ec9b4760632981d29690151813e4bd5863e15603c985699c02e1f8572dc1ada43828c0a9fc09ff2e5fda859e0b1965aefe547621f204e2e27cbe5d4165a062195486fc7cc0a7926213f964fb38505eb6e964ad669a6dc8b443b3463ddae1a949608029838e4a619506693eea760dfa707808f21011ac001ce25cba28e3be8c0cdd7aba19317f64584f21bb6d8fe99675acfba26834ab29e3fbd2c5b41562426449eb8c2ad91a4ffb4152f284b344e8287f143432ab2b9b8be44f659c702a1fed7cc7b94f2e498ab64c2ca56b30188a13f9aa8e1ff7afc4002b67faffc2b79dd40409b3b82a002767d2c960c14ef65f9768fb3132d7c40832411fad85cca947f8a8cea6d6f993c16db72488f08ea26481d2c66d51c5b3f38efc27ead111f4661add05da03641a2bf0a63f0cb2a9180004f31d9c6273f4d7a82386b19b393ff7e4b329244ad0b5556b79d249ab9b281a4523401f0e2bddfc26f8e51f6a61c6d6d7316426471b44cec93828f495d47706913634b22146838024c857fbea9cdeb68f0840df2b62d8d124434ca3e776213bdd07a197ca9537f03bcc49befb0f9e29855657f244a1baaf444f009869a3a801f22cedd4009fab598015ab19b383366eb979c48dfdc0b194d1e6eedbdab2238a8c14bbd86438c5bc569fc7c2293593d7516c5fbcb7a8b7e02c47a271c7eaaaa7595373a99d658efbb65f5d41fd7def0f62e1a03d1d723cb8422d0d33c253fd267e479820ab9599ba267753341ad900c2c0a367fe3ee16754828e62d7b3ec8e0629e4a00adebbf4ba23b1372b6db2f298b414de4ec8cf7087648c8fb5791876a0b133ba75f4e786bfed4e5ab29da56241f6e06aa07227ada082c70e0d335f2f1f4ac89777ffcc74e0c1bb30802267821b3eba06deae3b45b1e00f5df5f6f3f27da4d37e62c12045cb5de2a08e1987d83a9054042e5862379a04352144f75b5e4512f9f3be8ca27a7ef307853e634b4cf172724671524b01406ff944958fc17db6d6b26bd49fa9c0de773e9117bf994e3067f6ded509d3ad2dfb784b355212cc19744d0eb7e152c29bdbff0d56872a2d1ee144efae82b7b58a4d1941e1f54266078e7725e2e8491dc8ac818299b3fc73da933600e75ee5205ff6531cbe64236314bc7b3177f5deb5778ffa8952aa6b7a520a33985834eed35c9ced21f86a54028a01af5601169cd7a2d8843a158212607f498fda916f88a8e47711c75b313019f424cd4dcc66262b3cacbaa1ef1f27b539fc5092aadc09f8758700c7f3294a67871e5c467952a302ede576b0f92f36fbd730de07c9337685b135203c5c1941922d5dd063024a266e5e82f9549ba6be32358677204ad9d16133b71c0c2b12da51ee27a72477c7e5db3618c7e52f225e780cbf17818737787af521c3e2789dd0d51b48198e997a31d3e8ea45374634e04c416fdc3f5369ac0216eadc87670a3f3c2f4bdf18e03e2e11359fe822f5653ba11f81430523a399ddffaf9b6d6d5be776ffff5f0e652024a176ffce2545f4080ab4710c27e910bdced1bf326c413d5502d3b58ded35cdb3da99abea2f1f765963757ba1ec6383535519dfd5b80c697f38eec6d1b086370932df6bca45e22431f2ea978ccb8cbddd8aadbb0f8265cb9d2def2e9c5b6156d0c41c26ce2c25a61bd32b9bec9b1f38d32a777a753c3a01a5d7ad1afb53fcb0ca3662ff9fd2c9f18b93990dc880e539e7d6f11590f697ead5cd7cfe2def10175eb232fee79c2e8294f590a83e85d2a30da7cb3566bdec2314dc1cd03d8a52b78d43c8d7c2520c00660b657f4c37e6fbb1dbe81e1b9a2e9193355f3b639abbf5d41af51e701aeab25730bea182507b3b4f6e712ed47da2b6e2e287d1ed27a4cd7478552e40a31d069a17dee6ce341848cd429cef3af37768b0218ef18fb4194be359aac0cc98f37b6a63f418952c6ffd733e17a2fdcc2451dc50f1ec9184c4bca12bf1ab527f6bf8dd59dc24c7c90f6b576939327888ba159756bf55c8f4c15b63551a9844522cc145ff3812c6e490403a2d50f948c68689b8a5d4cae1fdb1bc0075f2fba48abe5c7215113ce58cb37569bead74c6eb140a1b7fb8665b84f71b552473abc77015bfa00fb9cd90d8cb2a0fc44933b6dac568fa1c03eceea7e875a5eb8d41f65fdd131efc1cfae7f6cdd94d3e78e9041e7b4d92936945e25e720d5a106ed172a740dcc3c8bbc66bae748d5717c2111aab3dc504356865d60a1851067577391403a0012eef91af63745f1d48699a2910c940fddbb56ff87557ae4a1ca63ce226812857a501916b30d31db55dfa347758239332b799afd321756a8e0ea8de0fc5e3315002ebe244e1c5385e9a90cb8d08cfcb437fdd492b333ce9240cce58f757ce7cc2105bd7bb8db2158f1a35045d04859f81d419a4b5f00ca2542ac3d94b28683ceffd2e1186a7558115012a45d8b3a0f43d8550dbf2ed6bb3ccb8391a77baa91f45fcf6173531d832d4a5f2df733e3d4bb2ed9f3e5628f22f9bee1bfb075fec80d14c15b7f0880de0bb902d55f27e206172eacc07084ed4b7980fa03e18cbde1ff6e13b9121d6c78869e44b35ffd80a9216aa40c6e9b57bb5d34f9a06b9bd392dd2ba94dd96eba8ad15f8d1baedf6f026b4ed4bcfdf39b63bdc6101415c7b1cc9a7094124ac205c535025f4c4587c4522cb8cf44cf4f5ecd8f1c05308b49242e5ea63663b32239cb0a9fc8fd7a28d78aa14328acdcf6c9682bcd6efcf1c3025c6656b5ec4076f4b75a676a9bd93facf273ce39f4d577f96fe08d8b505d0e6080109e5c82249d25ffa25923276c7074cca0940ef1ab31b6c022230f2d5a8482fa9d197617593bbecd71b25f17b930074cea6acbc5bd03a03239629c09b13d56afe81a225a1f53ab94269b93f0533dde666398720e0a9ee49b9e1319328fa8d3c7ce3880bf8fc95025a1146bd24f4f3dfd82b76a991eca6cde2dd8e67f6fd7fedca4216640e57b27095b59788cdcd8472a227fece81cc3ed41e52f18613a14dc40345b0fa46a7c5f78f791ad9fa557ae66a6c3a629716fa9269ad6094d6370fbd21f69448caa8937a7a30099264135fc007ea2fcbcc013c3bfdb72f73c8ebb62d89d8f3d42a2143bba3db266108efd57123922acb47396f0d95925cb38bd4152316cc3e74fa8e3a9d4c5bf31d3c5e04893ab89395ab53cf4cee08ce60423cba38acccf523240c7843ca9cc30c7fee68137319aed09ca8d0a510e3d98ee8c3617d36def27477d9925f824ddb3e1d9fa964ecc29b56dba1f1ed0d6d3d927a2dac0ac6636798a787ff6f5ebb1b877bdcab717a023463fed66848cf125a6134efae0315d5218ddec3b4e99288d06deb253abba0a7e144ba3749e20c73c182902dba1553fe4da6bf19da1f8fbe80578881d1bf36ee01b802857c8d8f9f1948e2b6238add4b97db946dee730c5df89684ae41a1c3dc375b227014594dc9ca104c215c8d92c28f0d52b7b9e951e688da51bfebdce26724b3a353d77f9814dc67cd73fcaf282ce35f776795b26dbb97110c081937eea3c07b69f07b138f1caefbc1dea0ea73ae1eced7cee07fe6ea98a612cfb5644cdf47b2e290930b00918c8218b0142e88de6862e7fbf4465b979d8712e38288ba2a7e4fdbe76080585b02e10f03a7aa6ed29acda0be01fc029f9fa469817a66040742724bb2e401919fbde12fb3fc45430163ba07bac34f53f503c5f435546cb9b2817d6e18d6e88fcc596b81b080293d52cd8349f4e09c4bc5b2d6c66e04204edb1f2e40ad638400b151a95205ce4e92cee9fab49787d69ed64c3e3de685fbb643e539b84b3bc1508ab5ef94049c0be3ea3045a2e4e0ba0ed54287edd0940ea5819110c9918bd83c537cac8baf83ef1293616b6b795b56e8a2fed6bd385a570b529f8a66620a0f6fce406d581bb54b2e72ec8b140d6ae54398af131f11aea8d4a369dad0140aee27165e5191c8ed3f3d40b361e4264c46d627029561ee2137c0a3a9bfac56f989e8a85b195b2806a954e89f78ce1684bcec5b684f3f039cd253027836116ffaeff4d10fe1e113ca1722f92a767ec406beae549c3ddf97d76f5ee1e1f062d85fd4333d73fc9955b29b4bac36f946f07859365afa670b2b256cfbd8a9a9354be1fdf979583d046278da83b663b6a6401cc24f2c38cd75fd773840c732e8c11ce056e8f937712debf9abd0d7d1c40d7d24de5a20e89114ceb03cb3c53efa7cfcc6fd3dd067e2a5a7e5e7fcf338403a93b10b86ccab052e5d5ecadd245b63e0d7f6eaf601ebe18ce0c337a2932e23e844e5065d5864d51b99bd891765ce1f0b3856a8bf0db8fb346b9f417b53a0cc9299fd5cd4bff0b0117d95df96520466c5bba5e45bb28ed0196e8d4954b3f31127420957457fc95721746fe55d25540969392a13c98b572a2ddfee007071d14ff501dfe1da9d8712a1967816f66abc1d0701df07503ae6a4ede3c6504dc754d9fc572ebb7bc0c496d02bee6cb5b9fc02e0b780d0b4493bf96aa2d5943f86a64a673737f49d992db1ce8ec87ce1d628bf799a51ae51fd1d68717242ca49b4813a93846c445becbf3bb67258a36e52453fecd455a49aa39c7a5194f7fd8f815888ef5d8912c2f0b73e50b9c834c30c1188fd9e27b1cce8660d0afc9be199b71f1ffb78ae95b1324029c812ec798b97cce66f24164591134808d9a7a5917357ab70f3fbe2658df195a6cbc86a44d30c747a6e1e6239b0415c7c5f956cb862f7bd6fe011128e874a894c1873c598abf43e59832141692595dd1172d6cf9e5839a06816d42e6dbc789e664bcc88c2a3ea5cb1540fe0070828ff28db9ed5b557b9dc90435358a52e52c058930f1b96f3e786f120e5e10753c6ea1fbed6d543455522ba1965646d2c1c987b0cf7853896a7bcc7aa62273cd59d7b1ed58895fb760c5ca78380590002fe2aed0048e1a1ac3bb4e412f3689f71dfd94891690d944f954b9c20652d9c0f850aa7957701e3d6392a8dc4d15b829c1b2dcb90c9844beb26c2c7d90a6076ee05a5ebfa8234ecb8ccafe02cebcf878ef8b36e15b1bebd515d6bca5393f2607679b46cc799d46966a242186dcae92035f5e44b4ea1b067380b5caf1e1f29f8f65b468ac9ae5039dcce6bae47e6fc0890732c162cdbab782bda1826ae78379ec19a6af8bb206fe6f42648aba07d8cdd7b6563c2d1db0e041654b6ef4b516cc4b6f8d900a6716e7c076c10a25be947a467bd22d9b72058704af708ae332a4d26771d2e0b942ebc2268996e9bf333793de87346b65afb0805ba67f7b1c98a53f1da5ca02cb55d9f9c66322963a95297a93ae99318d0c6a92f790105a14b31aed4503666a9748fc5b35e3b982c53a145d1d54b8e754a7b0b417a7c7391c50cc5e91bc9dcec4a6946662203e63c522ab8b273fb6e275e4d4c8ea13a07437499202b644e2469e06e552d1fa69d58aeb9388d1402e405f1cf8763eacf3b3175f6ddac10ed24450506d6736349945a4d35d0f6d16c685187659fe9f0fbde5716e67cbd4ae0acf4291955370ff8b0774ab4bdc8a21993449060c1d33e9f974ca782d31adf111c2f9b4c1"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) 15:41:50 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000002c0)={{}, 0x0, 0x0, @unused=[0x0, 0x4, 0x6, 0x7fff], @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000003c0)={{r3}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000180)={0x1, 0x1, 0x1f, 0xa5f, {0x0, 0x100000001, 0x401, 0x1, 0x4}, [0x98cd]}}, @name="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"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) 15:41:50 executing program 2: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:41:51 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x20000050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:41:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000002c0)={{}, 0x0, 0x0, @unused=[0x0, 0x4, 0x6, 0x7fff], @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000003c0)={{r3}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000180)={0x1, 0x1, 0x1f, 0xa5f, {0x0, 0x100000001, 0x401, 0x1, 0x4}, [0x98cd]}}, @name="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"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) 15:41:51 executing program 5: r0 = socket(0x1e, 0x802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000080)) socket(0x1d, 0x2, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r1, 0x0, 0x7fffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r4, &(0x7f0000000000)=""/101, 0xfdef) sendfile(r2, r4, &(0x7f0000000280), 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x80) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'hsr0\x00'}) sendfile(r3, r1, 0x0, 0x4000002) sendto$x25(0xffffffffffffffff, &(0x7f0000000380)="31fb602e349b589b1e1f9a56d8aa91ddbe3ffe3dab024737151f8123564f991c05500f16289fb96647fd6b41108fcaee196ddf8d775c54f1d253efba7d76712e08943842f1edd511c576df3b227ebcd277291d64d650468beabd3e530a7f8b33018c78d14b58616a3c6c76b351a26a51069b98e97c7c1e595af1665eed42b57c83510ab84fd6aa770daf6f4261b0", 0x8e, 0x841, &(0x7f00000002c0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x12) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 15:41:51 executing program 2: r0 = socket(0x1e, 0x802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000080)) socket(0x1d, 0x2, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r1, 0x0, 0x7fffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r4, &(0x7f0000000000)=""/101, 0xfdef) sendfile(r2, r4, &(0x7f0000000280), 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x80) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'hsr0\x00'}) sendfile(r3, r1, 0x0, 0x4000002) sendto$x25(0xffffffffffffffff, &(0x7f0000000380)="31fb602e349b589b1e1f9a56d8aa91ddbe3ffe3dab024737151f8123564f991c05500f16289fb96647fd6b41108fcaee196ddf8d775c54f1d253efba7d76712e08943842f1edd511c576df3b227ebcd277291d64d650468beabd3e530a7f8b33018c78d14b58616a3c6c76b351a26a51069b98e97c7c1e595af1665eed42b57c83510ab84fd6aa770daf6f4261b0", 0x8e, 0x841, &(0x7f00000002c0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x12) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 15:41:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000002c0)={{}, 0x0, 0x0, @unused=[0x0, 0x4, 0x6, 0x7fff], @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000003c0)={{r3}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000180)={0x1, 0x1, 0x1f, 0xa5f, {0x0, 0x100000001, 0x401, 0x1, 0x4}, [0x98cd]}}, @name="35a3741ec4f64e449eabc2424de207d265eff5204cea0266519ac0f91e872206c118527c19fa1a08eff76bfc90b6c11b3d9c304f4a890aff7c090ec50f04970a41feb213c5d0c829ce45c2ec78d4d60c94ef74cc0acb60a87d2e0d04409d719ec9b4760632981d29690151813e4bd5863e15603c985699c02e1f8572dc1ada43828c0a9fc09ff2e5fda859e0b1965aefe547621f204e2e27cbe5d4165a062195486fc7cc0a7926213f964fb38505eb6e964ad669a6dc8b443b3463ddae1a949608029838e4a619506693eea760dfa707808f21011ac001ce25cba28e3be8c0cdd7aba19317f64584f21bb6d8fe99675acfba26834ab29e3fbd2c5b41562426449eb8c2ad91a4ffb4152f284b344e8287f143432ab2b9b8be44f659c702a1fed7cc7b94f2e498ab64c2ca56b30188a13f9aa8e1ff7afc4002b67faffc2b79dd40409b3b82a002767d2c960c14ef65f9768fb3132d7c40832411fad85cca947f8a8cea6d6f993c16db72488f08ea26481d2c66d51c5b3f38efc27ead111f4661add05da03641a2bf0a63f0cb2a9180004f31d9c6273f4d7a82386b19b393ff7e4b329244ad0b5556b79d249ab9b281a4523401f0e2bddfc26f8e51f6a61c6d6d7316426471b44cec93828f495d47706913634b22146838024c857fbea9cdeb68f0840df2b62d8d124434ca3e776213bdd07a197ca9537f03bcc49befb0f9e29855657f244a1baaf444f009869a3a801f22cedd4009fab598015ab19b383366eb979c48dfdc0b194d1e6eedbdab2238a8c14bbd86438c5bc569fc7c2293593d7516c5fbcb7a8b7e02c47a271c7eaaaa7595373a99d658efbb65f5d41fd7def0f62e1a03d1d723cb8422d0d33c253fd267e479820ab9599ba267753341ad900c2c0a367fe3ee16754828e62d7b3ec8e0629e4a00adebbf4ba23b1372b6db2f298b414de4ec8cf7087648c8fb5791876a0b133ba75f4e786bfed4e5ab29da56241f6e06aa07227ada082c70e0d335f2f1f4ac89777ffcc74e0c1bb30802267821b3eba06deae3b45b1e00f5df5f6f3f27da4d37e62c12045cb5de2a08e1987d83a9054042e5862379a04352144f75b5e4512f9f3be8ca27a7ef307853e634b4cf172724671524b01406ff944958fc17db6d6b26bd49fa9c0de773e9117bf994e3067f6ded509d3ad2dfb784b355212cc19744d0eb7e152c29bdbff0d56872a2d1ee144efae82b7b58a4d1941e1f54266078e7725e2e8491dc8ac818299b3fc73da933600e75ee5205ff6531cbe64236314bc7b3177f5deb5778ffa8952aa6b7a520a33985834eed35c9ced21f86a54028a01af5601169cd7a2d8843a158212607f498fda916f88a8e47711c75b313019f424cd4dcc66262b3cacbaa1ef1f27b539fc5092aadc09f8758700c7f3294a67871e5c467952a302ede576b0f92f36fbd730de07c9337685b135203c5c1941922d5dd063024a266e5e82f9549ba6be32358677204ad9d16133b71c0c2b12da51ee27a72477c7e5db3618c7e52f225e780cbf17818737787af521c3e2789dd0d51b48198e997a31d3e8ea45374634e04c416fdc3f5369ac0216eadc87670a3f3c2f4bdf18e03e2e11359fe822f5653ba11f81430523a399ddffaf9b6d6d5be776ffff5f0e652024a176ffce2545f4080ab4710c27e910bdced1bf326c413d5502d3b58ded35cdb3da99abea2f1f765963757ba1ec6383535519dfd5b80c697f38eec6d1b086370932df6bca45e22431f2ea978ccb8cbddd8aadbb0f8265cb9d2def2e9c5b6156d0c41c26ce2c25a61bd32b9bec9b1f38d32a777a753c3a01a5d7ad1afb53fcb0ca3662ff9fd2c9f18b93990dc880e539e7d6f11590f697ead5cd7cfe2def10175eb232fee79c2e8294f590a83e85d2a30da7cb3566bdec2314dc1cd03d8a52b78d43c8d7c2520c00660b657f4c37e6fbb1dbe81e1b9a2e9193355f3b639abbf5d41af51e701aeab25730bea182507b3b4f6e712ed47da2b6e2e287d1ed27a4cd7478552e40a31d069a17dee6ce341848cd429cef3af37768b0218ef18fb4194be359aac0cc98f37b6a63f418952c6ffd733e17a2fdcc2451dc50f1ec9184c4bca12bf1ab527f6bf8dd59dc24c7c90f6b576939327888ba159756bf55c8f4c15b63551a9844522cc145ff3812c6e490403a2d50f948c68689b8a5d4cae1fdb1bc0075f2fba48abe5c7215113ce58cb37569bead74c6eb140a1b7fb8665b84f71b552473abc77015bfa00fb9cd90d8cb2a0fc44933b6dac568fa1c03eceea7e875a5eb8d41f65fdd131efc1cfae7f6cdd94d3e78e9041e7b4d92936945e25e720d5a106ed172a740dcc3c8bbc66bae748d5717c2111aab3dc504356865d60a1851067577391403a0012eef91af63745f1d48699a2910c940fddbb56ff87557ae4a1ca63ce226812857a501916b30d31db55dfa347758239332b799afd321756a8e0ea8de0fc5e3315002ebe244e1c5385e9a90cb8d08cfcb437fdd492b333ce9240cce58f757ce7cc2105bd7bb8db2158f1a35045d04859f81d419a4b5f00ca2542ac3d94b28683ceffd2e1186a7558115012a45d8b3a0f43d8550dbf2ed6bb3ccb8391a77baa91f45fcf6173531d832d4a5f2df733e3d4bb2ed9f3e5628f22f9bee1bfb075fec80d14c15b7f0880de0bb902d55f27e206172eacc07084ed4b7980fa03e18cbde1ff6e13b9121d6c78869e44b35ffd80a9216aa40c6e9b57bb5d34f9a06b9bd392dd2ba94dd96eba8ad15f8d1baedf6f026b4ed4bcfdf39b63bdc6101415c7b1cc9a7094124ac205c535025f4c4587c4522cb8cf44cf4f5ecd8f1c05308b49242e5ea63663b32239cb0a9fc8fd7a28d78aa14328acdcf6c9682bcd6efcf1c3025c6656b5ec4076f4b75a676a9bd93facf273ce39f4d577f96fe08d8b505d0e6080109e5c82249d25ffa25923276c7074cca0940ef1ab31b6c022230f2d5a8482fa9d197617593bbecd71b25f17b930074cea6acbc5bd03a03239629c09b13d56afe81a225a1f53ab94269b93f0533dde666398720e0a9ee49b9e1319328fa8d3c7ce3880bf8fc95025a1146bd24f4f3dfd82b76a991eca6cde2dd8e67f6fd7fedca4216640e57b27095b59788cdcd8472a227fece81cc3ed41e52f18613a14dc40345b0fa46a7c5f78f791ad9fa557ae66a6c3a629716fa9269ad6094d6370fbd21f69448caa8937a7a30099264135fc007ea2fcbcc013c3bfdb72f73c8ebb62d89d8f3d42a2143bba3db266108efd57123922acb47396f0d95925cb38bd4152316cc3e74fa8e3a9d4c5bf31d3c5e04893ab89395ab53cf4cee08ce60423cba38acccf523240c7843ca9cc30c7fee68137319aed09ca8d0a510e3d98ee8c3617d36def27477d9925f824ddb3e1d9fa964ecc29b56dba1f1ed0d6d3d927a2dac0ac6636798a787ff6f5ebb1b877bdcab717a023463fed66848cf125a6134efae0315d5218ddec3b4e99288d06deb253abba0a7e144ba3749e20c73c182902dba1553fe4da6bf19da1f8fbe80578881d1bf36ee01b802857c8d8f9f1948e2b6238add4b97db946dee730c5df89684ae41a1c3dc375b227014594dc9ca104c215c8d92c28f0d52b7b9e951e688da51bfebdce26724b3a353d77f9814dc67cd73fcaf282ce35f776795b26dbb97110c081937eea3c07b69f07b138f1caefbc1dea0ea73ae1eced7cee07fe6ea98a612cfb5644cdf47b2e290930b00918c8218b0142e88de6862e7fbf4465b979d8712e38288ba2a7e4fdbe76080585b02e10f03a7aa6ed29acda0be01fc029f9fa469817a66040742724bb2e401919fbde12fb3fc45430163ba07bac34f53f503c5f435546cb9b2817d6e18d6e88fcc596b81b080293d52cd8349f4e09c4bc5b2d6c66e04204edb1f2e40ad638400b151a95205ce4e92cee9fab49787d69ed64c3e3de685fbb643e539b84b3bc1508ab5ef94049c0be3ea3045a2e4e0ba0ed54287edd0940ea5819110c9918bd83c537cac8baf83ef1293616b6b795b56e8a2fed6bd385a570b529f8a66620a0f6fce406d581bb54b2e72ec8b140d6ae54398af131f11aea8d4a369dad0140aee27165e5191c8ed3f3d40b361e4264c46d627029561ee2137c0a3a9bfac56f989e8a85b195b2806a954e89f78ce1684bcec5b684f3f039cd253027836116ffaeff4d10fe1e113ca1722f92a767ec406beae549c3ddf97d76f5ee1e1f062d85fd4333d73fc9955b29b4bac36f946f07859365afa670b2b256cfbd8a9a9354be1fdf979583d046278da83b663b6a6401cc24f2c38cd75fd773840c732e8c11ce056e8f937712debf9abd0d7d1c40d7d24de5a20e89114ceb03cb3c53efa7cfcc6fd3dd067e2a5a7e5e7fcf338403a93b10b86ccab052e5d5ecadd245b63e0d7f6eaf601ebe18ce0c337a2932e23e844e5065d5864d51b99bd891765ce1f0b3856a8bf0db8fb346b9f417b53a0cc9299fd5cd4bff0b0117d95df96520466c5bba5e45bb28ed0196e8d4954b3f31127420957457fc95721746fe55d25540969392a13c98b572a2ddfee007071d14ff501dfe1da9d8712a1967816f66abc1d0701df07503ae6a4ede3c6504dc754d9fc572ebb7bc0c496d02bee6cb5b9fc02e0b780d0b4493bf96aa2d5943f86a64a673737f49d992db1ce8ec87ce1d628bf799a51ae51fd1d68717242ca49b4813a93846c445becbf3bb67258a36e52453fecd455a49aa39c7a5194f7fd8f815888ef5d8912c2f0b73e50b9c834c30c1188fd9e27b1cce8660d0afc9be199b71f1ffb78ae95b1324029c812ec798b97cce66f24164591134808d9a7a5917357ab70f3fbe2658df195a6cbc86a44d30c747a6e1e6239b0415c7c5f956cb862f7bd6fe011128e874a894c1873c598abf43e59832141692595dd1172d6cf9e5839a06816d42e6dbc789e664bcc88c2a3ea5cb1540fe0070828ff28db9ed5b557b9dc90435358a52e52c058930f1b96f3e786f120e5e10753c6ea1fbed6d543455522ba1965646d2c1c987b0cf7853896a7bcc7aa62273cd59d7b1ed58895fb760c5ca78380590002fe2aed0048e1a1ac3bb4e412f3689f71dfd94891690d944f954b9c20652d9c0f850aa7957701e3d6392a8dc4d15b829c1b2dcb90c9844beb26c2c7d90a6076ee05a5ebfa8234ecb8ccafe02cebcf878ef8b36e15b1bebd515d6bca5393f2607679b46cc799d46966a242186dcae92035f5e44b4ea1b067380b5caf1e1f29f8f65b468ac9ae5039dcce6bae47e6fc0890732c162cdbab782bda1826ae78379ec19a6af8bb206fe6f42648aba07d8cdd7b6563c2d1db0e041654b6ef4b516cc4b6f8d900a6716e7c076c10a25be947a467bd22d9b72058704af708ae332a4d26771d2e0b942ebc2268996e9bf333793de87346b65afb0805ba67f7b1c98a53f1da5ca02cb55d9f9c66322963a95297a93ae99318d0c6a92f790105a14b31aed4503666a9748fc5b35e3b982c53a145d1d54b8e754a7b0b417a7c7391c50cc5e91bc9dcec4a6946662203e63c522ab8b273fb6e275e4d4c8ea13a07437499202b644e2469e06e552d1fa69d58aeb9388d1402e405f1cf8763eacf3b3175f6ddac10ed24450506d6736349945a4d35d0f6d16c685187659fe9f0fbde5716e67cbd4ae0acf4291955370ff8b0774ab4bdc8a21993449060c1d33e9f974ca782d31adf111c2f9b4c1"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) 15:41:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000002c0)={{}, 0x0, 0x0, @unused=[0x0, 0x4, 0x6, 0x7fff], @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000003c0)={{r3}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000180)={0x1, 0x1, 0x1f, 0xa5f, {0x0, 0x100000001, 0x401, 0x1, 0x4}, [0x98cd]}}, @name="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"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) 15:41:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000002c0)={{}, 0x0, 0x0, @unused=[0x0, 0x4, 0x6, 0x7fff], @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000003c0)={{r3}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000180)={0x1, 0x1, 0x1f, 0xa5f, {0x0, 0x100000001, 0x401, 0x1, 0x4}, [0x98cd]}}, @name="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"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) 15:41:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000002c0)={{}, 0x0, 0x0, @unused=[0x0, 0x4, 0x6, 0x7fff], @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000003c0)={{r3}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000180)={0x1, 0x1, 0x1f, 0xa5f, {0x0, 0x100000001, 0x401, 0x1, 0x4}, [0x98cd]}}, @name="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"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) 15:41:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000002c0)={{}, 0x0, 0x0, @unused=[0x0, 0x4, 0x6, 0x7fff], @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000003c0)={{r3}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000180)={0x1, 0x1, 0x1f, 0xa5f, {0x0, 0x100000001, 0x401, 0x1, 0x4}, [0x98cd]}}, @name="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"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) 15:41:52 executing program 2: r0 = socket(0x1e, 0x802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000080)) socket(0x1d, 0x2, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r1, 0x0, 0x7fffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r4, &(0x7f0000000000)=""/101, 0xfdef) sendfile(r2, r4, &(0x7f0000000280), 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x80) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'hsr0\x00'}) sendfile(r3, r1, 0x0, 0x4000002) sendto$x25(0xffffffffffffffff, &(0x7f0000000380)="31fb602e349b589b1e1f9a56d8aa91ddbe3ffe3dab024737151f8123564f991c05500f16289fb96647fd6b41108fcaee196ddf8d775c54f1d253efba7d76712e08943842f1edd511c576df3b227ebcd277291d64d650468beabd3e530a7f8b33018c78d14b58616a3c6c76b351a26a51069b98e97c7c1e595af1665eed42b57c83510ab84fd6aa770daf6f4261b0", 0x8e, 0x841, &(0x7f00000002c0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x12) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 15:41:52 executing program 5: r0 = socket(0x1e, 0x802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000080)) socket(0x1d, 0x2, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r1, 0x0, 0x7fffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r4, &(0x7f0000000000)=""/101, 0xfdef) sendfile(r2, r4, &(0x7f0000000280), 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x80) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'hsr0\x00'}) sendfile(r3, r1, 0x0, 0x4000002) sendto$x25(0xffffffffffffffff, &(0x7f0000000380)="31fb602e349b589b1e1f9a56d8aa91ddbe3ffe3dab024737151f8123564f991c05500f16289fb96647fd6b41108fcaee196ddf8d775c54f1d253efba7d76712e08943842f1edd511c576df3b227ebcd277291d64d650468beabd3e530a7f8b33018c78d14b58616a3c6c76b351a26a51069b98e97c7c1e595af1665eed42b57c83510ab84fd6aa770daf6f4261b0", 0x8e, 0x841, &(0x7f00000002c0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x12) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 15:41:52 executing program 4: r0 = socket(0x1e, 0x802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000080)) socket(0x1d, 0x2, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r1, 0x0, 0x7fffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r4, &(0x7f0000000000)=""/101, 0xfdef) sendfile(r2, r4, &(0x7f0000000280), 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x80) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'hsr0\x00'}) sendfile(r3, r1, 0x0, 0x4000002) sendto$x25(0xffffffffffffffff, &(0x7f0000000380)="31fb602e349b589b1e1f9a56d8aa91ddbe3ffe3dab024737151f8123564f991c05500f16289fb96647fd6b41108fcaee196ddf8d775c54f1d253efba7d76712e08943842f1edd511c576df3b227ebcd277291d64d650468beabd3e530a7f8b33018c78d14b58616a3c6c76b351a26a51069b98e97c7c1e595af1665eed42b57c83510ab84fd6aa770daf6f4261b0", 0x8e, 0x841, &(0x7f00000002c0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x12) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 15:41:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_delroute={0x24, 0x19, 0x115, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff}, [@RTA_DST={0x8, 0x1, @local}]}, 0x24}}, 0x0) 15:41:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, r1, 0x852dd6c070cd7e4d, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}, 0x6}, 0x0) 15:41:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0xffffffff000, 0x100000000004}) 15:41:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 15:41:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, r1, 0x852dd6c070cd7e4d, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}, 0x6}, 0x0) 15:41:54 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @private}, 0x20000002}}, 0x2e) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x3a) 15:41:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, r1, 0x852dd6c070cd7e4d, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}, 0x6}, 0x0) 15:41:54 executing program 4: r0 = socket(0x1e, 0x802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000080)) socket(0x1d, 0x2, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r1, 0x0, 0x7fffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r4, &(0x7f0000000000)=""/101, 0xfdef) sendfile(r2, r4, &(0x7f0000000280), 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x80) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'hsr0\x00'}) sendfile(r3, r1, 0x0, 0x4000002) sendto$x25(0xffffffffffffffff, &(0x7f0000000380)="31fb602e349b589b1e1f9a56d8aa91ddbe3ffe3dab024737151f8123564f991c05500f16289fb96647fd6b41108fcaee196ddf8d775c54f1d253efba7d76712e08943842f1edd511c576df3b227ebcd277291d64d650468beabd3e530a7f8b33018c78d14b58616a3c6c76b351a26a51069b98e97c7c1e595af1665eed42b57c83510ab84fd6aa770daf6f4261b0", 0x8e, 0x841, &(0x7f00000002c0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x12) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 15:41:54 executing program 2: r0 = socket(0x1e, 0x802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000080)) socket(0x1d, 0x2, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r1, 0x0, 0x7fffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r4, &(0x7f0000000000)=""/101, 0xfdef) sendfile(r2, r4, &(0x7f0000000280), 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x80) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'hsr0\x00'}) sendfile(r3, r1, 0x0, 0x4000002) sendto$x25(0xffffffffffffffff, &(0x7f0000000380)="31fb602e349b589b1e1f9a56d8aa91ddbe3ffe3dab024737151f8123564f991c05500f16289fb96647fd6b41108fcaee196ddf8d775c54f1d253efba7d76712e08943842f1edd511c576df3b227ebcd277291d64d650468beabd3e530a7f8b33018c78d14b58616a3c6c76b351a26a51069b98e97c7c1e595af1665eed42b57c83510ab84fd6aa770daf6f4261b0", 0x8e, 0x841, &(0x7f00000002c0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x12) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 15:41:54 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @private}, 0x20000002}}, 0x2e) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x3a) 15:41:54 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000007b80)=[{&(0x7f0000000040)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 15:41:54 executing program 5: r0 = socket(0x1e, 0x802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000080)) socket(0x1d, 0x2, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r1, 0x0, 0x7fffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r4, &(0x7f0000000000)=""/101, 0xfdef) sendfile(r2, r4, &(0x7f0000000280), 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x80) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'hsr0\x00'}) sendfile(r3, r1, 0x0, 0x4000002) sendto$x25(0xffffffffffffffff, &(0x7f0000000380)="31fb602e349b589b1e1f9a56d8aa91ddbe3ffe3dab024737151f8123564f991c05500f16289fb96647fd6b41108fcaee196ddf8d775c54f1d253efba7d76712e08943842f1edd511c576df3b227ebcd277291d64d650468beabd3e530a7f8b33018c78d14b58616a3c6c76b351a26a51069b98e97c7c1e595af1665eed42b57c83510ab84fd6aa770daf6f4261b0", 0x8e, 0x841, &(0x7f00000002c0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x12) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 15:41:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, r1, 0x852dd6c070cd7e4d, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}, 0x6}, 0x0) 15:41:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 15:41:54 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @private}, 0x20000002}}, 0x2e) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x3a) 15:41:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 15:41:55 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 15:41:55 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @private}, 0x20000002}}, 0x2e) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x3a) 15:41:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @tunnel={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x17}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 15:41:56 executing program 4: r0 = socket(0x1e, 0x802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000080)) socket(0x1d, 0x2, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r1, 0x0, 0x7fffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r4, &(0x7f0000000000)=""/101, 0xfdef) sendfile(r2, r4, &(0x7f0000000280), 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x80) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'hsr0\x00'}) sendfile(r3, r1, 0x0, 0x4000002) sendto$x25(0xffffffffffffffff, &(0x7f0000000380)="31fb602e349b589b1e1f9a56d8aa91ddbe3ffe3dab024737151f8123564f991c05500f16289fb96647fd6b41108fcaee196ddf8d775c54f1d253efba7d76712e08943842f1edd511c576df3b227ebcd277291d64d650468beabd3e530a7f8b33018c78d14b58616a3c6c76b351a26a51069b98e97c7c1e595af1665eed42b57c83510ab84fd6aa770daf6f4261b0", 0x8e, 0x841, &(0x7f00000002c0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x12) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 15:41:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:41:56 executing program 1: ppoll(&(0x7f0000001280)=[{0xffffffffffffffff, 0x148}, {}, {0xffffffffffffffff, 0x60}, {0xffffffffffffffff, 0xc04c}], 0x4, &(0x7f0000001340)={0x0, 0x989680}, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001580)=ANY=[@ANYRESDEC=r0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x12, 0x13, r1, 0x3000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r2, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) close(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 15:41:56 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 15:41:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs$namespace(r1, 0x0) 15:41:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x48, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ctinfo={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4, 0x2, 0x0, 0x0}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 15:41:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @remote, 0x0, 0x7820}}) 15:41:56 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) [ 179.439045][ T25] audit: type=1804 audit(1634571716.575:17): pid=9915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir104620624/syzkaller.le5bTK/44/memory.events" dev="sda1" ino=14027 res=1 errno=0 15:41:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x3, &(0x7f0000000000)=@raw=[@initr0, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140), 0x8, 0x10, 0x0}, 0x78) 15:41:56 executing program 5: socketpair(0x25, 0x801, 0x0, &(0x7f0000000240)) 15:41:57 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 15:41:57 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002140)={&(0x7f0000002100)={0x30, r0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x8884}, 0x4041) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_KEY={0x2c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "3e7aa6be6361b6848987a200f546d4c6"}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x2) getsockopt$inet_IP_XFRM_POLICY(r2, 0x6, 0xd, 0x0, 0x0) unshare(0x40060400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@private0}}, {{@in6=@local}, 0x0, @in6=@ipv4={""/10, ""/2, @loopback}}}, &(0x7f0000000100)=0xe8) 15:41:57 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002140)={&(0x7f0000002100)={0x30, r0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x8884}, 0x4041) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_KEY={0x2c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "3e7aa6be6361b6848987a200f546d4c6"}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x2) getsockopt$inet_IP_XFRM_POLICY(r2, 0x6, 0xd, 0x0, 0x0) unshare(0x40060400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@private0}}, {{@in6=@local}, 0x0, @in6=@ipv4={""/10, ""/2, @loopback}}}, &(0x7f0000000100)=0xe8) 15:41:57 executing program 2: socket(0x11, 0x2, 0x81) [ 180.625463][ T25] audit: type=1804 audit(1634571717.755:18): pid=9912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir104620624/syzkaller.le5bTK/44/memory.events" dev="sda1" ino=14027 res=1 errno=0 15:41:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 15:41:58 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000a80)={0x18, r0, 0x381, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 15:41:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$l2tp(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) 15:41:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x4}]}, 0x1c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 15:41:58 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000180)=0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000040a20000000000a03000000000000000000000000000900010073797a30000000005c002700090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000022000118007000100637400001400028008000140000000000800024000000006140000001000010000000000000000000000000a"], 0xa4}}, 0x0) getsockopt$netlink(r3, 0x10e, 0x6, &(0x7f0000001880)=""/183, &(0x7f0000001940)=0xb7) recvfrom$x25(r2, &(0x7f0000000880)=""/4096, 0x1000, 0x12021, &(0x7f0000000080), 0x12) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x0, {0xa, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @empty}, 0x9822}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="b3c6f0c9c9183d54c26ed7b71e921c7d6681070489200e21c2aff2fc1283b1babc92a863ad0bd189dc36158e7b8ddc06bc8b29f4d00144c43aadc01013e42f9e81377bc0078fc86ac3e90e166d3209e6d168d9c507ed06a27df3019cb7645621df6cd5ecfeb2ec4f0c6cd5b116aeb8d205650d9ff0a71517887d47d888fd6c8b69fe9838a1bb627bfe9cfcb1d23f11aeb9408f2e564b48752307bd2527f8d5f1fdc1d09941bd1e70855446565090111aafa4ac9c", 0xb4}, {&(0x7f00000002c0)="a6007b6b31d202b1d91b0c2f0ec47dc15364e256f4890e46091ce9c61c8044f4ce217cea702b127c0acda29ad0519e39a5cf4b2e1fc7233cd200dd3f137bea526bde1cde38eb7b3dc7e73e255d322d55b72d4db40d751493f875b12a31018d652283a2f18d06f4478f60fb9f151036947e13edd5eeb4ba0115010a1f417da771cc1b92b1185e6fa4f8e2104ab6b97d87638f38361a0ccd460d6dfffc2a42fe914a7cb06ac8279bcf5e85c915647987305b1dda012b654c127eeb75a27ce7a7cab35d31f3c68bac2dff64d057a5549069846b2e2a1a452524e3a50781d3e9b3b6cfd477dbb76575f06397cff9985775ba27647a04d765bce9774d23e8ea42b6", 0xff}, {&(0x7f00000003c0)="b38d3049eff6903239f259f679dc1b0ee03d08d5293d3a910b62243da94d99b9dfec7dcd46cc2c6833c65aa7c59d51cc5704a3aa368ca843d6c568597927eeb6d5f5e718d89f1bed89ba3d3b96430861f59c1e75de1efd08171c9ee000ec89cac01df380a239a7b48c821b1c879fbcec5485a036b99f9d921ba87c2b6c6f3aabac6fe8ede3bc665feb2283907e867ec89daefc54179de34c31af2d7219f67b0c5f787be93a82f9d45dc9c543", 0xac}, {&(0x7f0000000480)="b85368895b441836e08dcd9f8587a8f30b10d613ae1606cf1094d95088b931a6ea72bf6f5467b2ea8a8ec527a69954a3312b3e3dfe75c3a51b21c78863b21e79b9e28e49e96e5cc2cb719401855d18381a6517bb", 0x54}], 0x4}}, {{&(0x7f0000000540)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)="659955b8c60641b5a638294304e09f254c35b690bebddef5866df7611ca6f03ac1588a7d2b9c80288a691370062677eaac43fd2b467729f24ec09a2517dd3a3d4384cd276f2127b83a0a3825e11ca253516c20b5a601c7ac55917aa9025f1055c139d7c4b1b2b3c46d3f2debf91b64113e85d9cb360b29b5bd439fff9e6ee2e9649aa7d59a7891de8422718fe15bc8d1", 0x90}], 0x1, &(0x7f00000006c0)=[{0xe0, 0x10c, 0x6, "53a8a2d6f6a9e16e7ea2d3783180a2ddd51a06bbe0e1fe8bceb02c08d930d557f8f9854c389b8b1ddff96094fad5447fa52dfde4db68464b0b458331a5184c0986f4fc9a2924abb5e4b9cde28be1d50e88b6b935121c917c074e3ac83e869ff78e66e263696e49f04f0c0126cb4ce62d72698ffb93c470feeb2a255badb9fd2db8966ff9c3116df534ae428d566690b99161179e3b5d62e3e885f875ad52fdb2bc5285975fd02d75356db92487b3f31b91ba564b24c2d6fc985e6249456d5d638b693b0d30589e82edce"}, {0x50, 0x1, 0x18, "7b6ee83f5b0744049645724253c7147ac0e40eab45a346fedc3a35b2eb4b5a37c54b79978ee79c3e0f70e148529be4e6b4ed90c924e7842d1aac51f264"}], 0x130}}], 0x2, 0x4000000) 15:41:58 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002140)={&(0x7f0000002100)={0x30, r0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x8884}, 0x4041) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_KEY={0x2c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "3e7aa6be6361b6848987a200f546d4c6"}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x2) getsockopt$inet_IP_XFRM_POLICY(r2, 0x6, 0xd, 0x0, 0x0) unshare(0x40060400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@private0}}, {{@in6=@local}, 0x0, @in6=@ipv4={""/10, ""/2, @loopback}}}, &(0x7f0000000100)=0xe8) [ 181.052675][T10012] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 181.139204][T10019] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 181.152630][ T25] audit: type=1804 audit(1634571718.285:19): pid=10009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/36/cgroup.controllers" dev="sda1" ino=14104 res=1 errno=0 15:41:58 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f00000025c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b70400001a0000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a14eeabb140172c26b1954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369c8eb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacdefc5f9294fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f33e2ea2e3b4300bcb3fdc4b4861004eefbda7f54f82a7f358ff0bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b8496da787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc61e058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf575c553b114d1945aa00b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045153a6eee01738b0c10671f4f619b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55d000abcdb040f6266e548b01623258a141bd587cc9dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6e657b9c670012be05e7de0b40313c5870786554df26239bcf67d90be485a1b8375d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012eeb4f84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed79547dbf8b497adda77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b70000000001808b6d7d748708eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd61b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e13046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883ed5a96b09c68c73de2fea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d189fad98c308e39bd5ffb6151d79c1cee1cdfba05e2bbf9ec5499f79650f2e33bc3633be3f00000015762e5f5a3a0bc33fdbe25cc92fe7f7919309d6adab4b7e508e8f6424ed8f8a005f2bd296c89739f5d81e750d50515a59a3ad09e8802e8f4f535437dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4414f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f805919572c884774c4ed2afa012cbba81c7a2f99d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000218c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9e2d1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc80edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff5f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc17a1287892759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c729f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a98e353047dbf0686d147357024eb3cb94f0489cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e9549771debdcdce8c2356d306bc147455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e36cbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702ccb5c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7eb5ecadb64837a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209bbb719a7abc06ed03832bf274707c7c971fdc20d2cb639ecd58709b05a20097208d03f7a146a6901913618738679d4e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b6e93294b561c6715a32a394ed1e6c014e0c931bfa52c58c6f34d64e758a7a7f7dcbcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefddd2d92d73ac1b111ea8b1e1fec36a3579879acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a27fed19e36b5264660665dfdbeab3ec99495639bc57155d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88be2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbf5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567300000514f103abd387d6ef2d9d9ac0f6135c8921279573e9ef585980789a92b9848906f545559d32112b5040f0776703363249ca98499ef00000000e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9a32565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5dbc37d03ee056b2579a1d16799589a265ba6ae3ecec887c5daca8ade81ab9fc79a69822c9fba1c5d124500b1f68ebd695a5163007f2f9e0bf8b3c6b1b13340671f1ffc483528000000000000b9a4d370302b12101dab71d3e31160a40250ef0cbfffded601dce47f40f96e4646787cef5ad6ad4ee2d3876f9cf50e45d021a827816d951ba62340c4c352581163c48938000000000000a8268a8247adcd7165421170bfdf5df908f207498ccfed607b10c54a68ef02194a231060b0bb2a0ef1a496db598a95838d842d777684f9c827979a3b2a61cd5e3efa1a2f3f57ee55237d7e56595e5d9e0c6bf104d3a04b23f9b73aa9d09a12e5af68e5e368381f28327c1e24d740612930680742cb8925bb3d377a9d02654a0fef31d2ffd02cbe197cd718ae25458975dc762d29b843069c2ea1ed94c713570286e5478e01409b844e16f1a74c005f05caf5322736aabb89970c0ae3c55a54971e98290870399de75602e93688d6f70abcd7d2aaa033120255f926b6a38a31ca6b889daf2c6ed2bdb59704ede4bdaafefa92f83fef9eed7fa554a982a10b2a1725ce65192cb07c37ec141cc63be20981b333e63d712c7ec1927eb7288f24c3a70a10e61f7e2604641783f9093b489f4a8e6c44f64d1dc95293def6af25b0d7150231cfa3150cdfd1dc8e6f0385456a6e6b259284081d8d1f18a57d9b0292721b91603e5382623f38fc7bfdd7432d5a17b290235286f7d1731eedb28942319af2927f99fff1f3b5c2335384c856d5e5cc553e453448aefef0f1c0980b1f620000e73e1c75412a3fc0a964a03daa26c2ab8bdb46525bd3e51439f646563db3a76fa82e6885128b6b333d47e582a0f174b5fb20a8a1a48774cf9ebe8beea9928590b3cd6de742060a00db9d9b561baafcb5c395f6df874186642e7717502d8a3915d8d539cbb797b986cfe6e5ab671791027329494935b348d15a73575b55a9ac1045d4f2a2ad1a6cb3fdf2f61e28ac11d8c6e819bffffeb20a67035e301d446a234953284c7f9999ea0a24a2f2cc524f80bc7c9a17ccf174d319d6e6a5b60bea48f2880cbd664d19dc230fcf703e3c6ba952d09342f35f41b93c0a77fe9fd88c95d8a79f9e2731ef70af554ba74b2671eec0685f613fc834f1bb55af71b8545aeada2fb1de23c2fab15d61e9778cc2faf7443f000000e6e236b58e1e9d712b7326041163b6b5cbc0252323a926d8ff13e9447f39b3e9a358292f396d22b5fced86c5fceb8640a07fa9087c0e3b5c81ae361418ed27f55a4043a778052220518f5c238fde4d5809b6565350998f65a9df4a9a07505cad90354f478bf4be663933d3182004f47cef880457a44dd5c62aee81c9259eddc822a51fe12fb8c7a45ef5cef257aa9e8ecb1f449a3e90b702e8bbd5ce86b9d867a51e744eb4b47dce2d7224970da438479c00"/4014], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3b}, 0x48) 15:41:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x0, 0x0, 0xffffffe0}}) 15:41:58 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000180)=0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000040a20000000000a03000000000000000000000000000900010073797a30000000005c002700090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000022000118007000100637400001400028008000140000000000800024000000006140000001000010000000000000000000000000a"], 0xa4}}, 0x0) getsockopt$netlink(r3, 0x10e, 0x6, &(0x7f0000001880)=""/183, &(0x7f0000001940)=0xb7) recvfrom$x25(r2, &(0x7f0000000880)=""/4096, 0x1000, 0x12021, &(0x7f0000000080), 0x12) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x0, {0xa, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @empty}, 0x9822}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="b3c6f0c9c9183d54c26ed7b71e921c7d6681070489200e21c2aff2fc1283b1babc92a863ad0bd189dc36158e7b8ddc06bc8b29f4d00144c43aadc01013e42f9e81377bc0078fc86ac3e90e166d3209e6d168d9c507ed06a27df3019cb7645621df6cd5ecfeb2ec4f0c6cd5b116aeb8d205650d9ff0a71517887d47d888fd6c8b69fe9838a1bb627bfe9cfcb1d23f11aeb9408f2e564b48752307bd2527f8d5f1fdc1d09941bd1e70855446565090111aafa4ac9c", 0xb4}, {&(0x7f00000002c0)="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", 0xff}, {&(0x7f00000003c0)="b38d3049eff6903239f259f679dc1b0ee03d08d5293d3a910b62243da94d99b9dfec7dcd46cc2c6833c65aa7c59d51cc5704a3aa368ca843d6c568597927eeb6d5f5e718d89f1bed89ba3d3b96430861f59c1e75de1efd08171c9ee000ec89cac01df380a239a7b48c821b1c879fbcec5485a036b99f9d921ba87c2b6c6f3aabac6fe8ede3bc665feb2283907e867ec89daefc54179de34c31af2d7219f67b0c5f787be93a82f9d45dc9c543", 0xac}, {&(0x7f0000000480)="b85368895b441836e08dcd9f8587a8f30b10d613ae1606cf1094d95088b931a6ea72bf6f5467b2ea8a8ec527a69954a3312b3e3dfe75c3a51b21c78863b21e79b9e28e49e96e5cc2cb719401855d18381a6517bb", 0x54}], 0x4}}, {{&(0x7f0000000540)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)="659955b8c60641b5a638294304e09f254c35b690bebddef5866df7611ca6f03ac1588a7d2b9c80288a691370062677eaac43fd2b467729f24ec09a2517dd3a3d4384cd276f2127b83a0a3825e11ca253516c20b5a601c7ac55917aa9025f1055c139d7c4b1b2b3c46d3f2debf91b64113e85d9cb360b29b5bd439fff9e6ee2e9649aa7d59a7891de8422718fe15bc8d1", 0x90}], 0x1, &(0x7f00000006c0)=[{0xe0, 0x10c, 0x6, "53a8a2d6f6a9e16e7ea2d3783180a2ddd51a06bbe0e1fe8bceb02c08d930d557f8f9854c389b8b1ddff96094fad5447fa52dfde4db68464b0b458331a5184c0986f4fc9a2924abb5e4b9cde28be1d50e88b6b935121c917c074e3ac83e869ff78e66e263696e49f04f0c0126cb4ce62d72698ffb93c470feeb2a255badb9fd2db8966ff9c3116df534ae428d566690b99161179e3b5d62e3e885f875ad52fdb2bc5285975fd02d75356db92487b3f31b91ba564b24c2d6fc985e6249456d5d638b693b0d30589e82edce"}, {0x50, 0x1, 0x18, "7b6ee83f5b0744049645724253c7147ac0e40eab45a346fedc3a35b2eb4b5a37c54b79978ee79c3e0f70e148529be4e6b4ed90c924e7842d1aac51f264"}], 0x130}}], 0x2, 0x4000000) 15:41:58 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) close(r0) 15:41:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x4}]}, 0x1c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 15:41:58 executing program 1: unshare(0x40000200) pipe(&(0x7f0000000880)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80), r0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001300)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000dc0)={0x3e0, r1, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ac6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7c3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4db}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x1b4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb0, 0x3, "13dddc52b0a081e3c5d42d763cd4b39f52a1ef6083a109cca6eee73509bdba1b2383d969a35833df484cd7a0e67f9cb6df7cdeabf79db3f724e27cdd86489d91ac6512575fbb5383e323397e76b794a2a1c822ec823f15aea0e825bb70d67607267315ad4c9265ebe4861e518e2d04e26cb81c0405c9dd3275af7d1cc3a426b54d56317e711e08a536df1a5fa3431ad7556f301b679443174bad2623d8d1d12fa9279a986919ef3695ea2e9d"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe1, 0x3, "021b0783717c8a124b3fc4aa109c33edf2a76d34371e3ceb8c40f1050b901a1af32b807a4aaecc69d1c32d1244273ba5a34081c5cd93b8832fbbfa906396d23a8aea445aec6d02d3dbfa6916b4f5b6b298d37facef5f25c1569058c50789b65d01d5f7b3b567175c3bf7d90a48654f22bd6ecb3d50751a9eb075d5a6448463cb194d85e054312ba361df88ce349e07223f0f36d90cc8108f48f6f79ec204e012be47945817f21e6c52374d80561249a7ae71aac24c39214efa5335cf21a6503562d7aa3d525f8a8a412529030beb35f0b9a8ada7cad7af42d23f36645a"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "7284e656298bb4b6fd444dd04076ff1b647e7372769662872a"}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x3e0}, 0x1, 0x0, 0x0, 0x804}, 0x800) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1b8, r1, 0x614, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1c, 0x3, "ec99f7827c205744f8e738a82d1fb3c0cce4bfefa986b89c"}]}, @TIPC_NLA_NODE={0xb4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "eb4f9c891d51babd52f6f4eb40dbdab39989c809"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "50d95d71731017c762733925ab385de403945ae2f96ec3cde277da8da7"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ID={0x19, 0x3, "6d076666a10cebf7a75ffd53c993a0a4534d406364"}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffe85}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x9dd8c54f321ab4f8}, 0x804) 15:41:58 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002140)={&(0x7f0000002100)={0x30, r0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x8884}, 0x4041) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_KEY={0x2c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "3e7aa6be6361b6848987a200f546d4c6"}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x2) getsockopt$inet_IP_XFRM_POLICY(r2, 0x6, 0xd, 0x0, 0x0) unshare(0x40060400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@private0}}, {{@in6=@local}, 0x0, @in6=@ipv4={""/10, ""/2, @loopback}}}, &(0x7f0000000100)=0xe8) 15:41:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="1104018100000000fc00000000000000001c000000000000fc576b5f0c78a757a100000000000000"], 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000002a40)=@add_del={0x2, &(0x7f00000000c0)='syzkaller1\x00'}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 15:41:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x8}]}]}, 0x58}}, 0x0) sendfile(r2, r1, 0x0, 0x100005000) 15:41:59 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000180)=0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000040a20000000000a03000000000000000000000000000900010073797a30000000005c002700090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000022000118007000100637400001400028008000140000000000800024000000006140000001000010000000000000000000000000a"], 0xa4}}, 0x0) getsockopt$netlink(r3, 0x10e, 0x6, &(0x7f0000001880)=""/183, &(0x7f0000001940)=0xb7) recvfrom$x25(r2, &(0x7f0000000880)=""/4096, 0x1000, 0x12021, &(0x7f0000000080), 0x12) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x0, {0xa, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @empty}, 0x9822}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="b3c6f0c9c9183d54c26ed7b71e921c7d6681070489200e21c2aff2fc1283b1babc92a863ad0bd189dc36158e7b8ddc06bc8b29f4d00144c43aadc01013e42f9e81377bc0078fc86ac3e90e166d3209e6d168d9c507ed06a27df3019cb7645621df6cd5ecfeb2ec4f0c6cd5b116aeb8d205650d9ff0a71517887d47d888fd6c8b69fe9838a1bb627bfe9cfcb1d23f11aeb9408f2e564b48752307bd2527f8d5f1fdc1d09941bd1e70855446565090111aafa4ac9c", 0xb4}, {&(0x7f00000002c0)="a6007b6b31d202b1d91b0c2f0ec47dc15364e256f4890e46091ce9c61c8044f4ce217cea702b127c0acda29ad0519e39a5cf4b2e1fc7233cd200dd3f137bea526bde1cde38eb7b3dc7e73e255d322d55b72d4db40d751493f875b12a31018d652283a2f18d06f4478f60fb9f151036947e13edd5eeb4ba0115010a1f417da771cc1b92b1185e6fa4f8e2104ab6b97d87638f38361a0ccd460d6dfffc2a42fe914a7cb06ac8279bcf5e85c915647987305b1dda012b654c127eeb75a27ce7a7cab35d31f3c68bac2dff64d057a5549069846b2e2a1a452524e3a50781d3e9b3b6cfd477dbb76575f06397cff9985775ba27647a04d765bce9774d23e8ea42b6", 0xff}, {&(0x7f00000003c0)="b38d3049eff6903239f259f679dc1b0ee03d08d5293d3a910b62243da94d99b9dfec7dcd46cc2c6833c65aa7c59d51cc5704a3aa368ca843d6c568597927eeb6d5f5e718d89f1bed89ba3d3b96430861f59c1e75de1efd08171c9ee000ec89cac01df380a239a7b48c821b1c879fbcec5485a036b99f9d921ba87c2b6c6f3aabac6fe8ede3bc665feb2283907e867ec89daefc54179de34c31af2d7219f67b0c5f787be93a82f9d45dc9c543", 0xac}, {&(0x7f0000000480)="b85368895b441836e08dcd9f8587a8f30b10d613ae1606cf1094d95088b931a6ea72bf6f5467b2ea8a8ec527a69954a3312b3e3dfe75c3a51b21c78863b21e79b9e28e49e96e5cc2cb719401855d18381a6517bb", 0x54}], 0x4}}, {{&(0x7f0000000540)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)="659955b8c60641b5a638294304e09f254c35b690bebddef5866df7611ca6f03ac1588a7d2b9c80288a691370062677eaac43fd2b467729f24ec09a2517dd3a3d4384cd276f2127b83a0a3825e11ca253516c20b5a601c7ac55917aa9025f1055c139d7c4b1b2b3c46d3f2debf91b64113e85d9cb360b29b5bd439fff9e6ee2e9649aa7d59a7891de8422718fe15bc8d1", 0x90}], 0x1, &(0x7f00000006c0)=[{0xe0, 0x10c, 0x6, "53a8a2d6f6a9e16e7ea2d3783180a2ddd51a06bbe0e1fe8bceb02c08d930d557f8f9854c389b8b1ddff96094fad5447fa52dfde4db68464b0b458331a5184c0986f4fc9a2924abb5e4b9cde28be1d50e88b6b935121c917c074e3ac83e869ff78e66e263696e49f04f0c0126cb4ce62d72698ffb93c470feeb2a255badb9fd2db8966ff9c3116df534ae428d566690b99161179e3b5d62e3e885f875ad52fdb2bc5285975fd02d75356db92487b3f31b91ba564b24c2d6fc985e6249456d5d638b693b0d30589e82edce"}, {0x50, 0x1, 0x18, "7b6ee83f5b0744049645724253c7147ac0e40eab45a346fedc3a35b2eb4b5a37c54b79978ee79c3e0f70e148529be4e6b4ed90c924e7842d1aac51f264"}], 0x130}}], 0x2, 0x4000000) [ 182.058596][ T25] audit: type=1804 audit(1634571719.195:20): pid=10056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/37/cgroup.controllers" dev="sda1" ino=14099 res=1 errno=0 15:41:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 182.295064][ T25] audit: type=1804 audit(1634571719.425:21): pid=10118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir235686465/syzkaller.Gmgt2b/33/cgroup.controllers" dev="sda1" ino=14108 res=1 errno=0 15:41:59 executing program 1: unshare(0x40000200) pipe(&(0x7f0000000880)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80), r0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001300)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000dc0)={0x3e0, r1, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ac6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7c3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4db}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x1b4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb0, 0x3, "13dddc52b0a081e3c5d42d763cd4b39f52a1ef6083a109cca6eee73509bdba1b2383d969a35833df484cd7a0e67f9cb6df7cdeabf79db3f724e27cdd86489d91ac6512575fbb5383e323397e76b794a2a1c822ec823f15aea0e825bb70d67607267315ad4c9265ebe4861e518e2d04e26cb81c0405c9dd3275af7d1cc3a426b54d56317e711e08a536df1a5fa3431ad7556f301b679443174bad2623d8d1d12fa9279a986919ef3695ea2e9d"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe1, 0x3, "021b0783717c8a124b3fc4aa109c33edf2a76d34371e3ceb8c40f1050b901a1af32b807a4aaecc69d1c32d1244273ba5a34081c5cd93b8832fbbfa906396d23a8aea445aec6d02d3dbfa6916b4f5b6b298d37facef5f25c1569058c50789b65d01d5f7b3b567175c3bf7d90a48654f22bd6ecb3d50751a9eb075d5a6448463cb194d85e054312ba361df88ce349e07223f0f36d90cc8108f48f6f79ec204e012be47945817f21e6c52374d80561249a7ae71aac24c39214efa5335cf21a6503562d7aa3d525f8a8a412529030beb35f0b9a8ada7cad7af42d23f36645a"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "7284e656298bb4b6fd444dd04076ff1b647e7372769662872a"}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x3e0}, 0x1, 0x0, 0x0, 0x804}, 0x800) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1b8, r1, 0x614, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1c, 0x3, "ec99f7827c205744f8e738a82d1fb3c0cce4bfefa986b89c"}]}, @TIPC_NLA_NODE={0xb4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "eb4f9c891d51babd52f6f4eb40dbdab39989c809"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "50d95d71731017c762733925ab385de403945ae2f96ec3cde277da8da7"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ID={0x19, 0x3, "6d076666a10cebf7a75ffd53c993a0a4534d406364"}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffe85}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x9dd8c54f321ab4f8}, 0x804) 15:41:59 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000180)=0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000040a20000000000a03000000000000000000000000000900010073797a30000000005c002700090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000022000118007000100637400001400028008000140000000000800024000000006140000001000010000000000000000000000000a"], 0xa4}}, 0x0) getsockopt$netlink(r3, 0x10e, 0x6, &(0x7f0000001880)=""/183, &(0x7f0000001940)=0xb7) recvfrom$x25(r2, &(0x7f0000000880)=""/4096, 0x1000, 0x12021, &(0x7f0000000080), 0x12) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x0, {0xa, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @empty}, 0x9822}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="b3c6f0c9c9183d54c26ed7b71e921c7d6681070489200e21c2aff2fc1283b1babc92a863ad0bd189dc36158e7b8ddc06bc8b29f4d00144c43aadc01013e42f9e81377bc0078fc86ac3e90e166d3209e6d168d9c507ed06a27df3019cb7645621df6cd5ecfeb2ec4f0c6cd5b116aeb8d205650d9ff0a71517887d47d888fd6c8b69fe9838a1bb627bfe9cfcb1d23f11aeb9408f2e564b48752307bd2527f8d5f1fdc1d09941bd1e70855446565090111aafa4ac9c", 0xb4}, {&(0x7f00000002c0)="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", 0xff}, {&(0x7f00000003c0)="b38d3049eff6903239f259f679dc1b0ee03d08d5293d3a910b62243da94d99b9dfec7dcd46cc2c6833c65aa7c59d51cc5704a3aa368ca843d6c568597927eeb6d5f5e718d89f1bed89ba3d3b96430861f59c1e75de1efd08171c9ee000ec89cac01df380a239a7b48c821b1c879fbcec5485a036b99f9d921ba87c2b6c6f3aabac6fe8ede3bc665feb2283907e867ec89daefc54179de34c31af2d7219f67b0c5f787be93a82f9d45dc9c543", 0xac}, {&(0x7f0000000480)="b85368895b441836e08dcd9f8587a8f30b10d613ae1606cf1094d95088b931a6ea72bf6f5467b2ea8a8ec527a69954a3312b3e3dfe75c3a51b21c78863b21e79b9e28e49e96e5cc2cb719401855d18381a6517bb", 0x54}], 0x4}}, {{&(0x7f0000000540)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)="659955b8c60641b5a638294304e09f254c35b690bebddef5866df7611ca6f03ac1588a7d2b9c80288a691370062677eaac43fd2b467729f24ec09a2517dd3a3d4384cd276f2127b83a0a3825e11ca253516c20b5a601c7ac55917aa9025f1055c139d7c4b1b2b3c46d3f2debf91b64113e85d9cb360b29b5bd439fff9e6ee2e9649aa7d59a7891de8422718fe15bc8d1", 0x90}], 0x1, &(0x7f00000006c0)=[{0xe0, 0x10c, 0x6, "53a8a2d6f6a9e16e7ea2d3783180a2ddd51a06bbe0e1fe8bceb02c08d930d557f8f9854c389b8b1ddff96094fad5447fa52dfde4db68464b0b458331a5184c0986f4fc9a2924abb5e4b9cde28be1d50e88b6b935121c917c074e3ac83e869ff78e66e263696e49f04f0c0126cb4ce62d72698ffb93c470feeb2a255badb9fd2db8966ff9c3116df534ae428d566690b99161179e3b5d62e3e885f875ad52fdb2bc5285975fd02d75356db92487b3f31b91ba564b24c2d6fc985e6249456d5d638b693b0d30589e82edce"}, {0x50, 0x1, 0x18, "7b6ee83f5b0744049645724253c7147ac0e40eab45a346fedc3a35b2eb4b5a37c54b79978ee79c3e0f70e148529be4e6b4ed90c924e7842d1aac51f264"}], 0x130}}], 0x2, 0x4000000) 15:41:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x8}]}]}, 0x58}}, 0x0) sendfile(r2, r1, 0x0, 0x100005000) 15:41:59 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) 15:41:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 15:41:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x4}]}, 0x1c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 15:42:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x8, 0x3, 0x3c0, 0x230, 0x354, 0x98, 0x230, 0x5003, 0x328, 0x198, 0x198, 0x328, 0x198, 0x3, 0x0, {[{{@uncond, 0x0, 0x1e8, 0x230, 0x292, {}, [@common=@inet=@socket1={{0x28}}, @common=@inet=@hashlimit2={{0x150}, {'sit0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x7, 0x0, 0x80}}}]}, @unspec=@CT0={0x48}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'macvlan0\x00', 'wg0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="8a14d871f854"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x420) 15:42:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 182.975537][ T25] audit: type=1804 audit(1634571720.105:22): pid=10175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir235686465/syzkaller.Gmgt2b/34/cgroup.controllers" dev="sda1" ino=14027 res=1 errno=0 15:42:00 executing program 2: socketpair(0x11, 0xa, 0x4, &(0x7f0000000000)) 15:42:00 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 15:42:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 15:42:00 executing program 1: unshare(0x40000200) pipe(&(0x7f0000000880)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80), r0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001300)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000dc0)={0x3e0, r1, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ac6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7c3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4db}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x1b4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb0, 0x3, "13dddc52b0a081e3c5d42d763cd4b39f52a1ef6083a109cca6eee73509bdba1b2383d969a35833df484cd7a0e67f9cb6df7cdeabf79db3f724e27cdd86489d91ac6512575fbb5383e323397e76b794a2a1c822ec823f15aea0e825bb70d67607267315ad4c9265ebe4861e518e2d04e26cb81c0405c9dd3275af7d1cc3a426b54d56317e711e08a536df1a5fa3431ad7556f301b679443174bad2623d8d1d12fa9279a986919ef3695ea2e9d"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe1, 0x3, "021b0783717c8a124b3fc4aa109c33edf2a76d34371e3ceb8c40f1050b901a1af32b807a4aaecc69d1c32d1244273ba5a34081c5cd93b8832fbbfa906396d23a8aea445aec6d02d3dbfa6916b4f5b6b298d37facef5f25c1569058c50789b65d01d5f7b3b567175c3bf7d90a48654f22bd6ecb3d50751a9eb075d5a6448463cb194d85e054312ba361df88ce349e07223f0f36d90cc8108f48f6f79ec204e012be47945817f21e6c52374d80561249a7ae71aac24c39214efa5335cf21a6503562d7aa3d525f8a8a412529030beb35f0b9a8ada7cad7af42d23f36645a"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "7284e656298bb4b6fd444dd04076ff1b647e7372769662872a"}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x3e0}, 0x1, 0x0, 0x0, 0x804}, 0x800) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1b8, r1, 0x614, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1c, 0x3, "ec99f7827c205744f8e738a82d1fb3c0cce4bfefa986b89c"}]}, @TIPC_NLA_NODE={0xb4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "eb4f9c891d51babd52f6f4eb40dbdab39989c809"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "50d95d71731017c762733925ab385de403945ae2f96ec3cde277da8da7"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ID={0x19, 0x3, "6d076666a10cebf7a75ffd53c993a0a4534d406364"}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffe85}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x9dd8c54f321ab4f8}, 0x804) [ 183.281095][ T25] audit: type=1804 audit(1634571720.415:23): pid=10182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/38/cgroup.controllers" dev="sda1" ino=14109 res=1 errno=0 15:42:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601010000000000000000000000000500010007"], 0x1c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000504) 15:42:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000680)=@framed={{}, [@jmp={0x5, 0x0, 0xb}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xe1, &(0x7f0000000080)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:42:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x8}]}]}, 0x58}}, 0x0) sendfile(r2, r1, 0x0, 0x100005000) 15:42:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 183.718427][ T25] audit: type=1804 audit(1634571720.855:24): pid=10222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir400895243/syzkaller.3GYUNC/54/cgroup.controllers" dev="sda1" ino=14101 res=1 errno=0 15:42:00 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x0) 15:42:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x4}]}, 0x1c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 15:42:01 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@rose={'rose', 0x0}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r1, 0x8927, &(0x7f0000000000)) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)) 15:42:01 executing program 1: unshare(0x40000200) pipe(&(0x7f0000000880)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80), r0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001300)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000dc0)={0x3e0, r1, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ac6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7c3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4db}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x1b4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb0, 0x3, "13dddc52b0a081e3c5d42d763cd4b39f52a1ef6083a109cca6eee73509bdba1b2383d969a35833df484cd7a0e67f9cb6df7cdeabf79db3f724e27cdd86489d91ac6512575fbb5383e323397e76b794a2a1c822ec823f15aea0e825bb70d67607267315ad4c9265ebe4861e518e2d04e26cb81c0405c9dd3275af7d1cc3a426b54d56317e711e08a536df1a5fa3431ad7556f301b679443174bad2623d8d1d12fa9279a986919ef3695ea2e9d"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe1, 0x3, "021b0783717c8a124b3fc4aa109c33edf2a76d34371e3ceb8c40f1050b901a1af32b807a4aaecc69d1c32d1244273ba5a34081c5cd93b8832fbbfa906396d23a8aea445aec6d02d3dbfa6916b4f5b6b298d37facef5f25c1569058c50789b65d01d5f7b3b567175c3bf7d90a48654f22bd6ecb3d50751a9eb075d5a6448463cb194d85e054312ba361df88ce349e07223f0f36d90cc8108f48f6f79ec204e012be47945817f21e6c52374d80561249a7ae71aac24c39214efa5335cf21a6503562d7aa3d525f8a8a412529030beb35f0b9a8ada7cad7af42d23f36645a"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "7284e656298bb4b6fd444dd04076ff1b647e7372769662872a"}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x3e0}, 0x1, 0x0, 0x0, 0x804}, 0x800) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1b8, r1, 0x614, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1c, 0x3, "ec99f7827c205744f8e738a82d1fb3c0cce4bfefa986b89c"}]}, @TIPC_NLA_NODE={0xb4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "eb4f9c891d51babd52f6f4eb40dbdab39989c809"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "50d95d71731017c762733925ab385de403945ae2f96ec3cde277da8da7"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ID={0x19, 0x3, "6d076666a10cebf7a75ffd53c993a0a4534d406364"}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffe85}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x9dd8c54f321ab4f8}, 0x804) 15:42:01 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01ffffffff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x30000000) 15:42:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x405, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_LBT_MODE={0x5}]}, 0x24}}, 0x0) [ 184.045453][ T25] audit: type=1804 audit(1634571721.175:25): pid=10225 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir235686465/syzkaller.Gmgt2b/35/cgroup.controllers" dev="sda1" ino=14102 res=1 errno=0 15:42:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x50}, [@ldst={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) [ 184.269844][ T25] audit: type=1804 audit(1634571721.405:26): pid=10237 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir400895243/syzkaller.3GYUNC/55/cgroup.controllers" dev="sda1" ino=13909 res=1 errno=0 15:42:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:42:01 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004900)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000c0001007463696e6465780014000200080001"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 184.512682][ T25] audit: type=1804 audit(1634571721.645:27): pid=10247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/39/cgroup.controllers" dev="sda1" ino=14114 res=1 errno=0 15:42:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x8}]}]}, 0x58}}, 0x0) sendfile(r2, r1, 0x0, 0x100005000) 15:42:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:42:01 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01ffffffff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x30000000) [ 184.774914][T10275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:42:02 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01ffffffff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x30000000) [ 184.931924][T10278] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.964992][ T25] audit: type=1804 audit(1634571722.095:28): pid=10277 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir235686465/syzkaller.Gmgt2b/36/cgroup.controllers" dev="sda1" ino=14112 res=1 errno=0 [ 185.020743][T10278] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.112372][T10275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.148140][T10298] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:42:02 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 185.226583][T10298] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:42:02 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01ffffffff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x30000000) [ 185.326626][ T25] audit: type=1804 audit(1634571722.455:29): pid=10302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir104620624/syzkaller.le5bTK/51/cgroup.controllers" dev="sda1" ino=14074 res=1 errno=0 15:42:02 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004900)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000c0001007463696e6465780014000200080001"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:42:02 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 185.468468][ T25] audit: type=1804 audit(1634571722.515:30): pid=10305 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir400895243/syzkaller.3GYUNC/56/cgroup.controllers" dev="sda1" ino=14103 res=1 errno=0 15:42:02 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000020000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1, 0x0, 0x700000000000000}, 0x38) [ 185.656210][T10312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.776233][T10316] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.814344][T10316] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:42:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8}]}}}]}, 0x3c}}, 0x0) 15:42:03 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004900)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000c0001007463696e6465780014000200080001"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 185.988869][ T25] audit: type=1804 audit(1634571723.125:31): pid=10307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/40/cgroup.controllers" dev="sda1" ino=14083 res=1 errno=0 15:42:03 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01ffffffff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x30000000) 15:42:03 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01ffffffff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x30000000) 15:42:03 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs, 0x6e) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept(r2, 0x0, &(0x7f0000000000)) [ 186.237335][T10336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:42:03 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000020000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1, 0x0, 0x700000000000000}, 0x38) 15:42:03 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004900)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000c0001007463696e6465780014000200080001"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:42:03 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01ffffffff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x30000000) 15:42:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000020000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1, 0x0, 0x700000000000000}, 0x38) [ 186.820309][ T25] audit: type=1804 audit(1634571723.955:32): pid=10357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir104620624/syzkaller.le5bTK/52/cgroup.controllers" dev="sda1" ino=14022 res=1 errno=0 [ 186.980134][ T25] audit: type=1804 audit(1634571724.035:33): pid=10355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir400895243/syzkaller.3GYUNC/57/cgroup.controllers" dev="sda1" ino=14073 res=1 errno=0 15:42:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'vxcan1\x00'}) 15:42:04 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01ffffffff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x30000000) 15:42:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'vxcan1\x00'}) 15:42:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000020000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1, 0x0, 0x700000000000000}, 0x38) 15:42:04 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01ffffffff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x30000000) [ 187.514712][ T25] audit: type=1804 audit(1634571724.655:34): pid=10383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/41/cgroup.controllers" dev="sda1" ino=14129 res=1 errno=0 15:42:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'vxcan1\x00'}) [ 187.834246][ T25] audit: type=1804 audit(1634571724.975:35): pid=10409 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir104620624/syzkaller.le5bTK/53/cgroup.controllers" dev="sda1" ino=14110 res=1 errno=0 15:42:05 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01ffffffff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x30000000) [ 188.139632][ T25] audit: type=1804 audit(1634571725.275:36): pid=10410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir400895243/syzkaller.3GYUNC/58/cgroup.controllers" dev="sda1" ino=13931 res=1 errno=0 15:42:06 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs, 0x6e) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept(r2, 0x0, &(0x7f0000000000)) 15:42:06 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002200)=@newtfilter={0xa4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8}, {0x78, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x0, 0x4}}, @TCA_U32_SEL={0x64, 0x5, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb4000000, [{}, {}, {}, {}, {}]}}]}}]}, 0xa4}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:42:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'vxcan1\x00'}) 15:42:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0xd01, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:42:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0x0, 0xb}]}, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:42:06 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000440)={0x5c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x40, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fec5016379ce381d"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="d0d31c7609018a2f0db1736b7849fbcd410c78a54eb4a719"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="aeb64dd525bcaaba0c8913b21233a4c9"}]}]}, 0x5c}}, 0x0) 15:42:06 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs, 0x6e) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept(r2, 0x0, &(0x7f0000000000)) 15:42:06 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000400)="be6edc6d0d850bdd60c9752b88fa1788", 0x10) close(r1) 15:42:06 executing program 1: sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abafacb4834ff922b3f134b02bd67aa01059bcecc7a95425a3a07e758044ab4ea6f7ae563c8f9cf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 15:42:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x17, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xd603}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:42:06 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002200)=@newtfilter={0xa4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8}, {0x78, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x0, 0x4}}, @TCA_U32_SEL={0x64, 0x5, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb4000000, [{}, {}, {}, {}, {}]}}]}}]}, 0xa4}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 189.923836][T10479] __nla_validate_parse: 7 callbacks suppressed [ 189.923853][T10479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:42:07 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) 15:42:08 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs, 0x6e) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept(r2, 0x0, &(0x7f0000000000)) 15:42:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @empty=0x50000}]}, @CTA_TUPLE_ORIG={0x4}]}, 0x24}}, 0x0) 15:42:08 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002200)=@newtfilter={0xa4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8}, {0x78, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x0, 0x4}}, @TCA_U32_SEL={0x64, 0x5, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb4000000, [{}, {}, {}, {}, {}]}}]}}]}, 0xa4}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:42:08 executing program 2: socket(0xf, 0x3, 0x0) 15:42:08 executing program 1: sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abafacb4834ff922b3f134b02bd67aa01059bcecc7a95425a3a07e758044ab4ea6f7ae563c8f9cf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 15:42:08 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs, 0x6e) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept(r2, 0x0, &(0x7f0000000000)) [ 191.903346][T10513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:42:09 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 15:42:09 executing program 4: r0 = socket(0x1d, 0x2, 0x6) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) 15:42:09 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002200)=@newtfilter={0xa4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8}, {0x78, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x0, 0x4}}, @TCA_U32_SEL={0x64, 0x5, {0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb4000000, [{}, {}, {}, {}, {}]}}]}}]}, 0xa4}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:42:09 executing program 2: r0 = socket(0x2, 0x3, 0x2) getsockname$qrtr(r0, 0x0, &(0x7f0000000440)) 15:42:09 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) readv(r0, &(0x7f0000007980)=[{&(0x7f0000006480)=""/109, 0x6d}], 0x1) [ 192.394191][T10542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:42:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000000)) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x148, 0x10, 0x713, 0x0, 0x25dfdbfd, {{@in=@private=0xa010101, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x7}, {0x0, 0x10001}, 0x0, 0x0, 0x2, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @tfcpad={0x8, 0x16, 0xffffffff}, @extra_flags={0x8, 0x18, 0xffffff80}]}, 0x148}}, 0x0) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 15:42:11 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs, 0x6e) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept(r2, 0x0, &(0x7f0000000000)) 15:42:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002e80)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 15:42:11 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) unshare(0x40000000) 15:42:11 executing program 1: sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abafacb4834ff922b3f134b02bd67aa01059bcecc7a95425a3a07e758044ab4ea6f7ae563c8f9cf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 15:42:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1021, 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'geneve1\x00'}]}]}, 0x60}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000000c0)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'geneve1\x00'}]}]}, 0x60}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x10) [ 193.858126][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.864444][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.014677][T10587] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:42:11 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs, 0x6e) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept(r2, 0x0, &(0x7f0000000000)) 15:42:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000380)={0x0, 0x0, 0x802}, 0x20) 15:42:11 executing program 4: syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "0000000108653904060405ffffff3f016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 15:42:12 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x44, r0, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x40, r2, 0x62f, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) 15:42:12 executing program 1: sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abafacb4834ff922b3f134b02bd67aa01059bcecc7a95425a3a07e758044ab4ea6f7ae563c8f9cf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 15:42:12 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000408000000", @ANYRES32=0x0, @ANYBLOB="bb00000000060000280012000c000100626f6e640000000018000200140008000b"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 15:42:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1021, 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'geneve1\x00'}]}]}, 0x60}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000000c0)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'geneve1\x00'}]}]}, 0x60}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x10) 15:42:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1021, 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'geneve1\x00'}]}]}, 0x60}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000000c0)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'geneve1\x00'}]}]}, 0x60}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x10) 15:42:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 15:42:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1021, 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'geneve1\x00'}]}]}, 0x60}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000000c0)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'geneve1\x00'}]}]}, 0x60}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x10) 15:42:14 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x30) socket$bt_hidp(0x1f, 0x3, 0x6) 15:42:14 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 15:42:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 15:42:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x7, 0x1, 0x0, 0x2}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @remote}, {0x0, 0x0, 0xfac, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "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"}}}}, 0xfca) [ 197.989922][T10847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.276794][T10850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:42:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 15:42:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1021, 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'geneve1\x00'}]}]}, 0x60}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000000c0)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'geneve1\x00'}]}]}, 0x60}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x10) 15:42:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 198.551048][T10881] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:42:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1021, 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'geneve1\x00'}]}]}, 0x60}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000000c0)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'geneve1\x00'}]}]}, 0x60}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x10) [ 198.706851][T10896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:42:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 15:42:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 199.104004][T10929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 199.351534][T10948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:42:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 15:42:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 199.775944][T10970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.047472][T10987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:42:17 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x30) socket$bt_hidp(0x1f, 0x3, 0x6) 15:42:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x2}, 0x40) 15:42:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1021, 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'geneve1\x00'}]}]}, 0x60}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000000c0)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'geneve1\x00'}]}]}, 0x60}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x10) 15:42:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 15:42:17 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 15:42:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{0x1}, {}]}]}, 0x2c}}, 0x0) 15:42:18 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 15:42:18 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x30) socket$bt_hidp(0x1f, 0x3, 0x6) 15:42:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001c80)=[@tclass={{0x14, 0x29, 0x43, 0x80000001}}], 0x18}}], 0x2, 0x0) 15:42:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001c80)=[@tclass={{0x14, 0x29, 0x43, 0x80000001}}], 0x18}}], 0x2, 0x0) 15:42:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001c80)=[@tclass={{0x14, 0x29, 0x43, 0x80000001}}], 0x18}}], 0x2, 0x0) 15:42:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001c80)=[@tclass={{0x14, 0x29, 0x43, 0x80000001}}], 0x18}}], 0x2, 0x0) 15:42:19 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x30) socket$bt_hidp(0x1f, 0x3, 0x6) 15:42:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @datasec={0x0, 0x7a00, 0x0, 0xf, 0x1, [], "10"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "ab337a"}]}}, &(0x7f00000016c0)=""/219, 0x52, 0xdb, 0x1}, 0x20) 15:42:19 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001540)='ns/mnt\x00') 15:42:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x4, 0x4, &(0x7f0000000280)=@framed={{}, [@ldst={0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffce}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:42:21 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 15:42:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r3, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x2, 0xfffffffe}}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000f00) 15:42:21 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 15:42:21 executing program 4: r0 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f070300000000000074ed27c1b3fe76ce384b1a6a722a3beaf52671", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 15:42:21 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x30) socket$bt_hidp(0x1f, 0x3, 0x6) 15:42:21 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x30) socket$bt_hidp(0x1f, 0x3, 0x6) [ 204.098907][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 204.098922][ T25] audit: type=1804 audit(1634571741.235:38): pid=11064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir253775020/syzkaller.KjfwQG/56/cgroup.controllers" dev="sda1" ino=14206 res=1 errno=0 15:42:21 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 204.844313][ T25] audit: type=1804 audit(1634571741.975:39): pid=11068 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir253775020/syzkaller.KjfwQG/56/cgroup.controllers" dev="sda1" ino=14206 res=1 errno=0 15:42:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=@allocspi={0x104, 0x16, 0x9167656cac105bad, 0x0, 0x0, {{{@in=@private, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in=@empty, 0x0, 0x33}, @in6=@private0}, 0x0, 0xea}, [@sec_ctx={0xc, 0x1b, {0x8}}]}, 0x104}}, 0x0) 15:42:22 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000011, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b05e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 15:42:22 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) 15:42:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xe}]}]}, 0x58}}, 0x0) 15:42:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r8, @ANYBLOB="096eeb9c00000000b512fb5e0f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504100000000000000010000000", @ANYRES32=r11], 0x20}}, 0x0) [ 206.093441][T11109] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 206.232103][T11109] bond1: (slave bridge1): Enslaving as a backup interface with an up link [ 206.309511][T11126] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 206.350547][ T1160] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 206.351146][T11126] 8021q: adding VLAN 0 to HW filter on device bond1 [ 206.484572][T11147] bond1 (unregistering): (slave bridge1): Removing an active aggregator [ 206.526908][T11147] bond1 (unregistering): (slave bridge1): Releasing backup interface [ 206.579523][T11147] bond1 (unregistering): Released all slaves 15:42:23 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 15:42:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ffffffff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x30000000) recvmmsg(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 206.731768][T11126] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 206.857095][ T25] audit: type=1804 audit(1634571743.996:40): pid=11213 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir104620624/syzkaller.le5bTK/63/cgroup.controllers" dev="sda1" ino=14203 res=1 errno=0 [ 206.907683][T11147] bond1: (slave bridge2): Enslaving as a backup interface with an up link [ 206.942203][T11214] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 206.953314][ T25] audit: type=1800 audit(1634571743.996:41): pid=11213 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=14203 res=0 errno=0 [ 206.965232][T11214] 8021q: adding VLAN 0 to HW filter on device bond1 [ 206.977035][T10686] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 207.038915][ T25] audit: type=1804 audit(1634571744.036:42): pid=11198 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir104620624/syzkaller.le5bTK/63/cgroup.controllers" dev="sda1" ino=14203 res=1 errno=0 [ 207.102254][T11126] bond1 (unregistering): (slave bridge2): Removing an active aggregator [ 207.134425][T11126] bond1 (unregistering): (slave bridge2): Releasing backup interface [ 207.190843][T11126] bond1 (unregistering): Released all slaves 15:42:24 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 15:42:24 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x30) socket$bt_hidp(0x1f, 0x3, 0x6) 15:42:24 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) 15:42:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r8, @ANYBLOB="096eeb9c00000000b512fb5e0f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504100000000000000010000000", @ANYRES32=r11], 0x20}}, 0x0) [ 207.574419][T11273] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 207.696830][T11273] bond1: (slave bridge3): Enslaving as a backup interface with an up link [ 207.712477][ T25] audit: type=1804 audit(1634571744.846:43): pid=11277 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir104620624/syzkaller.le5bTK/63/cgroup.controllers" dev="sda1" ino=14203 res=1 errno=0 [ 207.717810][T11273] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.750210][ T2600] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 207.767419][T11273] 8021q: adding VLAN 0 to HW filter on device bond1 [ 207.830987][T11273] bond1 (unregistering): (slave bridge3): Removing an active aggregator [ 207.852177][T11273] bond1 (unregistering): (slave bridge3): Releasing backup interface 15:42:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ffffffff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x30000000) recvmmsg(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 207.924403][T11273] bond1 (unregistering): Released all slaves 15:42:25 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) 15:42:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r8, @ANYBLOB="096eeb9c00000000b512fb5e0f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504100000000000000010000000", @ANYRES32=r11], 0x20}}, 0x0) [ 208.369026][ T25] audit: type=1804 audit(1634571745.506:44): pid=11347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir104620624/syzkaller.le5bTK/64/cgroup.controllers" dev="sda1" ino=14203 res=1 errno=0 [ 208.495953][T11355] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 208.694582][T11357] bond1: (slave bridge4): Enslaving as a backup interface with an up link [ 208.774223][T11376] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.813003][ T1160] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 208.828906][T11376] 8021q: adding VLAN 0 to HW filter on device bond1 15:42:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ffffffff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x30000000) recvmmsg(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 208.934246][T11355] bond1 (unregistering): (slave bridge4): Removing an active aggregator [ 208.962651][T11355] bond1 (unregistering): (slave bridge4): Releasing backup interface [ 209.035403][T11355] bond1 (unregistering): Released all slaves 15:42:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r8, @ANYBLOB="096eeb9c00000000b512fb5e0f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504100000000000000010000000", @ANYRES32=r11], 0x20}}, 0x0) 15:42:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r8, @ANYBLOB="096eeb9c00000000b512fb5e0f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504100000000000000010000000", @ANYRES32=r11], 0x20}}, 0x0) [ 209.418832][T11433] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 209.435240][ T25] audit: type=1804 audit(1634571746.566:45): pid=11429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir104620624/syzkaller.le5bTK/65/cgroup.controllers" dev="sda1" ino=14203 res=1 errno=0 [ 209.625176][T11435] bond2: (slave bridge6): Enslaving as a backup interface with an up link [ 209.670901][T11436] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 209.745277][T11466] bond1: (slave bridge1): Enslaving as a backup interface with an up link [ 209.784288][T11462] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 209.799711][T11462] 8021q: adding VLAN 0 to HW filter on device bond2 [ 209.801546][T10710] bond2: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 209.818897][T11475] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:42:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r8, @ANYBLOB="096eeb9c00000000b512fb5e0f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504100000000000000010000000", @ANYRES32=r11], 0x20}}, 0x0) 15:42:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x5, 0x11, 0x0, 0x0, @binary='Z'}]}, 0x1c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 209.870424][T10689] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 209.887515][T11475] 8021q: adding VLAN 0 to HW filter on device bond1 [ 209.986885][ T1160] bond2: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 210.029778][T11478] bond1 (unregistering): (slave bridge1): Removing an active aggregator [ 210.054967][T11478] bond1 (unregistering): (slave bridge1): Releasing backup interface [ 210.114138][T11478] bond1 (unregistering): Released all slaves [ 210.216456][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 210.310245][T11433] bond2 (unregistering): (slave bridge6): Removing an active aggregator [ 210.341798][T11433] bond2 (unregistering): (slave bridge6): Releasing backup interface [ 210.389592][T11433] bond2 (unregistering): Released all slaves [ 210.462091][T11516] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:42:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ffffffff000000000004000000180001c0140002007665746830"], 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x30000000) recvmmsg(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 210.545619][T11518] bond1: (slave bridge5): Enslaving as a backup interface with an up link [ 210.560652][T11520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:42:27 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(r2, &(0x7f0000000140)=0x9, r0, &(0x7f0000000180)=0x5, 0x4, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x2, 0x400, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000540)='`', 0xfffffffc, r5}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={&(0x7f0000000200), &(0x7f0000001d80)=""/4096, &(0x7f0000000240), &(0x7f0000000640), 0x1, r5}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r5, 0x28, &(0x7f0000000080)}, 0x10) close(r3) r6 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x6ff5d, 0x0) [ 210.614219][ T2600] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 210.643383][T11520] 8021q: adding VLAN 0 to HW filter on device bond1 [ 210.714093][T11526] bond1 (unregistering): (slave bridge5): Removing an active aggregator [ 210.724421][T11526] bond1 (unregistering): (slave bridge5): Releasing backup interface [ 210.764751][T11526] bond1 (unregistering): Released all slaves [ 210.847775][ T25] audit: type=1804 audit(1634571747.986:46): pid=11652 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir104620624/syzkaller.le5bTK/66/cgroup.controllers" dev="sda1" ino=14228 res=1 errno=0 15:42:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r8, @ANYBLOB="096eeb9c00000000b512fb5e0f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504100000000000000010000000", @ANYRES32=r11], 0x20}}, 0x0) 15:42:28 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 15:42:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r8, @ANYBLOB="096eeb9c00000000b512fb5e0f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504100000000000000010000000", @ANYRES32=r11], 0x20}}, 0x0) 15:42:28 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000280)={&(0x7f00000002c0), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1a0, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6tnl0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'geneve0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'gre0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'xfrm0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip_vti0\x00'}}, {{0xfffffffffffffe30, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x1a0}}, 0x0) [ 211.185651][T11678] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 211.260999][T11691] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:42:28 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000280)={&(0x7f00000002c0), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1a0, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6tnl0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'geneve0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'gre0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'xfrm0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip_vti0\x00'}}, {{0xfffffffffffffe30, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x1a0}}, 0x0) [ 211.437483][T11686] bond1: (slave bridge2): Enslaving as a backup interface with an up link [ 211.474683][T11707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.503411][T10710] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 211.522117][T11707] 8021q: adding VLAN 0 to HW filter on device bond1 15:42:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000400)={0x1d18}, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='`', 0x1}], 0x1, &(0x7f00000001c0)=[@init={0x18, 0x84, 0x0, {0x300}}], 0x18}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) [ 211.559928][T11710] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:42:28 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000280)={&(0x7f00000002c0), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1a0, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6tnl0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'geneve0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'gre0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'xfrm0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip_vti0\x00'}}, {{0xfffffffffffffe30, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x1a0}}, 0x0) 15:42:28 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(r2, &(0x7f0000000140)=0x9, r0, &(0x7f0000000180)=0x5, 0x4, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x2, 0x400, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000540)='`', 0xfffffffc, r5}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={&(0x7f0000000200), &(0x7f0000001d80)=""/4096, &(0x7f0000000240), &(0x7f0000000640), 0x1, r5}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r5, 0x28, &(0x7f0000000080)}, 0x10) close(r3) r6 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x6ff5d, 0x0) [ 211.642897][T11752] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.677362][T10686] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond 15:42:28 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000280)={&(0x7f00000002c0), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1a0, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6tnl0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'geneve0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'gre0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'xfrm0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip_vti0\x00'}}, {{0xfffffffffffffe30, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x1a0}}, 0x0) [ 211.754620][T11768] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.832706][T11718] bond1 (unregistering): (slave bridge2): Removing an active aggregator [ 211.856031][T11718] bond1 (unregistering): (slave bridge2): Releasing backup interface 15:42:29 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 211.925499][T11718] bond1 (unregistering): Released all slaves [ 211.958517][T11774] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:42:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000400)={0x1d18}, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='`', 0x1}], 0x1, &(0x7f00000001c0)=[@init={0x18, 0x84, 0x0, {0x300}}], 0x18}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) 15:42:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) [ 212.101968][T11725] bond2: (slave bridge7): Enslaving as a backup interface with an up link [ 212.157050][T11726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.180577][T10710] bond2: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 212.198913][T11726] 8021q: adding VLAN 0 to HW filter on device bond2 [ 212.265083][T11730] bond2 (unregistering): (slave bridge7): Removing an active aggregator [ 212.300426][T11730] bond2 (unregistering): (slave bridge7): Releasing backup interface [ 212.348525][T11730] bond2 (unregistering): Released all slaves 15:42:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r8, @ANYBLOB="096eeb9c00000000b512fb5e0f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504100000000000000010000000", @ANYRES32=r11], 0x20}}, 0x0) 15:42:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002a000000350000000040000085000000070000009500000000000000d27aac7a3e7d836ca1983763a82cb5ae74255d8b96f469e978ca64c64b1b7fab6bc17d6767e732c357be28732335a0e64319457b0a56edd4c0901359a0c51fe6f9092de454d0f8f414f00ce1d288f44ed2be2265077939b6d10fda5e1eadfc47c8884743f0d03387f902c5b09956c339e7a952d1cc9dce3cacedb900881a51df6f077deb501351cb9d6759d8ec1de88daf310843956d32c931a392e5b72563b7e4"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc8841f006cf35e20fed5", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:42:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r8, @ANYBLOB="096eeb9c00000000b512fb5e0f000000"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504100000000000000010000000", @ANYRES32=r11], 0x20}}, 0x0) 15:42:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000400)={0x1d18}, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='`', 0x1}], 0x1, &(0x7f00000001c0)=[@init={0x18, 0x84, 0x0, {0x300}}], 0x18}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) 15:42:29 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 212.608873][T11862] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:42:29 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(r2, &(0x7f0000000140)=0x9, r0, &(0x7f0000000180)=0x5, 0x4, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x2, 0x400, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000540)='`', 0xfffffffc, r5}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={&(0x7f0000000200), &(0x7f0000001d80)=""/4096, &(0x7f0000000240), &(0x7f0000000640), 0x1, r5}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r5, 0x28, &(0x7f0000000080)}, 0x10) close(r3) r6 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x6ff5d, 0x0) 15:42:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002a000000350000000040000085000000070000009500000000000000d27aac7a3e7d836ca1983763a82cb5ae74255d8b96f469e978ca64c64b1b7fab6bc17d6767e732c357be28732335a0e64319457b0a56edd4c0901359a0c51fe6f9092de454d0f8f414f00ce1d288f44ed2be2265077939b6d10fda5e1eadfc47c8884743f0d03387f902c5b09956c339e7a952d1cc9dce3cacedb900881a51df6f077deb501351cb9d6759d8ec1de88daf310843956d32c931a392e5b72563b7e4"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc8841f006cf35e20fed5", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:42:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000400)={0x1d18}, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='`', 0x1}], 0x1, &(0x7f00000001c0)=[@init={0x18, 0x84, 0x0, {0x300}}], 0x18}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) [ 212.824884][T11867] bond1: (slave bridge3): Enslaving as a backup interface with an up link [ 212.890647][T11905] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:42:30 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 213.058055][T11862] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.072929][T10710] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 213.096025][T11862] 8021q: adding VLAN 0 to HW filter on device bond1 15:42:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002a000000350000000040000085000000070000009500000000000000d27aac7a3e7d836ca1983763a82cb5ae74255d8b96f469e978ca64c64b1b7fab6bc17d6767e732c357be28732335a0e64319457b0a56edd4c0901359a0c51fe6f9092de454d0f8f414f00ce1d288f44ed2be2265077939b6d10fda5e1eadfc47c8884743f0d03387f902c5b09956c339e7a952d1cc9dce3cacedb900881a51df6f077deb501351cb9d6759d8ec1de88daf310843956d32c931a392e5b72563b7e4"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc8841f006cf35e20fed5", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 213.144987][T11910] bond2: (slave bridge8): Enslaving as a backup interface with an up link 15:42:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x6, 0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/156, 0x2c, 0x9c, 0x1}, 0x20) [ 213.259830][T11867] bond1 (unregistering): (slave bridge3): Removing an active aggregator [ 213.300627][T11867] bond1 (unregistering): (slave bridge3): Releasing backup interface [ 213.347607][T11867] bond1 (unregistering): Released all slaves 15:42:30 executing program 1: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2}, 0x2) [ 213.458908][T11914] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.484577][T11914] 8021q: adding VLAN 0 to HW filter on device bond2 [ 213.485145][T10686] bond2: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 213.525776][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 213.634304][T11905] bond2 (unregistering): (slave bridge8): Removing an active aggregator [ 213.650146][T11905] bond2 (unregistering): (slave bridge8): Releasing backup interface [ 213.695165][T11905] bond2 (unregistering): Released all slaves 15:42:30 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@gettfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r5, 0x8b2c, &(0x7f0000000040)) 15:42:30 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(r2, &(0x7f0000000140)=0x9, r0, &(0x7f0000000180)=0x5, 0x4, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x2, 0x400, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000540)='`', 0xfffffffc, r5}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={&(0x7f0000000200), &(0x7f0000001d80)=""/4096, &(0x7f0000000240), &(0x7f0000000640), 0x1, r5}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r5, 0x28, &(0x7f0000000080)}, 0x10) close(r3) r6 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x6ff5d, 0x0) 15:42:31 executing program 1: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@empty, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@private2}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716a", @ANYBLOB], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 15:42:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002a000000350000000040000085000000070000009500000000000000d27aac7a3e7d836ca1983763a82cb5ae74255d8b96f469e978ca64c64b1b7fab6bc17d6767e732c357be28732335a0e64319457b0a56edd4c0901359a0c51fe6f9092de454d0f8f414f00ce1d288f44ed2be2265077939b6d10fda5e1eadfc47c8884743f0d03387f902c5b09956c339e7a952d1cc9dce3cacedb900881a51df6f077deb501351cb9d6759d8ec1de88daf310843956d32c931a392e5b72563b7e4"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc8841f006cf35e20fed5", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:42:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x9e, &(0x7f0000000100)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:42:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x6, 0x5}, 0x0, 0x0, &(0x7f00000003c0)={0x3, 0xf, 0xffffffcd, 0x3f}, &(0x7f0000000400)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x43}}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000800)={{}, r5, 0x0, @inherit={0x0, 0x0}, @subvolid=0x1f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"f01b6972773ec0c46eb0cf23e58904ed", r5, 0x0, {0xb3c, 0x9}, {0x0, 0x7}, 0xfff, [0x7, 0x10000, 0x3, 0xbdde, 0x5, 0x1, 0x0, 0xffff, 0x101, 0x6, 0x2, 0x5, 0x5, 0x75e6876b, 0x4, 0xfffffffffffffe01]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", 0x0, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x0, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) [ 213.945910][T12036] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.054749][ T25] audit: type=1804 audit(1634571751.186:47): pid=12047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/71/memory.events" dev="sda1" ino=14256 res=1 errno=0 [ 214.071644][T12041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:42:31 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) bpf$MAP_CREATE(0x2, &(0x7f00000005c0), 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="01000000000000bd58dea30000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x800, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x200081c0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x90, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x1f}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0xfffb}, {0x5, 0x12, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x40040c0) 15:42:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x40, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x10, 0x2, [@TCA_RSVP_POLICE={0xc, 0x5, [@TCA_POLICE_RESULT={0x8}]}]}}]}, 0x40}}, 0x0) [ 214.155169][T12060] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. [ 214.178486][T12064] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 214.233939][ T25] audit: type=1800 audit(1634571751.186:48): pid=12047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14256 res=0 errno=0 15:42:31 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@gettfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r5, 0x8b2c, &(0x7f0000000040)) [ 214.345708][ T25] audit: type=1804 audit(1634571751.186:49): pid=12047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/71/memory.events" dev="sda1" ino=14256 res=1 errno=0 [ 214.493643][T12086] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 15:42:31 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) bpf$MAP_CREATE(0x2, &(0x7f00000005c0), 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="01000000000000bd58dea30000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x800, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x200081c0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x90, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x1f}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0xfffb}, {0x5, 0x12, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x40040c0) 15:42:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x40, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x10, 0x2, [@TCA_RSVP_POLICE={0xc, 0x5, [@TCA_POLICE_RESULT={0x8}]}]}}]}, 0x40}}, 0x0) 15:42:31 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@gettfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r5, 0x8b2c, &(0x7f0000000040)) 15:42:32 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@gettfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r5, 0x8b2c, &(0x7f0000000040)) 15:42:32 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) bpf$MAP_CREATE(0x2, &(0x7f00000005c0), 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="01000000000000bd58dea30000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x800, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x200081c0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x90, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x1f}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0xfffb}, {0x5, 0x12, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x40040c0) [ 215.109932][T12171] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 215.583350][ T25] audit: type=1804 audit(1634571752.716:50): pid=12047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/71/memory.events" dev="sda1" ino=14256 res=1 errno=0 [ 215.663628][ T25] audit: type=1800 audit(1634571752.716:51): pid=12047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14256 res=0 errno=0 [ 215.712383][ T25] audit: type=1804 audit(1634571752.756:52): pid=12243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/71/memory.events" dev="sda1" ino=14256 res=1 errno=0 15:42:35 executing program 1: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@empty, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@private2}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716a", @ANYBLOB], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 15:42:35 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@gettfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r5, 0x8b2c, &(0x7f0000000040)) 15:42:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x40, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x10, 0x2, [@TCA_RSVP_POLICE={0xc, 0x5, [@TCA_POLICE_RESULT={0x8}]}]}}]}, 0x40}}, 0x0) 15:42:35 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@gettfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r5, 0x8b2c, &(0x7f0000000040)) 15:42:35 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) bpf$MAP_CREATE(0x2, &(0x7f00000005c0), 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="01000000000000bd58dea30000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x800, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x200081c0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x90, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x1f}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0xfffb}, {0x5, 0x12, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x40040c0) 15:42:35 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x6, 0x5}, 0x0, 0x0, &(0x7f00000003c0)={0x3, 0xf, 0xffffffcd, 0x3f}, &(0x7f0000000400)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x43}}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000800)={{}, r5, 0x0, @inherit={0x0, 0x0}, @subvolid=0x1f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"f01b6972773ec0c46eb0cf23e58904ed", r5, 0x0, {0xb3c, 0x9}, {0x0, 0x7}, 0xfff, [0x7, 0x10000, 0x3, 0xbdde, 0x5, 0x1, 0x0, 0xffff, 0x101, 0x6, 0x2, 0x5, 0x5, 0x75e6876b, 0x4, 0xfffffffffffffe01]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", 0x0, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x0, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) [ 218.364820][T12289] __nla_validate_parse: 6 callbacks suppressed [ 218.364839][T12289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.442894][ T25] audit: type=1804 audit(1634571755.576:53): pid=12296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/72/memory.events" dev="sda1" ino=14273 res=1 errno=0 [ 218.476883][T12291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.567930][T12293] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.581888][ T25] audit: type=1800 audit(1634571755.576:54): pid=12296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14273 res=0 errno=0 [ 218.662433][T12314] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 218.695530][T12337] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 15:42:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x40, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x10, 0x2, [@TCA_RSVP_POLICE={0xc, 0x5, [@TCA_POLICE_RESULT={0x8}]}]}}]}, 0x40}}, 0x0) 15:42:35 executing program 3: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@empty, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@private2}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716a", @ANYBLOB], 0x140}}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x4000000) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) [ 218.751707][ T25] audit: type=1804 audit(1634571755.586:55): pid=12296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/72/memory.events" dev="sda1" ino=14273 res=1 errno=0 15:42:35 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@gettfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r5, 0x8b2c, &(0x7f0000000040)) [ 219.097641][T12374] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:42:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x6, 0x5}, 0x0, 0x0, &(0x7f00000003c0)={0x3, 0xf, 0xffffffcd, 0x3f}, &(0x7f0000000400)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x43}}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000800)={{}, r5, 0x0, @inherit={0x0, 0x0}, @subvolid=0x1f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"f01b6972773ec0c46eb0cf23e58904ed", r5, 0x0, {0xb3c, 0x9}, {0x0, 0x7}, 0xfff, [0x7, 0x10000, 0x3, 0xbdde, 0x5, 0x1, 0x0, 0xffff, 0x101, 0x6, 0x2, 0x5, 0x5, 0x75e6876b, 0x4, 0xfffffffffffffe01]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", 0x0, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x0, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) [ 219.847864][ T25] audit: type=1804 audit(1634571756.987:56): pid=12381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/73/memory.events" dev="sda1" ino=14273 res=1 errno=0 [ 219.887346][ T25] audit: type=1800 audit(1634571756.987:57): pid=12381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14273 res=0 errno=0 [ 219.913391][ T25] audit: type=1804 audit(1634571756.987:58): pid=12381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/73/memory.events" dev="sda1" ino=14273 res=1 errno=0 15:42:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x6, 0x5}, 0x0, 0x0, &(0x7f00000003c0)={0x3, 0xf, 0xffffffcd, 0x3f}, &(0x7f0000000400)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x43}}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000800)={{}, r5, 0x0, @inherit={0x0, 0x0}, @subvolid=0x1f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"f01b6972773ec0c46eb0cf23e58904ed", r5, 0x0, {0xb3c, 0x9}, {0x0, 0x7}, 0xfff, [0x7, 0x10000, 0x3, 0xbdde, 0x5, 0x1, 0x0, 0xffff, 0x101, 0x6, 0x2, 0x5, 0x5, 0x75e6876b, 0x4, 0xfffffffffffffe01]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", 0x0, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x0, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) [ 220.602943][ T25] audit: type=1804 audit(1634571757.737:59): pid=12385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/74/memory.events" dev="sda1" ino=14273 res=1 errno=0 [ 220.633853][ T25] audit: type=1800 audit(1634571757.777:60): pid=12385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14273 res=0 errno=0 [ 220.659377][ T25] audit: type=1804 audit(1634571757.777:61): pid=12385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/74/memory.events" dev="sda1" ino=14273 res=1 errno=0 15:42:38 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)=0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x6, 0x5}, 0x0, 0x0, &(0x7f00000003c0)={0x3, 0xf, 0xffffffcd, 0x3f}, &(0x7f0000000400)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x43}}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000800)={{}, r5, 0x0, @inherit={0x0, 0x0}, @subvolid=0x1f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"f01b6972773ec0c46eb0cf23e58904ed", r5, 0x0, {0xb3c, 0x9}, {0x0, 0x7}, 0xfff, [0x7, 0x10000, 0x3, 0xbdde, 0x5, 0x1, 0x0, 0xffff, 0x101, 0x6, 0x2, 0x5, 0x5, 0x75e6876b, 0x4, 0xfffffffffffffe01]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", 0x0, r2, {0x7, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x0, 0x7, 0x1d, 0x10001, 0x100000001, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) [ 221.361420][ T25] audit: type=1804 audit(1634571758.497:62): pid=12388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/75/memory.events" dev="sda1" ino=14272 res=1 errno=0 [ 221.389509][ T25] audit: type=1800 audit(1634571758.497:63): pid=12388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14272 res=0 errno=0 [ 221.412172][ T25] audit: type=1804 audit(1634571758.497:64): pid=12388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir935140087/syzkaller.FFkQhf/75/memory.events" dev="sda1" ino=14272 res=1 errno=0 [ 255.284322][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.290629][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 262.480990][T10395] Bluetooth: hci3: command 0x0406 tx timeout [ 262.481153][ T9834] Bluetooth: hci0: command 0x0406 tx timeout [ 262.487037][T10395] Bluetooth: hci5: command 0x0406 tx timeout [ 262.493090][ T9834] Bluetooth: hci1: command 0x0406 tx timeout [ 262.493157][ T9834] Bluetooth: hci4: command 0x0406 tx timeout [ 272.730380][ T7668] Bluetooth: hci2: command 0x0406 tx timeout [ 316.729337][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.735636][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 373.675088][ T26] INFO: task kworker/u4:4:1160 blocked for more than 143 seconds. [ 373.682958][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 373.689324][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 373.699705][ T26] task:kworker/u4:4 state:D stack:25744 pid: 1160 ppid: 2 flags:0x00004000 [ 373.712909][ T26] Workqueue: netns cleanup_net [ 373.719850][ T26] Call Trace: [ 373.723151][ T26] __schedule+0xb44/0x5960 [ 373.728895][ T26] ? find_held_lock+0x2d/0x110 [ 373.733757][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 373.740667][ T26] ? io_schedule_timeout+0x140/0x140 [ 373.748095][ T26] schedule+0xd3/0x270 [ 373.752309][ T26] schedule_preempt_disabled+0xf/0x20 [ 373.760991][ T26] __mutex_lock+0xa34/0x12f0 [ 373.767761][ T26] ? gate_exit_net+0x22/0x370 [ 373.772543][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 373.780345][ T26] ? iput+0x58/0x70 [ 373.784205][ T26] ? sock_release+0x15a/0x1b0 [ 373.791178][ T26] ? tcf_gate_init+0x1e20/0x1e20 [ 373.797520][ T26] gate_exit_net+0x22/0x370 [ 373.802059][ T26] ? tcf_gate_init+0x1e20/0x1e20 [ 373.811338][ T26] ops_exit_list+0x10d/0x160 [ 373.819444][ T26] cleanup_net+0x4ea/0xb00 [ 373.823892][ T26] ? unregister_pernet_device+0x70/0x70 [ 373.844958][ T26] process_one_work+0x9bf/0x16b0 [ 373.850006][ T26] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 373.866868][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 373.871844][ T26] ? _raw_spin_lock_irq+0x41/0x50 [ 373.884664][ T26] worker_thread+0x658/0x11f0 [ 373.894098][ T26] ? process_one_work+0x16b0/0x16b0 [ 373.904956][ T26] kthread+0x3e5/0x4d0 [ 373.909282][ T26] ? set_kthread_struct+0x130/0x130 [ 373.914503][ T26] ret_from_fork+0x1f/0x30 [ 373.919903][ T26] INFO: task syz-executor.0:12292 blocked for more than 143 seconds. [ 373.930203][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 373.936253][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 373.945354][ T26] task:syz-executor.0 state:D stack:27984 pid:12292 ppid: 6566 flags:0x00004004 [ 373.954587][ T26] Call Trace: [ 373.957990][ T26] __schedule+0xb44/0x5960 [ 373.962613][ T26] ? find_held_lock+0x2d/0x110 [ 373.967514][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 373.972346][ T26] ? io_schedule_timeout+0x140/0x140 [ 373.977784][ T26] schedule+0xd3/0x270 [ 373.981871][ T26] schedule_preempt_disabled+0xf/0x20 [ 373.987329][ T26] __mutex_lock+0xa34/0x12f0 [ 373.991935][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 373.997364][ T26] ? netdev_run_todo+0x6fa/0xa80 [ 374.002396][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 374.017741][ T26] ? lockdep_hardirqs_on+0x79/0x100 [ 374.023009][ T26] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 374.033947][ T26] ? put_device+0x1b/0x30 [ 374.040523][ T26] ? free_netdev+0x3e0/0x5b0 [ 374.046431][ T26] netdev_run_todo+0x6fa/0xa80 [ 374.051196][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 374.058026][ T26] ? generic_xdp_install+0x4a0/0x4a0 [ 374.063448][ T26] ? __local_bh_enable_ip+0xa0/0x120 [ 374.069269][ T26] gprs_attach+0x48b/0x560 [ 374.073760][ T26] pep_setsockopt+0x3f7/0x530 [ 374.078645][ T26] ? pipe_destruct+0x30/0x30 [ 374.083257][ T26] ? sock_common_setsockopt+0x2b/0x100 [ 374.088806][ T26] __sys_setsockopt+0x2db/0x610 [ 374.093670][ T26] ? sock_common_recvmsg+0x1a0/0x1a0 [ 374.099072][ T26] ? __ia32_sys_recv+0x100/0x100 [ 374.104029][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 374.109018][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 374.114003][ T26] __x64_sys_setsockopt+0xba/0x150 [ 374.119305][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 374.125338][ T26] do_syscall_64+0x35/0xb0 [ 374.129783][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 374.136627][ T26] RIP: 0033:0x7f2f1da98a39 [ 374.141058][ T26] RSP: 002b:00007f2f1b00e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 374.150418][ T26] RAX: ffffffffffffffda RBX: 00007f2f1db9bf60 RCX: 00007f2f1da98a39 [ 374.162365][ T26] RDX: 0000000000000001 RSI: 0000000000000113 RDI: 0000000000000003 [ 374.172355][ T26] RBP: 00007f2f1daf2c5f R08: 0000000000000004 R09: 0000000000000000 [ 374.183665][ T26] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000000 [ 374.192469][ T26] R13: 00007ffe59a6f31f R14: 00007f2f1b00e300 R15: 0000000000022000 [ 374.201185][ T26] INFO: task syz-executor.1:12313 blocked for more than 143 seconds. [ 374.209592][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 374.216194][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 374.224950][ T26] task:syz-executor.1 state:D stack:27184 pid:12313 ppid: 6568 flags:0x00004004 [ 374.234253][ T26] Call Trace: [ 374.237790][ T26] __schedule+0xb44/0x5960 [ 374.242247][ T26] ? find_held_lock+0x2d/0x110 [ 374.247814][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 374.252600][ T26] ? io_schedule_timeout+0x140/0x140 [ 374.260087][ T26] schedule+0xd3/0x270 [ 374.264191][ T26] schedule_preempt_disabled+0xf/0x20 [ 374.269655][ T26] __mutex_lock+0xa34/0x12f0 [ 374.274259][ T26] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 374.279647][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 374.285267][ T26] ? ip_tunnel_init_net+0x14e/0x9d0 [ 374.290488][ T26] ip_tunnel_init_net+0x2d5/0x9d0 [ 374.295659][ T26] ? ip_tunnel_changelink+0x540/0x540 [ 374.301060][ T26] ? erspan_init_net+0x30/0x30 [ 374.305904][ T26] ops_init+0xaf/0x470 [ 374.309995][ T26] setup_net+0x40f/0xa30 [ 374.314250][ T26] ? down_read_killable+0x1a9/0x480 [ 374.319825][ T26] ? ops_init+0x470/0x470 [ 374.324272][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 374.329986][ T26] copy_net_ns+0x319/0x760 [ 374.334420][ T26] create_new_namespaces+0x3f6/0xb20 [ 374.340245][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 374.346302][ T26] ksys_unshare+0x445/0x920 [ 374.350827][ T26] ? unshare_fd+0x1c0/0x1c0 [ 374.357407][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 374.363371][ T26] __x64_sys_unshare+0x2d/0x40 [ 374.371293][ T26] do_syscall_64+0x35/0xb0 [ 374.376561][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 374.382474][ T26] RIP: 0033:0x7f8b4b29fa39 [ 374.388208][ T26] RSP: 002b:00007f8b48815188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 374.397297][ T26] RAX: ffffffffffffffda RBX: 00007f8b4b3a2f60 RCX: 00007f8b4b29fa39 [ 374.406155][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 374.414137][ T26] RBP: 00007f8b4b2f9c5f R08: 0000000000000000 R09: 0000000000000000 [ 374.423159][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 374.432046][ T26] R13: 00007ffff43a45cf R14: 00007f8b48815300 R15: 0000000000022000 [ 374.441110][ T26] INFO: task syz-executor.1:12328 blocked for more than 144 seconds. [ 374.450216][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 374.457751][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 374.469211][ T26] task:syz-executor.1 state:D stack:28008 pid:12328 ppid: 6568 flags:0x00004004 [ 374.481541][ T26] Call Trace: [ 374.485645][ T26] __schedule+0xb44/0x5960 [ 374.490097][ T26] ? find_held_lock+0x2d/0x110 [ 374.496155][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 374.500950][ T26] ? io_schedule_timeout+0x140/0x140 [ 374.507640][ T26] schedule+0xd3/0x270 [ 374.511735][ T26] schedule_preempt_disabled+0xf/0x20 [ 374.517913][ T26] __mutex_lock+0xa34/0x12f0 [ 374.522614][ T26] ? smc_pnet_net_init+0x1f9/0x410 [ 374.529121][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 374.534691][ T26] ? smc_pnet_net_init+0x111/0x410 [ 374.540646][ T26] ? lockdep_init_map_type+0x2c3/0x7b0 [ 374.546984][ T26] smc_pnet_net_init+0x1f9/0x410 [ 374.551944][ T26] ? smc_net_exit+0x20/0x20 [ 374.557989][ T26] ops_init+0xaf/0x470 [ 374.562083][ T26] setup_net+0x40f/0xa30 [ 374.568703][ T26] ? down_read_killable+0x1a9/0x480 [ 374.573945][ T26] ? ops_init+0x470/0x470 [ 374.579629][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 374.588251][ T26] copy_net_ns+0x319/0x760 [ 374.592692][ T26] create_new_namespaces+0x3f6/0xb20 [ 374.598800][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 374.604449][ T26] ksys_unshare+0x445/0x920 [ 374.610294][ T26] ? unshare_fd+0x1c0/0x1c0 [ 374.615421][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 374.621338][ T26] __x64_sys_unshare+0x2d/0x40 [ 374.627249][ T26] do_syscall_64+0x35/0xb0 [ 374.631682][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 374.638774][ T26] RIP: 0033:0x7f8b4b29fa39 [ 374.643201][ T26] RSP: 002b:00007f8b487f4188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 374.652071][ T26] RAX: ffffffffffffffda RBX: 00007f8b4b3a3020 RCX: 00007f8b4b29fa39 [ 374.660490][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000000 [ 374.669574][ T26] RBP: 00007f8b4b2f9c5f R08: 0000000000000000 R09: 0000000000000000 [ 374.679010][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 374.687356][ T26] R13: 00007ffff43a45cf R14: 00007f8b487f4300 R15: 0000000000022000 [ 374.696215][ T26] INFO: task systemd-udevd:12347 blocked for more than 144 seconds. [ 374.704253][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 374.711390][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 374.721038][ T26] task:systemd-udevd state:D stack:28160 pid:12347 ppid: 2977 flags:0x00004000 [ 374.730995][ T26] Call Trace: [ 374.734347][ T26] __schedule+0xb44/0x5960 [ 374.740098][ T26] ? find_held_lock+0x2d/0x110 [ 374.745732][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 374.750514][ T26] ? io_schedule_timeout+0x140/0x140 [ 374.757063][ T26] schedule+0xd3/0x270 [ 374.761148][ T26] schedule_preempt_disabled+0xf/0x20 [ 374.767802][ T26] __mutex_lock+0xa34/0x12f0 [ 374.772419][ T26] ? dev_ioctl+0x470/0xee0 [ 374.778157][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 374.783722][ T26] ? dev_load+0x79/0x200 [ 374.789456][ T26] ? apparmor_capable+0x1d8/0x460 [ 374.794582][ T26] ? dev_load+0x1a7/0x200 [ 374.801061][ T26] dev_ioctl+0x470/0xee0 [ 374.807505][ T26] sock_do_ioctl+0x15a/0x230 [ 374.812138][ T26] ? put_user_ifreq+0x140/0x140 [ 374.818746][ T26] sock_ioctl+0x2f1/0x640 [ 374.823103][ T26] ? br_ioctl_call+0xa0/0xa0 [ 374.829192][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 374.836561][ T26] ? br_ioctl_call+0xa0/0xa0 [ 374.841211][ T26] __x64_sys_ioctl+0x193/0x200 [ 374.847391][ T26] do_syscall_64+0x35/0xb0 [ 374.851826][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 374.858606][ T26] RIP: 0033:0x7fda0e93b017 [ 374.863051][ T26] RSP: 002b:00007ffcc64cd218 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 374.872318][ T26] RAX: ffffffffffffffda RBX: 00007ffcc64cd260 RCX: 00007fda0e93b017 [ 374.881202][ T26] RDX: 00007ffcc64cd230 RSI: 0000000000008946 RDI: 0000000000000007 [ 374.889730][ T26] RBP: 00007ffcc64cd3d0 R08: 0000000000000000 R09: 0000000000000018 [ 374.898888][ T26] R10: 0000000000000001 R11: 0000000000000246 R12: 000055e4489f5cf0 [ 374.908840][ T26] R13: 00007ffcc64cd230 R14: 0000000000000001 R15: 0000000000000000 [ 374.918724][ T26] INFO: task syz-executor.3:12363 blocked for more than 144 seconds. [ 374.927697][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 374.933712][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 374.943705][ T26] task:syz-executor.3 state:D stack:27616 pid:12363 ppid: 6572 flags:0x00004004 [ 374.953534][ T26] Call Trace: [ 374.957986][ T26] __schedule+0xb44/0x5960 [ 374.962607][ T26] ? find_held_lock+0x2d/0x110 [ 374.968674][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 374.973573][ T26] ? io_schedule_timeout+0x140/0x140 [ 374.979681][ T26] schedule+0xd3/0x270 [ 374.983815][ T26] schedule_preempt_disabled+0xf/0x20 [ 374.989988][ T26] __mutex_lock+0xa34/0x12f0 [ 374.994580][ T26] ? smc_pnet_net_init+0x1f9/0x410 [ 375.000502][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 375.007034][ T26] ? smc_pnet_net_init+0x111/0x410 [ 375.012169][ T26] ? lockdep_init_map_type+0x2c3/0x7b0 [ 375.019970][ T26] smc_pnet_net_init+0x1f9/0x410 [ 375.025763][ T26] ? smc_net_exit+0x20/0x20 [ 375.030291][ T26] ops_init+0xaf/0x470 [ 375.034456][ T26] setup_net+0x40f/0xa30 [ 375.040067][ T26] ? down_read_killable+0x1a9/0x480 [ 375.045681][ T26] ? ops_init+0x470/0x470 [ 375.050027][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 375.057655][ T26] copy_net_ns+0x319/0x760 [ 375.062098][ T26] create_new_namespaces+0x3f6/0xb20 [ 375.068589][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 375.074246][ T26] ksys_unshare+0x445/0x920 [ 375.079988][ T26] ? unshare_fd+0x1c0/0x1c0 [ 375.084514][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 375.091442][ T26] __x64_sys_unshare+0x2d/0x40 [ 375.097212][ T26] do_syscall_64+0x35/0xb0 [ 375.101643][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 375.108634][ T26] RIP: 0033:0x7f6637fd9a39 [ 375.113185][ T26] RSP: 002b:00007f663554f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 375.122465][ T26] RAX: ffffffffffffffda RBX: 00007f66380dcf60 RCX: 00007f6637fd9a39 [ 375.131491][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 375.140661][ T26] RBP: 00007f6638033c5f R08: 0000000000000000 R09: 0000000000000000 [ 375.150411][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 375.158553][ T26] R13: 00007ffe5be298df R14: 00007f663554f300 R15: 0000000000022000 [ 375.168914][ T26] INFO: task syz-executor.3:12366 blocked for more than 144 seconds. [ 375.177822][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 375.183721][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 375.193234][ T26] task:syz-executor.3 state:D stack:28088 pid:12366 ppid: 6572 flags:0x00004004 [ 375.203064][ T26] Call Trace: [ 375.207247][ T26] __schedule+0xb44/0x5960 [ 375.211690][ T26] ? find_held_lock+0x2d/0x110 [ 375.217718][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 375.222507][ T26] ? io_schedule_timeout+0x140/0x140 [ 375.228575][ T26] schedule+0xd3/0x270 [ 375.232667][ T26] schedule_preempt_disabled+0xf/0x20 [ 375.238986][ T26] __mutex_lock+0xa34/0x12f0 [ 375.244693][ T26] ? smc_pnet_net_init+0x1f9/0x410 [ 375.251404][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 375.257109][ T26] ? smc_pnet_net_init+0x111/0x410 [ 375.262238][ T26] ? lockdep_init_map_type+0x2c3/0x7b0 [ 375.267848][ T26] smc_pnet_net_init+0x1f9/0x410 [ 375.272797][ T26] ? smc_net_exit+0x20/0x20 [ 375.277546][ T26] ops_init+0xaf/0x470 [ 375.281820][ T26] setup_net+0x40f/0xa30 [ 375.286228][ T26] ? down_read_killable+0x1a9/0x480 [ 375.291440][ T26] ? ops_init+0x470/0x470 [ 375.295901][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 375.301469][ T26] copy_net_ns+0x319/0x760 [ 375.306186][ T26] create_new_namespaces+0x3f6/0xb20 [ 375.311481][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 375.317236][ T26] ksys_unshare+0x445/0x920 [ 375.321751][ T26] ? unshare_fd+0x1c0/0x1c0 [ 375.326367][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 375.332285][ T26] __x64_sys_unshare+0x2d/0x40 [ 375.337178][ T26] do_syscall_64+0x35/0xb0 [ 375.342115][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 375.348114][ T26] RIP: 0033:0x7f6637fd9a39 [ 375.352545][ T26] RSP: 002b:00007f663552e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 375.363075][ T26] RAX: ffffffffffffffda RBX: 00007f66380dd020 RCX: 00007f6637fd9a39 [ 375.371229][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000000 [ 375.379352][ T26] RBP: 00007f6638033c5f R08: 0000000000000000 R09: 0000000000000000 [ 375.387421][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 375.395528][ T26] R13: 00007ffe5be298df R14: 00007f663552e300 R15: 0000000000022000 [ 375.403539][ T26] INFO: task syz-executor.3:12371 blocked for more than 145 seconds. [ 375.411705][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 375.417732][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 375.426488][ T26] task:syz-executor.3 state:D stack:28272 pid:12371 ppid: 6572 flags:0x00000004 [ 375.435956][ T26] Call Trace: [ 375.439242][ T26] __schedule+0xb44/0x5960 [ 375.444168][ T26] ? find_held_lock+0x2d/0x110 [ 375.449031][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 375.453811][ T26] ? io_schedule_timeout+0x140/0x140 [ 375.459226][ T26] schedule+0xd3/0x270 [ 375.463304][ T26] schedule_preempt_disabled+0xf/0x20 [ 375.470181][ T26] __mutex_lock+0xa34/0x12f0 [ 375.474930][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 375.480089][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 375.485756][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 375.490903][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 375.496008][ T26] ? rtnl_newlink+0xa0/0xa0 [ 375.500548][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 375.505926][ T26] netlink_rcv_skb+0x153/0x420 [ 375.510754][ T26] ? rtnl_newlink+0xa0/0xa0 [ 375.521800][ T26] ? netlink_ack+0xa60/0xa60 [ 375.528847][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 375.534136][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 375.543116][ T26] netlink_unicast+0x533/0x7d0 [ 375.548951][ T26] ? netlink_attachskb+0x880/0x880 [ 375.554089][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 375.561617][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 375.568443][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 375.573491][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 375.579851][ T26] ? __check_object_size+0x16e/0x3f0 [ 375.587362][ T26] netlink_sendmsg+0x86d/0xda0 [ 375.592122][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 375.598690][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 375.605971][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 375.610930][ T26] sock_sendmsg+0xcf/0x120 [ 375.616641][ T26] ____sys_sendmsg+0x6e8/0x810 [ 375.621429][ T26] ? kernel_sendmsg+0x50/0x50 [ 375.627531][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 375.632138][ T26] ? lock_chain_count+0x20/0x20 [ 375.639037][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 375.645988][ T26] ___sys_sendmsg+0xf3/0x170 [ 375.650690][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 375.657238][ T26] ? __fget_files+0x21b/0x3e0 [ 375.661927][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 375.667553][ T26] ? __fget_files+0x23d/0x3e0 [ 375.672240][ T26] ? __fget_light+0xea/0x280 [ 375.678326][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 375.684587][ T26] __sys_sendmsg+0xe5/0x1b0 [ 375.689402][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 375.694450][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 375.701304][ T26] do_syscall_64+0x35/0xb0 [ 375.708698][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 375.714621][ T26] RIP: 0033:0x7f6637fd9a39 [ 375.720265][ T26] RSP: 002b:00007f663550d188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 375.729219][ T26] RAX: ffffffffffffffda RBX: 00007f66380dd0e0 RCX: 00007f6637fd9a39 [ 375.738936][ T26] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005 [ 375.747891][ T26] RBP: 00007f6638033c5f R08: 0000000000000000 R09: 0000000000000000 [ 375.757820][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 375.766715][ T26] R13: 00007ffe5be298df R14: 00007f663550d300 R15: 0000000000022000 [ 375.775311][ T26] INFO: task syz-executor.2:12364 blocked for more than 145 seconds. [ 375.783380][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 375.789578][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 375.798658][ T26] task:syz-executor.2 state:D stack:28272 pid:12364 ppid: 8418 flags:0x00000004 [ 375.808984][ T26] Call Trace: [ 375.812279][ T26] __schedule+0xb44/0x5960 [ 375.818009][ T26] ? find_held_lock+0x2d/0x110 [ 375.822796][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 375.828866][ T26] ? io_schedule_timeout+0x140/0x140 [ 375.834179][ T26] schedule+0xd3/0x270 [ 375.839491][ T26] schedule_preempt_disabled+0xf/0x20 [ 375.846626][ T26] __mutex_lock+0xa34/0x12f0 [ 375.851233][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 375.858675][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 375.864242][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 375.870157][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 375.875952][ T26] ? rtnl_newlink+0xa0/0xa0 [ 375.880473][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 375.887035][ T26] netlink_rcv_skb+0x153/0x420 [ 375.891814][ T26] ? rtnl_newlink+0xa0/0xa0 [ 375.897730][ T26] ? netlink_ack+0xa60/0xa60 [ 375.902330][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 375.909818][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 375.915977][ T26] netlink_unicast+0x533/0x7d0 [ 375.920795][ T26] ? netlink_attachskb+0x880/0x880 [ 375.927251][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 375.933517][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 375.941778][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 375.947691][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 375.953432][ T26] ? __check_object_size+0x16e/0x3f0 [ 375.961337][ T26] netlink_sendmsg+0x86d/0xda0 [ 375.967774][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 375.972759][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 375.979865][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 375.985441][ T26] sock_sendmsg+0xcf/0x120 [ 375.989879][ T26] ____sys_sendmsg+0x6e8/0x810 [ 375.994697][ T26] ? kernel_sendmsg+0x50/0x50 [ 376.000836][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 376.006423][ T26] ? lock_chain_count+0x20/0x20 [ 376.011289][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 376.018257][ T26] ___sys_sendmsg+0xf3/0x170 [ 376.022858][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 376.028813][ T26] ? __fget_files+0x21b/0x3e0 [ 376.033511][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 376.038918][ T26] ? __fget_files+0x23d/0x3e0 [ 376.043614][ T26] ? __fget_light+0xea/0x280 [ 376.049108][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 376.055789][ T26] __sys_sendmsg+0xe5/0x1b0 [ 376.060429][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 376.068658][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 376.074564][ T26] do_syscall_64+0x35/0xb0 [ 376.080605][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 376.087674][ T26] RIP: 0033:0x7f3fc4deba39 [ 376.092113][ T26] RSP: 002b:00007f3fc2361188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 376.101345][ T26] RAX: ffffffffffffffda RBX: 00007f3fc4eeef60 RCX: 00007f3fc4deba39 [ 376.109893][ T26] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 376.118586][ T26] RBP: 00007f3fc4e45c5f R08: 0000000000000000 R09: 0000000000000000 [ 376.127384][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 376.136270][ T26] R13: 00007ffde7a4283f R14: 00007f3fc2361300 R15: 0000000000022000 [ 376.144325][ T26] INFO: task syz-executor.2:12367 blocked for more than 145 seconds. [ 376.153458][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 376.160702][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 376.170360][ T26] task:syz-executor.2 state:D stack:28272 pid:12367 ppid: 8418 flags:0x00000004 [ 376.180569][ T26] Call Trace: [ 376.183843][ T26] __schedule+0xb44/0x5960 [ 376.190589][ T26] ? find_held_lock+0x2d/0x110 [ 376.196346][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 376.201127][ T26] ? io_schedule_timeout+0x140/0x140 [ 376.207639][ T26] schedule+0xd3/0x270 [ 376.211720][ T26] schedule_preempt_disabled+0xf/0x20 [ 376.218333][ T26] __mutex_lock+0xa34/0x12f0 [ 376.222940][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 376.228518][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 376.234084][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 376.239985][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 376.246548][ T26] ? rtnl_newlink+0xa0/0xa0 [ 376.251077][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 376.257445][ T26] netlink_rcv_skb+0x153/0x420 [ 376.262730][ T26] ? rtnl_newlink+0xa0/0xa0 [ 376.267509][ T26] ? netlink_ack+0xa60/0xa60 [ 376.272114][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 376.277573][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 376.282874][ T26] netlink_unicast+0x533/0x7d0 [ 376.287776][ T26] ? netlink_attachskb+0x880/0x880 [ 376.292893][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 376.299248][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 376.305690][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 376.310729][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 376.317025][ T26] ? __check_object_size+0x16e/0x3f0 [ 376.322339][ T26] netlink_sendmsg+0x86d/0xda0 [ 376.327276][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 376.332227][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 376.338594][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 376.343643][ T26] sock_sendmsg+0xcf/0x120 [ 376.348217][ T26] ____sys_sendmsg+0x6e8/0x810 [ 376.353004][ T26] ? kernel_sendmsg+0x50/0x50 [ 376.359278][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 376.364378][ T26] ? lock_chain_count+0x20/0x20 [ 376.369503][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 376.375674][ T26] ___sys_sendmsg+0xf3/0x170 [ 376.380282][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 376.385724][ T26] ? __fget_files+0x21b/0x3e0 [ 376.390413][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 376.395568][ T26] ? __fget_files+0x23d/0x3e0 [ 376.400399][ T26] ? __fget_light+0xea/0x280 [ 376.405148][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 376.411411][ T26] __sys_sendmsg+0xe5/0x1b0 [ 376.416015][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 376.421052][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 376.427135][ T26] do_syscall_64+0x35/0xb0 [ 376.431564][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 376.437566][ T26] RIP: 0033:0x7f3fc4deba39 [ 376.441980][ T26] RSP: 002b:00007f3fc2340188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 376.451081][ T26] RAX: ffffffffffffffda RBX: 00007f3fc4eef020 RCX: 00007f3fc4deba39 [ 376.459193][ T26] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 376.470066][ T26] RBP: 00007f3fc4e45c5f R08: 0000000000000000 R09: 0000000000000000 [ 376.478634][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 376.487245][ T26] R13: 00007ffde7a4283f R14: 00007f3fc2340300 R15: 0000000000022000 [ 376.496324][ T26] [ 376.496324][ T26] Showing all locks held in the system: [ 376.504035][ T26] 1 lock held by khungtaskd/26: [ 376.509251][ T26] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 376.519542][ T26] 4 locks held by kworker/u4:4/1160: [ 376.526618][ T26] #0: ffff8881400fa938 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 376.537467][ T26] #1: ffffc9000559fdb0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 376.548270][ T26] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 376.562703][ T26] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: gate_exit_net+0x22/0x370 [ 376.573055][ T26] 1 lock held by in:imklog/6255: [ 376.579795][ T26] #0: ffff888075b645f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 376.590653][ T26] 3 locks held by kworker/0:7/9834: [ 376.596374][ T26] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 376.609149][ T26] #1: ffffc90005c5fdb0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 376.620546][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 376.630853][ T26] 3 locks held by kworker/0:8/9835: [ 376.637167][ T26] #0: ffff8880256f8138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 376.648719][ T26] #1: ffffc90005c7fdb0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 376.659529][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 376.669954][ T26] 2 locks held by kworker/u4:11/10689: [ 376.676273][ T26] 1 lock held by syz-executor.0/12292: [ 376.681739][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: netdev_run_todo+0x6fa/0xa80 [ 376.691976][ T26] 2 locks held by syz-executor.1/12313: [ 376.702641][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 376.712275][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 376.721978][ T26] 2 locks held by syz-executor.1/12328: [ 376.727682][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 376.737204][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 376.746784][ T26] 1 lock held by syz-executor.1/12337: [ 376.752236][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 376.761683][ T26] 1 lock held by systemd-udevd/12347: [ 376.767228][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x470/0xee0 [ 376.777039][ T26] 2 locks held by syz-executor.3/12363: [ 376.782592][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 376.798195][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 376.807721][ T26] 2 locks held by syz-executor.3/12366: [ 376.813262][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 376.822874][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 376.832361][ T26] 1 lock held by syz-executor.3/12371: [ 376.837971][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 376.847463][ T26] 1 lock held by syz-executor.2/12364: [ 376.852974][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 376.862528][ T26] 1 lock held by syz-executor.2/12367: [ 376.868063][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 376.878481][ T26] 1 lock held by syz-executor.2/12372: [ 376.883946][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 376.893499][ T26] 1 lock held by syz-executor.5/12365: [ 376.899108][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 376.910018][ T26] 1 lock held by syz-executor.5/12369: [ 376.916375][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 376.926458][ T26] 1 lock held by syz-executor.5/12373: [ 376.931915][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: wext_handle_ioctl+0x248/0x280 [ 376.941819][ T26] [ 376.944149][ T26] ============================================= [ 376.944149][ T26] [ 376.953273][ T26] NMI backtrace for cpu 1 [ 376.957606][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 376.965758][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.975797][ T26] Call Trace: [ 376.979060][ T26] dump_stack_lvl+0xcd/0x134 [ 376.984207][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 376.989478][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 376.994696][ T26] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 377.000702][ T26] watchdog+0xc1d/0xf50 [ 377.004878][ T26] ? reset_hung_task_detector+0x30/0x30 [ 377.010417][ T26] kthread+0x3e5/0x4d0 [ 377.014483][ T26] ? set_kthread_struct+0x130/0x130 [ 377.019667][ T26] ret_from_fork+0x1f/0x30 [ 377.025262][ T26] Sending NMI from CPU 1 to CPUs 0: [ 377.030861][ C0] NMI backtrace for cpu 0 [ 377.030870][ C0] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.15.0-rc5-syzkaller #0 [ 377.030890][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.030906][ C0] Workqueue: events nsim_dev_trap_report_work [ 377.030995][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x37/0x60 [ 377.031021][ C0] Code: 81 e1 00 01 00 00 65 48 8b 14 25 40 f0 01 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 64 15 00 00 85 c0 74 2b 8b 82 40 15 00 00 <83> f8 02 75 20 48 8b 8a 48 15 00 00 8b 92 44 15 00 00 48 8b 01 48 [ 377.031040][ C0] RSP: 0018:ffffc90000ca7c20 EFLAGS: 00000246 [ 377.031055][ C0] RAX: 0000000000000000 RBX: 0000000000000030 RCX: 0000000000000000 [ 377.031067][ C0] RDX: ffff888010e78000 RSI: ffffffff8727593f RDI: 0000000000000003 [ 377.031080][ C0] RBP: ffffffff8a261a48 R08: 0000000000000004 R09: 0000000000000030 [ 377.031092][ C0] R10: ffffffff87275936 R11: 0000000000000000 R12: 0000000000000001 [ 377.031104][ C0] R13: 0000000000000002 R14: dffffc0000000000 R15: 0000000000c63300 [ 377.031117][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 377.031135][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 377.031148][ C0] CR2: 00007fd1eeff3000 CR3: 000000000b68e000 CR4: 00000000003506f0 [ 377.031161][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 377.031173][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 377.031184][ C0] Call Trace: [ 377.031189][ C0] in_aton+0xdf/0x120 [ 377.031214][ C0] nsim_dev_trap_report_work+0x534/0xbc0 [ 377.031244][ C0] process_one_work+0x9bf/0x16b0 [ 377.031266][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 377.031287][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 377.031308][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 377.031336][ C0] worker_thread+0x658/0x11f0 [ 377.031358][ C0] ? process_one_work+0x16b0/0x16b0 [ 377.031377][ C0] kthread+0x3e5/0x4d0 [ 377.031397][ C0] ? set_kthread_struct+0x130/0x130 [ 377.031419][ C0] ret_from_fork+0x1f/0x30 [ 377.036619][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 377.237211][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 377.245340][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.255376][ T26] Call Trace: [ 377.258653][ T26] dump_stack_lvl+0xcd/0x134 [ 377.263242][ T26] panic+0x2b0/0x6dd [ 377.267144][ T26] ? __warn_printk+0xf3/0xf3 [ 377.271720][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 377.276901][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 377.282257][ T26] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 377.288401][ T26] ? watchdog.cold+0x130/0x158 [ 377.293174][ T26] watchdog.cold+0x141/0x158 [ 377.297758][ T26] ? reset_hung_task_detector+0x30/0x30 [ 377.303311][ T26] kthread+0x3e5/0x4d0 [ 377.307365][ T26] ? set_kthread_struct+0x130/0x130 [ 377.312550][ T26] ret_from_fork+0x1f/0x30 [ 377.317396][ T26] Kernel Offset: disabled [ 377.321711][ T26] Rebooting in 86400 seconds..