[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. 2021/10/19 13:21:53 fuzzer started 2021/10/19 13:21:53 dialing manager at 10.128.0.169:43211 2021/10/19 13:22:00 syscalls: 1698 2021/10/19 13:22:00 code coverage: enabled 2021/10/19 13:22:00 comparison tracing: enabled 2021/10/19 13:22:00 extra coverage: enabled 2021/10/19 13:22:00 setuid sandbox: enabled 2021/10/19 13:22:00 namespace sandbox: enabled 2021/10/19 13:22:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/19 13:22:00 fault injection: enabled 2021/10/19 13:22:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/19 13:22:00 net packet injection: enabled 2021/10/19 13:22:00 net device setup: enabled 2021/10/19 13:22:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/19 13:22:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/19 13:22:00 USB emulation: enabled 2021/10/19 13:22:00 hci packet injection: enabled 2021/10/19 13:22:00 wifi device emulation: enabled 2021/10/19 13:22:00 802.15.4 emulation: enabled 2021/10/19 13:22:00 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 75.351891][ T6547] cgroup: Unknown subsys name 'net' [ 75.363680][ T6547] cgroup: Unknown subsys name 'rlimit' 2021/10/19 13:22:00 fetching corpus: 50, signal 39721/43271 (executing program) 2021/10/19 13:22:01 fetching corpus: 100, signal 50406/55524 (executing program) 2021/10/19 13:22:01 fetching corpus: 150, signal 57344/64002 (executing program) 2021/10/19 13:22:01 fetching corpus: 200, signal 64998/73072 (executing program) 2021/10/19 13:22:01 fetching corpus: 250, signal 67554/77157 (executing program) 2021/10/19 13:22:01 fetching corpus: 300, signal 73533/84467 (executing program) 2021/10/19 13:22:01 fetching corpus: 350, signal 79182/91392 (executing program) 2021/10/19 13:22:01 fetching corpus: 400, signal 83365/96862 (executing program) 2021/10/19 13:22:01 fetching corpus: 450, signal 87825/102556 (executing program) 2021/10/19 13:22:02 fetching corpus: 500, signal 91738/107694 (executing program) 2021/10/19 13:22:02 fetching corpus: 549, signal 96052/113148 (executing program) 2021/10/19 13:22:02 fetching corpus: 599, signal 97611/115990 (executing program) 2021/10/19 13:22:02 fetching corpus: 649, signal 99699/119335 (executing program) 2021/10/19 13:22:02 fetching corpus: 699, signal 102760/123527 (executing program) 2021/10/19 13:22:02 fetching corpus: 749, signal 107198/128928 (executing program) 2021/10/19 13:22:02 fetching corpus: 799, signal 111326/134005 (executing program) 2021/10/19 13:22:02 fetching corpus: 849, signal 113670/137383 (executing program) 2021/10/19 13:22:03 fetching corpus: 899, signal 116567/141268 (executing program) 2021/10/19 13:22:03 fetching corpus: 949, signal 119564/145159 (executing program) 2021/10/19 13:22:03 fetching corpus: 999, signal 121651/148251 (executing program) 2021/10/19 13:22:03 fetching corpus: 1049, signal 124108/151633 (executing program) 2021/10/19 13:22:03 fetching corpus: 1098, signal 125998/154514 (executing program) 2021/10/19 13:22:03 fetching corpus: 1147, signal 128110/157532 (executing program) 2021/10/19 13:22:03 fetching corpus: 1196, signal 130373/160651 (executing program) 2021/10/19 13:22:03 fetching corpus: 1246, signal 132049/163212 (executing program) 2021/10/19 13:22:04 fetching corpus: 1296, signal 133297/165429 (executing program) 2021/10/19 13:22:04 fetching corpus: 1346, signal 135810/168692 (executing program) 2021/10/19 13:22:04 fetching corpus: 1396, signal 136974/170865 (executing program) 2021/10/19 13:22:04 fetching corpus: 1446, signal 139082/173762 (executing program) 2021/10/19 13:22:04 fetching corpus: 1496, signal 140627/176179 (executing program) 2021/10/19 13:22:04 fetching corpus: 1546, signal 142559/178864 (executing program) 2021/10/19 13:22:04 fetching corpus: 1596, signal 143770/180972 (executing program) 2021/10/19 13:22:04 fetching corpus: 1646, signal 145398/183318 (executing program) 2021/10/19 13:22:04 fetching corpus: 1696, signal 147003/185734 (executing program) 2021/10/19 13:22:05 fetching corpus: 1746, signal 148785/188213 (executing program) 2021/10/19 13:22:05 fetching corpus: 1795, signal 151432/191351 (executing program) 2021/10/19 13:22:05 fetching corpus: 1845, signal 152957/193601 (executing program) 2021/10/19 13:22:05 fetching corpus: 1895, signal 154160/195585 (executing program) 2021/10/19 13:22:05 fetching corpus: 1945, signal 155538/197697 (executing program) 2021/10/19 13:22:05 fetching corpus: 1995, signal 157196/200012 (executing program) 2021/10/19 13:22:06 fetching corpus: 2045, signal 159279/202566 (executing program) 2021/10/19 13:22:06 fetching corpus: 2093, signal 160617/204553 (executing program) 2021/10/19 13:22:06 fetching corpus: 2142, signal 162287/206799 (executing program) 2021/10/19 13:22:06 fetching corpus: 2192, signal 163380/208582 (executing program) 2021/10/19 13:22:06 fetching corpus: 2242, signal 164924/210719 (executing program) 2021/10/19 13:22:06 fetching corpus: 2292, signal 166355/212678 (executing program) 2021/10/19 13:22:06 fetching corpus: 2342, signal 167489/214500 (executing program) 2021/10/19 13:22:06 fetching corpus: 2391, signal 168856/216468 (executing program) 2021/10/19 13:22:06 fetching corpus: 2441, signal 169909/218184 (executing program) 2021/10/19 13:22:07 fetching corpus: 2491, signal 171429/220210 (executing program) 2021/10/19 13:22:07 fetching corpus: 2541, signal 172593/221967 (executing program) 2021/10/19 13:22:07 fetching corpus: 2591, signal 173912/223798 (executing program) 2021/10/19 13:22:07 fetching corpus: 2641, signal 174839/225379 (executing program) 2021/10/19 13:22:07 fetching corpus: 2691, signal 175697/226937 (executing program) 2021/10/19 13:22:07 fetching corpus: 2741, signal 176511/228433 (executing program) 2021/10/19 13:22:07 fetching corpus: 2791, signal 177544/230021 (executing program) 2021/10/19 13:22:08 fetching corpus: 2841, signal 179053/231955 (executing program) 2021/10/19 13:22:08 fetching corpus: 2890, signal 180093/233562 (executing program) 2021/10/19 13:22:08 fetching corpus: 2940, signal 181322/235241 (executing program) 2021/10/19 13:22:08 fetching corpus: 2990, signal 182289/236779 (executing program) 2021/10/19 13:22:08 fetching corpus: 3039, signal 183345/238321 (executing program) 2021/10/19 13:22:08 fetching corpus: 3089, signal 184878/240162 (executing program) 2021/10/19 13:22:08 fetching corpus: 3139, signal 185746/241579 (executing program) 2021/10/19 13:22:08 fetching corpus: 3189, signal 187069/243283 (executing program) 2021/10/19 13:22:09 fetching corpus: 3239, signal 187958/244662 (executing program) 2021/10/19 13:22:09 fetching corpus: 3289, signal 189460/246400 (executing program) 2021/10/19 13:22:09 fetching corpus: 3338, signal 190225/247684 (executing program) 2021/10/19 13:22:09 fetching corpus: 3388, signal 191188/248993 (executing program) 2021/10/19 13:22:09 fetching corpus: 3438, signal 192184/250390 (executing program) 2021/10/19 13:22:09 fetching corpus: 3488, signal 192942/251691 (executing program) 2021/10/19 13:22:09 fetching corpus: 3538, signal 193963/253104 (executing program) 2021/10/19 13:22:10 fetching corpus: 3588, signal 194528/254267 (executing program) 2021/10/19 13:22:10 fetching corpus: 3638, signal 195189/255471 (executing program) 2021/10/19 13:22:10 fetching corpus: 3688, signal 195948/256661 (executing program) 2021/10/19 13:22:10 fetching corpus: 3738, signal 196883/257964 (executing program) 2021/10/19 13:22:10 fetching corpus: 3788, signal 197638/259129 (executing program) 2021/10/19 13:22:10 fetching corpus: 3837, signal 198487/260403 (executing program) 2021/10/19 13:22:10 fetching corpus: 3886, signal 199588/261724 (executing program) 2021/10/19 13:22:10 fetching corpus: 3936, signal 200220/262817 (executing program) 2021/10/19 13:22:11 fetching corpus: 3985, signal 200960/263975 (executing program) 2021/10/19 13:22:11 fetching corpus: 4035, signal 201947/265275 (executing program) 2021/10/19 13:22:11 fetching corpus: 4085, signal 202682/266416 (executing program) 2021/10/19 13:22:11 fetching corpus: 4135, signal 203456/267609 (executing program) 2021/10/19 13:22:11 fetching corpus: 4185, signal 204253/268760 (executing program) 2021/10/19 13:22:11 fetching corpus: 4235, signal 204971/269827 (executing program) 2021/10/19 13:22:11 fetching corpus: 4284, signal 205624/270896 (executing program) 2021/10/19 13:22:12 fetching corpus: 4334, signal 206521/272058 (executing program) 2021/10/19 13:22:12 fetching corpus: 4384, signal 207149/273034 (executing program) 2021/10/19 13:22:12 fetching corpus: 4434, signal 208102/274221 (executing program) 2021/10/19 13:22:12 fetching corpus: 4484, signal 208770/275272 (executing program) 2021/10/19 13:22:12 fetching corpus: 4533, signal 209532/276385 (executing program) 2021/10/19 13:22:12 fetching corpus: 4583, signal 210121/277397 (executing program) 2021/10/19 13:22:12 fetching corpus: 4633, signal 210898/278454 (executing program) 2021/10/19 13:22:12 fetching corpus: 4682, signal 211558/279490 (executing program) 2021/10/19 13:22:13 fetching corpus: 4732, signal 212305/280473 (executing program) 2021/10/19 13:22:13 fetching corpus: 4781, signal 212843/281427 (executing program) 2021/10/19 13:22:13 fetching corpus: 4831, signal 213907/282587 (executing program) 2021/10/19 13:22:13 fetching corpus: 4881, signal 214612/283594 (executing program) 2021/10/19 13:22:13 fetching corpus: 4931, signal 215582/284660 (executing program) 2021/10/19 13:22:13 fetching corpus: 4981, signal 216114/285609 (executing program) 2021/10/19 13:22:13 fetching corpus: 5030, signal 216658/286532 (executing program) 2021/10/19 13:22:14 fetching corpus: 5079, signal 217285/287432 (executing program) 2021/10/19 13:22:14 fetching corpus: 5129, signal 217994/288382 (executing program) 2021/10/19 13:22:14 fetching corpus: 5179, signal 218539/289237 (executing program) 2021/10/19 13:22:14 fetching corpus: 5229, signal 219160/290118 (executing program) 2021/10/19 13:22:14 fetching corpus: 5279, signal 219748/290990 (executing program) 2021/10/19 13:22:14 fetching corpus: 5329, signal 220345/291881 (executing program) 2021/10/19 13:22:14 fetching corpus: 5379, signal 220820/292709 (executing program) 2021/10/19 13:22:15 fetching corpus: 5429, signal 221323/293542 (executing program) 2021/10/19 13:22:15 fetching corpus: 5479, signal 221993/294421 (executing program) 2021/10/19 13:22:15 fetching corpus: 5528, signal 222668/295295 (executing program) 2021/10/19 13:22:15 fetching corpus: 5578, signal 223460/296219 (executing program) 2021/10/19 13:22:15 fetching corpus: 5627, signal 224228/297073 (executing program) 2021/10/19 13:22:15 fetching corpus: 5677, signal 225204/298008 (executing program) 2021/10/19 13:22:15 fetching corpus: 5727, signal 225724/298816 (executing program) 2021/10/19 13:22:16 fetching corpus: 5776, signal 226277/299608 (executing program) 2021/10/19 13:22:16 fetching corpus: 5826, signal 226914/300386 (executing program) 2021/10/19 13:22:16 fetching corpus: 5876, signal 227550/301201 (executing program) 2021/10/19 13:22:16 fetching corpus: 5926, signal 227954/301918 (executing program) 2021/10/19 13:22:16 fetching corpus: 5976, signal 228571/302692 (executing program) 2021/10/19 13:22:16 fetching corpus: 6025, signal 229149/303476 (executing program) 2021/10/19 13:22:16 fetching corpus: 6075, signal 229749/304228 (executing program) 2021/10/19 13:22:16 fetching corpus: 6125, signal 230339/304987 (executing program) 2021/10/19 13:22:17 fetching corpus: 6174, signal 230855/305720 (executing program) 2021/10/19 13:22:17 fetching corpus: 6224, signal 231436/306492 (executing program) 2021/10/19 13:22:17 fetching corpus: 6273, signal 231958/307196 (executing program) 2021/10/19 13:22:17 fetching corpus: 6323, signal 232476/307929 (executing program) 2021/10/19 13:22:17 fetching corpus: 6373, signal 233065/308651 (executing program) 2021/10/19 13:22:17 fetching corpus: 6422, signal 233931/309426 (executing program) 2021/10/19 13:22:17 fetching corpus: 6472, signal 234424/310148 (executing program) 2021/10/19 13:22:17 fetching corpus: 6522, signal 234961/310817 (executing program) 2021/10/19 13:22:18 fetching corpus: 6572, signal 235531/311494 (executing program) 2021/10/19 13:22:18 fetching corpus: 6622, signal 236009/312199 (executing program) 2021/10/19 13:22:18 fetching corpus: 6671, signal 236625/312900 (executing program) 2021/10/19 13:22:18 fetching corpus: 6721, signal 237130/313567 (executing program) 2021/10/19 13:22:18 fetching corpus: 6770, signal 237842/314244 (executing program) 2021/10/19 13:22:18 fetching corpus: 6820, signal 238352/314876 (executing program) 2021/10/19 13:22:18 fetching corpus: 6870, signal 239045/315540 (executing program) 2021/10/19 13:22:18 fetching corpus: 6920, signal 239760/316185 (executing program) 2021/10/19 13:22:19 fetching corpus: 6970, signal 240161/316743 (executing program) 2021/10/19 13:22:19 fetching corpus: 7020, signal 240732/317362 (executing program) 2021/10/19 13:22:19 fetching corpus: 7070, signal 241333/318001 (executing program) 2021/10/19 13:22:19 fetching corpus: 7120, signal 241674/318601 (executing program) 2021/10/19 13:22:19 fetching corpus: 7170, signal 242334/319234 (executing program) 2021/10/19 13:22:19 fetching corpus: 7220, signal 242807/319811 (executing program) 2021/10/19 13:22:19 fetching corpus: 7270, signal 243152/320333 (executing program) 2021/10/19 13:22:20 fetching corpus: 7320, signal 243558/320906 (executing program) 2021/10/19 13:22:20 fetching corpus: 7368, signal 244314/321550 (executing program) 2021/10/19 13:22:20 fetching corpus: 7418, signal 244686/322077 (executing program) 2021/10/19 13:22:20 fetching corpus: 7467, signal 245274/322656 (executing program) 2021/10/19 13:22:20 fetching corpus: 7516, signal 245687/323180 (executing program) 2021/10/19 13:22:20 fetching corpus: 7566, signal 246164/323737 (executing program) 2021/10/19 13:22:20 fetching corpus: 7616, signal 246788/324313 (executing program) 2021/10/19 13:22:21 fetching corpus: 7666, signal 247287/324880 (executing program) 2021/10/19 13:22:21 fetching corpus: 7716, signal 247779/325417 (executing program) 2021/10/19 13:22:21 fetching corpus: 7766, signal 248339/325960 (executing program) 2021/10/19 13:22:21 fetching corpus: 7816, signal 248930/326460 (executing program) 2021/10/19 13:22:21 fetching corpus: 7865, signal 249391/326989 (executing program) 2021/10/19 13:22:21 fetching corpus: 7915, signal 249779/327500 (executing program) 2021/10/19 13:22:21 fetching corpus: 7965, signal 250199/327986 (executing program) 2021/10/19 13:22:21 fetching corpus: 8015, signal 250476/328477 (executing program) 2021/10/19 13:22:22 fetching corpus: 8065, signal 251166/328949 (executing program) 2021/10/19 13:22:22 fetching corpus: 8114, signal 251561/329402 (executing program) 2021/10/19 13:22:22 fetching corpus: 8164, signal 252057/329796 (executing program) 2021/10/19 13:22:22 fetching corpus: 8214, signal 252618/329796 (executing program) 2021/10/19 13:22:22 fetching corpus: 8264, signal 253008/329796 (executing program) 2021/10/19 13:22:22 fetching corpus: 8314, signal 253427/329796 (executing program) 2021/10/19 13:22:22 fetching corpus: 8364, signal 253905/329796 (executing program) 2021/10/19 13:22:22 fetching corpus: 8414, signal 254285/329796 (executing program) 2021/10/19 13:22:23 fetching corpus: 8464, signal 254709/329796 (executing program) 2021/10/19 13:22:23 fetching corpus: 8513, signal 255050/329797 (executing program) 2021/10/19 13:22:23 fetching corpus: 8562, signal 255486/329805 (executing program) 2021/10/19 13:22:23 fetching corpus: 8611, signal 255998/329807 (executing program) 2021/10/19 13:22:23 fetching corpus: 8659, signal 256605/329807 (executing program) 2021/10/19 13:22:23 fetching corpus: 8709, signal 256979/329807 (executing program) 2021/10/19 13:22:23 fetching corpus: 8759, signal 257324/329807 (executing program) 2021/10/19 13:22:23 fetching corpus: 8809, signal 257791/329808 (executing program) 2021/10/19 13:22:24 fetching corpus: 8859, signal 258171/329808 (executing program) 2021/10/19 13:22:24 fetching corpus: 8909, signal 258551/329808 (executing program) 2021/10/19 13:22:24 fetching corpus: 8959, signal 258868/329808 (executing program) 2021/10/19 13:22:24 fetching corpus: 9009, signal 259308/329812 (executing program) 2021/10/19 13:22:24 fetching corpus: 9059, signal 259981/329812 (executing program) 2021/10/19 13:22:24 fetching corpus: 9109, signal 260333/329822 (executing program) 2021/10/19 13:22:24 fetching corpus: 9158, signal 260703/329827 (executing program) 2021/10/19 13:22:25 fetching corpus: 9208, signal 261178/329827 (executing program) 2021/10/19 13:22:25 fetching corpus: 9258, signal 261434/329827 (executing program) 2021/10/19 13:22:25 fetching corpus: 9308, signal 261790/329827 (executing program) 2021/10/19 13:22:25 fetching corpus: 9358, signal 262155/329827 (executing program) 2021/10/19 13:22:25 fetching corpus: 9408, signal 262573/329827 (executing program) 2021/10/19 13:22:25 fetching corpus: 9458, signal 263045/329827 (executing program) 2021/10/19 13:22:25 fetching corpus: 9508, signal 263369/329827 (executing program) 2021/10/19 13:22:25 fetching corpus: 9558, signal 263850/329827 (executing program) 2021/10/19 13:22:26 fetching corpus: 9608, signal 264206/329827 (executing program) 2021/10/19 13:22:26 fetching corpus: 9658, signal 264606/329827 (executing program) 2021/10/19 13:22:26 fetching corpus: 9708, signal 265155/329827 (executing program) 2021/10/19 13:22:26 fetching corpus: 9758, signal 265663/329827 (executing program) 2021/10/19 13:22:26 fetching corpus: 9808, signal 265961/329827 (executing program) 2021/10/19 13:22:26 fetching corpus: 9858, signal 266297/329827 (executing program) 2021/10/19 13:22:26 fetching corpus: 9908, signal 266649/329827 (executing program) 2021/10/19 13:22:26 fetching corpus: 9958, signal 267231/329832 (executing program) 2021/10/19 13:22:26 fetching corpus: 10008, signal 267889/329832 (executing program) 2021/10/19 13:22:27 fetching corpus: 10057, signal 268270/329835 (executing program) 2021/10/19 13:22:27 fetching corpus: 10107, signal 268714/329835 (executing program) 2021/10/19 13:22:27 fetching corpus: 10157, signal 269028/329835 (executing program) 2021/10/19 13:22:27 fetching corpus: 10207, signal 269410/329835 (executing program) 2021/10/19 13:22:27 fetching corpus: 10257, signal 269733/329835 (executing program) 2021/10/19 13:22:27 fetching corpus: 10307, signal 270067/329839 (executing program) 2021/10/19 13:22:27 fetching corpus: 10357, signal 270457/329839 (executing program) 2021/10/19 13:22:27 fetching corpus: 10407, signal 270779/329839 (executing program) 2021/10/19 13:22:28 fetching corpus: 10457, signal 271176/329839 (executing program) 2021/10/19 13:22:28 fetching corpus: 10507, signal 271444/329839 (executing program) 2021/10/19 13:22:28 fetching corpus: 10557, signal 271769/329839 (executing program) 2021/10/19 13:22:28 fetching corpus: 10607, signal 272071/329839 (executing program) 2021/10/19 13:22:28 fetching corpus: 10657, signal 272557/329839 (executing program) 2021/10/19 13:22:28 fetching corpus: 10707, signal 273215/329839 (executing program) 2021/10/19 13:22:28 fetching corpus: 10757, signal 273577/329839 (executing program) 2021/10/19 13:22:28 fetching corpus: 10807, signal 273934/329839 (executing program) 2021/10/19 13:22:29 fetching corpus: 10857, signal 274341/329839 (executing program) 2021/10/19 13:22:29 fetching corpus: 10907, signal 274786/329841 (executing program) 2021/10/19 13:22:29 fetching corpus: 10956, signal 275121/329843 (executing program) 2021/10/19 13:22:29 fetching corpus: 11006, signal 275380/329843 (executing program) 2021/10/19 13:22:29 fetching corpus: 11056, signal 275761/329849 (executing program) 2021/10/19 13:22:29 fetching corpus: 11106, signal 276064/329849 (executing program) 2021/10/19 13:22:29 fetching corpus: 11156, signal 276425/329857 (executing program) 2021/10/19 13:22:29 fetching corpus: 11205, signal 276716/329864 (executing program) 2021/10/19 13:22:30 fetching corpus: 11255, signal 277007/329864 (executing program) 2021/10/19 13:22:30 fetching corpus: 11305, signal 277227/329864 (executing program) 2021/10/19 13:22:30 fetching corpus: 11355, signal 277643/329864 (executing program) 2021/10/19 13:22:30 fetching corpus: 11405, signal 278806/329882 (executing program) 2021/10/19 13:22:30 fetching corpus: 11455, signal 279138/329882 (executing program) 2021/10/19 13:22:30 fetching corpus: 11505, signal 279408/329882 (executing program) 2021/10/19 13:22:30 fetching corpus: 11555, signal 279746/329923 (executing program) 2021/10/19 13:22:30 fetching corpus: 11605, signal 280161/329923 (executing program) 2021/10/19 13:22:31 fetching corpus: 11655, signal 280511/329923 (executing program) 2021/10/19 13:22:31 fetching corpus: 11705, signal 280900/329923 (executing program) 2021/10/19 13:22:31 fetching corpus: 11755, signal 281148/329929 (executing program) 2021/10/19 13:22:31 fetching corpus: 11805, signal 281537/329929 (executing program) 2021/10/19 13:22:31 fetching corpus: 11855, signal 281832/329929 (executing program) 2021/10/19 13:22:31 fetching corpus: 11904, signal 282266/329929 (executing program) 2021/10/19 13:22:31 fetching corpus: 11954, signal 282517/329929 (executing program) 2021/10/19 13:22:31 fetching corpus: 12004, signal 282859/329929 (executing program) 2021/10/19 13:22:32 fetching corpus: 12054, signal 283343/329929 (executing program) 2021/10/19 13:22:32 fetching corpus: 12104, signal 283746/329930 (executing program) 2021/10/19 13:22:32 fetching corpus: 12154, signal 284158/329930 (executing program) 2021/10/19 13:22:32 fetching corpus: 12204, signal 284474/329930 (executing program) 2021/10/19 13:22:32 fetching corpus: 12254, signal 284705/329930 (executing program) 2021/10/19 13:22:32 fetching corpus: 12304, signal 285023/329930 (executing program) 2021/10/19 13:22:32 fetching corpus: 12354, signal 285283/329930 (executing program) 2021/10/19 13:22:32 fetching corpus: 12404, signal 285539/329933 (executing program) 2021/10/19 13:22:33 fetching corpus: 12454, signal 285834/329933 (executing program) 2021/10/19 13:22:33 fetching corpus: 12504, signal 286219/329943 (executing program) 2021/10/19 13:22:33 fetching corpus: 12554, signal 286689/329943 (executing program) 2021/10/19 13:22:33 fetching corpus: 12603, signal 287039/329948 (executing program) 2021/10/19 13:22:33 fetching corpus: 12653, signal 287338/329948 (executing program) 2021/10/19 13:22:33 fetching corpus: 12702, signal 287640/329948 (executing program) 2021/10/19 13:22:33 fetching corpus: 12752, signal 287913/329948 (executing program) 2021/10/19 13:22:33 fetching corpus: 12802, signal 288289/329948 (executing program) 2021/10/19 13:22:34 fetching corpus: 12850, signal 288661/329948 (executing program) 2021/10/19 13:22:34 fetching corpus: 12899, signal 288929/329978 (executing program) 2021/10/19 13:22:34 fetching corpus: 12949, signal 289150/329978 (executing program) 2021/10/19 13:22:34 fetching corpus: 12999, signal 289419/329978 (executing program) 2021/10/19 13:22:34 fetching corpus: 13049, signal 289659/329978 (executing program) 2021/10/19 13:22:34 fetching corpus: 13099, signal 290041/329978 (executing program) 2021/10/19 13:22:34 fetching corpus: 13149, signal 290348/329978 (executing program) 2021/10/19 13:22:35 fetching corpus: 13199, signal 290761/329978 (executing program) 2021/10/19 13:22:35 fetching corpus: 13249, signal 291017/329979 (executing program) 2021/10/19 13:22:35 fetching corpus: 13299, signal 291304/329979 (executing program) 2021/10/19 13:22:35 fetching corpus: 13349, signal 291724/329983 (executing program) 2021/10/19 13:22:35 fetching corpus: 13399, signal 292026/329998 (executing program) 2021/10/19 13:22:35 fetching corpus: 13449, signal 292291/330012 (executing program) 2021/10/19 13:22:35 fetching corpus: 13499, signal 292586/330012 (executing program) 2021/10/19 13:22:35 fetching corpus: 13549, signal 292834/330012 (executing program) 2021/10/19 13:22:35 fetching corpus: 13599, signal 293036/330023 (executing program) 2021/10/19 13:22:36 fetching corpus: 13649, signal 293279/330023 (executing program) 2021/10/19 13:22:36 fetching corpus: 13698, signal 293554/330023 (executing program) 2021/10/19 13:22:36 fetching corpus: 13748, signal 293869/330023 (executing program) 2021/10/19 13:22:36 fetching corpus: 13798, signal 294162/330029 (executing program) 2021/10/19 13:22:36 fetching corpus: 13848, signal 294363/330029 (executing program) 2021/10/19 13:22:36 fetching corpus: 13897, signal 294586/330031 (executing program) 2021/10/19 13:22:36 fetching corpus: 13947, signal 294952/330031 (executing program) 2021/10/19 13:22:36 fetching corpus: 13997, signal 295176/330039 (executing program) 2021/10/19 13:22:36 fetching corpus: 14047, signal 295569/330039 (executing program) 2021/10/19 13:22:36 fetching corpus: 14097, signal 295900/330039 (executing program) 2021/10/19 13:22:37 fetching corpus: 14147, signal 296117/330039 (executing program) 2021/10/19 13:22:37 fetching corpus: 14197, signal 296388/330039 (executing program) 2021/10/19 13:22:37 fetching corpus: 14247, signal 296680/330042 (executing program) 2021/10/19 13:22:37 fetching corpus: 14297, signal 297080/330042 (executing program) 2021/10/19 13:22:37 fetching corpus: 14347, signal 297303/330042 (executing program) 2021/10/19 13:22:37 fetching corpus: 14397, signal 297565/330042 (executing program) 2021/10/19 13:22:37 fetching corpus: 14447, signal 297833/330042 (executing program) 2021/10/19 13:22:38 fetching corpus: 14497, signal 298190/330046 (executing program) 2021/10/19 13:22:38 fetching corpus: 14547, signal 298478/330046 (executing program) 2021/10/19 13:22:38 fetching corpus: 14597, signal 298765/330046 (executing program) 2021/10/19 13:22:38 fetching corpus: 14647, signal 298999/330073 (executing program) 2021/10/19 13:22:38 fetching corpus: 14697, signal 299237/330074 (executing program) 2021/10/19 13:22:38 fetching corpus: 14747, signal 299542/330074 (executing program) 2021/10/19 13:22:38 fetching corpus: 14797, signal 299805/330074 (executing program) 2021/10/19 13:22:38 fetching corpus: 14847, signal 300091/330077 (executing program) 2021/10/19 13:22:38 fetching corpus: 14897, signal 300329/330077 (executing program) 2021/10/19 13:22:39 fetching corpus: 14947, signal 300578/330078 (executing program) 2021/10/19 13:22:39 fetching corpus: 14997, signal 300833/330078 (executing program) 2021/10/19 13:22:39 fetching corpus: 15047, signal 301150/330081 (executing program) 2021/10/19 13:22:39 fetching corpus: 15097, signal 301413/330081 (executing program) 2021/10/19 13:22:39 fetching corpus: 15147, signal 301717/330081 (executing program) 2021/10/19 13:22:39 fetching corpus: 15197, signal 301978/330084 (executing program) 2021/10/19 13:22:39 fetching corpus: 15246, signal 302228/330084 (executing program) 2021/10/19 13:22:39 fetching corpus: 15294, signal 302442/330084 (executing program) 2021/10/19 13:22:40 fetching corpus: 15344, signal 302632/330084 (executing program) 2021/10/19 13:22:40 fetching corpus: 15394, signal 302999/330084 (executing program) 2021/10/19 13:22:40 fetching corpus: 15442, signal 303269/330084 (executing program) 2021/10/19 13:22:40 fetching corpus: 15492, signal 303655/330084 (executing program) 2021/10/19 13:22:40 fetching corpus: 15542, signal 303906/330086 (executing program) 2021/10/19 13:22:40 fetching corpus: 15592, signal 304198/330086 (executing program) 2021/10/19 13:22:40 fetching corpus: 15642, signal 304446/330086 (executing program) 2021/10/19 13:22:40 fetching corpus: 15692, signal 304749/330100 (executing program) 2021/10/19 13:22:41 fetching corpus: 15742, signal 305105/330100 (executing program) 2021/10/19 13:22:41 fetching corpus: 15792, signal 305327/330100 (executing program) 2021/10/19 13:22:41 fetching corpus: 15842, signal 305577/330100 (executing program) 2021/10/19 13:22:41 fetching corpus: 15892, signal 305805/330100 (executing program) 2021/10/19 13:22:41 fetching corpus: 15942, signal 306067/330100 (executing program) 2021/10/19 13:22:41 fetching corpus: 15992, signal 306373/330100 (executing program) 2021/10/19 13:22:41 fetching corpus: 16042, signal 306605/330112 (executing program) 2021/10/19 13:22:41 fetching corpus: 16092, signal 306854/330131 (executing program) 2021/10/19 13:22:41 fetching corpus: 16142, signal 307103/330132 (executing program) 2021/10/19 13:22:42 fetching corpus: 16192, signal 307350/330132 (executing program) 2021/10/19 13:22:42 fetching corpus: 16242, signal 307608/330132 (executing program) 2021/10/19 13:22:42 fetching corpus: 16292, signal 307827/330141 (executing program) 2021/10/19 13:22:42 fetching corpus: 16342, signal 308041/330141 (executing program) 2021/10/19 13:22:42 fetching corpus: 16391, signal 308286/330151 (executing program) 2021/10/19 13:22:42 fetching corpus: 16441, signal 308549/330151 (executing program) 2021/10/19 13:22:42 fetching corpus: 16491, signal 308896/330153 (executing program) 2021/10/19 13:22:43 fetching corpus: 16541, signal 309076/330153 (executing program) 2021/10/19 13:22:43 fetching corpus: 16591, signal 309329/330156 (executing program) 2021/10/19 13:22:43 fetching corpus: 16641, signal 309556/330156 (executing program) 2021/10/19 13:22:43 fetching corpus: 16690, signal 309754/330156 (executing program) 2021/10/19 13:22:43 fetching corpus: 16739, signal 310014/330156 (executing program) 2021/10/19 13:22:43 fetching corpus: 16788, signal 310230/330156 (executing program) 2021/10/19 13:22:43 fetching corpus: 16837, signal 310461/330156 (executing program) 2021/10/19 13:22:43 fetching corpus: 16887, signal 310707/330156 (executing program) 2021/10/19 13:22:44 fetching corpus: 16937, signal 311119/330156 (executing program) 2021/10/19 13:22:44 fetching corpus: 16987, signal 311304/330156 (executing program) 2021/10/19 13:22:44 fetching corpus: 17037, signal 311569/330156 (executing program) 2021/10/19 13:22:44 fetching corpus: 17087, signal 311790/330164 (executing program) 2021/10/19 13:22:44 fetching corpus: 17137, signal 311974/330165 (executing program) 2021/10/19 13:22:44 fetching corpus: 17187, signal 312207/330169 (executing program) 2021/10/19 13:22:45 fetching corpus: 17237, signal 312500/330169 (executing program) 2021/10/19 13:22:45 fetching corpus: 17287, signal 312799/330170 (executing program) 2021/10/19 13:22:45 fetching corpus: 17337, signal 313014/330171 (executing program) 2021/10/19 13:22:45 fetching corpus: 17387, signal 313287/330183 (executing program) 2021/10/19 13:22:45 fetching corpus: 17437, signal 313522/330183 (executing program) 2021/10/19 13:22:45 fetching corpus: 17486, signal 313712/330193 (executing program) 2021/10/19 13:22:45 fetching corpus: 17536, signal 313931/330193 (executing program) 2021/10/19 13:22:45 fetching corpus: 17586, signal 314350/330193 (executing program) 2021/10/19 13:22:46 fetching corpus: 17636, signal 314545/330197 (executing program) 2021/10/19 13:22:46 fetching corpus: 17686, signal 314741/330197 (executing program) 2021/10/19 13:22:46 fetching corpus: 17736, signal 315008/330197 (executing program) 2021/10/19 13:22:46 fetching corpus: 17786, signal 315319/330197 (executing program) 2021/10/19 13:22:46 fetching corpus: 17836, signal 315528/330197 (executing program) 2021/10/19 13:22:46 fetching corpus: 17886, signal 315849/330197 (executing program) 2021/10/19 13:22:46 fetching corpus: 17936, signal 316098/330197 (executing program) 2021/10/19 13:22:47 fetching corpus: 17986, signal 316286/330197 (executing program) 2021/10/19 13:22:47 fetching corpus: 18036, signal 316524/330197 (executing program) 2021/10/19 13:22:47 fetching corpus: 18086, signal 316746/330198 (executing program) 2021/10/19 13:22:47 fetching corpus: 18136, signal 316990/330199 (executing program) 2021/10/19 13:22:47 fetching corpus: 18186, signal 317282/330200 (executing program) 2021/10/19 13:22:47 fetching corpus: 18236, signal 317514/330200 (executing program) 2021/10/19 13:22:47 fetching corpus: 18286, signal 317720/330215 (executing program) 2021/10/19 13:22:47 fetching corpus: 18336, signal 317995/330215 (executing program) 2021/10/19 13:22:48 fetching corpus: 18386, signal 318276/330215 (executing program) 2021/10/19 13:22:48 fetching corpus: 18436, signal 318589/330215 (executing program) 2021/10/19 13:22:48 fetching corpus: 18486, signal 318829/330224 (executing program) 2021/10/19 13:22:48 fetching corpus: 18535, signal 319013/330224 (executing program) 2021/10/19 13:22:48 fetching corpus: 18585, signal 319270/330224 (executing program) 2021/10/19 13:22:48 fetching corpus: 18635, signal 319484/330237 (executing program) 2021/10/19 13:22:49 fetching corpus: 18685, signal 319737/330237 (executing program) 2021/10/19 13:22:49 fetching corpus: 18735, signal 319966/330237 (executing program) 2021/10/19 13:22:49 fetching corpus: 18785, signal 320234/330237 (executing program) 2021/10/19 13:22:49 fetching corpus: 18834, signal 320499/330237 (executing program) 2021/10/19 13:22:49 fetching corpus: 18883, signal 320722/330237 (executing program) 2021/10/19 13:22:49 fetching corpus: 18933, signal 320919/330237 (executing program) 2021/10/19 13:22:49 fetching corpus: 18983, signal 321199/330237 (executing program) 2021/10/19 13:22:49 fetching corpus: 19033, signal 321402/330237 (executing program) 2021/10/19 13:22:49 fetching corpus: 19083, signal 321654/330237 (executing program) 2021/10/19 13:22:50 fetching corpus: 19133, signal 321871/330237 (executing program) 2021/10/19 13:22:50 fetching corpus: 19183, signal 322075/330237 (executing program) 2021/10/19 13:22:50 fetching corpus: 19232, signal 322245/330237 (executing program) 2021/10/19 13:22:50 fetching corpus: 19282, signal 322521/330244 (executing program) 2021/10/19 13:22:50 fetching corpus: 19332, signal 322727/330246 (executing program) 2021/10/19 13:22:50 fetching corpus: 19382, signal 322907/330247 (executing program) 2021/10/19 13:22:50 fetching corpus: 19432, signal 323125/330247 (executing program) 2021/10/19 13:22:50 fetching corpus: 19482, signal 323357/330247 (executing program) 2021/10/19 13:22:51 fetching corpus: 19532, signal 323594/330247 (executing program) 2021/10/19 13:22:51 fetching corpus: 19582, signal 323776/330251 (executing program) 2021/10/19 13:22:51 fetching corpus: 19632, signal 324021/330256 (executing program) 2021/10/19 13:22:51 fetching corpus: 19682, signal 324267/330256 (executing program) 2021/10/19 13:22:51 fetching corpus: 19732, signal 324525/330256 (executing program) 2021/10/19 13:22:51 fetching corpus: 19782, signal 324731/330256 (executing program) 2021/10/19 13:22:51 fetching corpus: 19832, signal 324953/330256 (executing program) 2021/10/19 13:22:51 fetching corpus: 19880, signal 325191/330276 (executing program) 2021/10/19 13:22:52 fetching corpus: 19930, signal 325406/330276 (executing program) 2021/10/19 13:22:52 fetching corpus: 19980, signal 325614/330276 (executing program) 2021/10/19 13:22:52 fetching corpus: 20030, signal 325831/330276 (executing program) 2021/10/19 13:22:52 fetching corpus: 20080, signal 326073/330276 (executing program) 2021/10/19 13:22:52 fetching corpus: 20130, signal 326313/330276 (executing program) 2021/10/19 13:22:52 fetching corpus: 20180, signal 326559/330276 (executing program) 2021/10/19 13:22:52 fetching corpus: 20230, signal 326776/330278 (executing program) 2021/10/19 13:22:53 fetching corpus: 20280, signal 326958/330278 (executing program) 2021/10/19 13:22:53 fetching corpus: 20330, signal 327154/330278 (executing program) 2021/10/19 13:22:53 fetching corpus: 20380, signal 327317/330278 (executing program) 2021/10/19 13:22:53 fetching corpus: 20430, signal 327642/330278 (executing program) 2021/10/19 13:22:53 fetching corpus: 20480, signal 327830/330278 (executing program) 2021/10/19 13:22:53 fetching corpus: 20530, signal 328088/330278 (executing program) 2021/10/19 13:22:53 fetching corpus: 20580, signal 328270/330278 (executing program) 2021/10/19 13:22:53 fetching corpus: 20630, signal 328460/330278 (executing program) 2021/10/19 13:22:53 fetching corpus: 20645, signal 328531/330280 (executing program) 2021/10/19 13:22:53 fetching corpus: 20645, signal 328531/330280 (executing program) 2021/10/19 13:22:55 starting 6 fuzzer processes 13:22:55 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f", 0x7) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4600010002"], 0x8) 13:22:55 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:22:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00010003080300bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 13:22:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4744, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001240)=""/142, 0x8e}], 0x1}}], 0x1, 0x2041, 0x0) 13:22:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000dc0)=@ethtool_ringparam={0xb}}) 13:22:56 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x10001}) r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000200)={'bond0\x00', @ifru_map}) [ 131.648159][ T6558] chnl_net:caif_netlink_parms(): no params data found [ 131.792052][ T6558] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.843300][ T6558] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.853556][ T6558] device bridge_slave_0 entered promiscuous mode [ 131.877007][ T6558] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.890189][ T6558] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.902243][ T6558] device bridge_slave_1 entered promiscuous mode [ 131.952579][ T6558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.972176][ T6558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.015093][ T6558] team0: Port device team_slave_0 added [ 132.034684][ T6558] team0: Port device team_slave_1 added [ 132.111678][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.165200][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.194157][ T6558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.210416][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.227631][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.253768][ T6558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.321332][ T6558] device hsr_slave_0 entered promiscuous mode [ 132.328486][ T6558] device hsr_slave_1 entered promiscuous mode [ 132.429609][ T6562] chnl_net:caif_netlink_parms(): no params data found [ 132.467133][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.473682][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.035229][ T6562] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.059554][ T6562] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.068744][ T6562] device bridge_slave_0 entered promiscuous mode [ 133.100177][ T6564] chnl_net:caif_netlink_parms(): no params data found [ 133.130159][ T6562] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.143920][ T6562] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.152342][ T6562] device bridge_slave_1 entered promiscuous mode [ 133.266857][ T1052] Bluetooth: hci0: command 0x0409 tx timeout [ 133.352299][ T6562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.426349][ T6562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.529275][ T6590] chnl_net:caif_netlink_parms(): no params data found [ 133.541530][ T6562] team0: Port device team_slave_0 added [ 133.550820][ T6562] team0: Port device team_slave_1 added [ 133.557464][ T6564] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.564685][ T6564] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.573918][ T6564] device bridge_slave_0 entered promiscuous mode [ 133.627786][ T6564] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.634854][ T6564] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.643383][ T6564] device bridge_slave_1 entered promiscuous mode [ 133.661245][ T6558] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.691618][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.698890][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.727325][ T6562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.743459][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.750526][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.776667][ T6562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.809126][ T6558] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 133.834836][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 133.876724][ T6558] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 133.892106][ T6558] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 133.914237][ T6564] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.951430][ T6562] device hsr_slave_0 entered promiscuous mode [ 133.960427][ T6562] device hsr_slave_1 entered promiscuous mode [ 133.968555][ T6562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.976540][ T6562] Cannot create hsr debugfs directory [ 133.983466][ T6564] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.052639][ T6840] chnl_net:caif_netlink_parms(): no params data found [ 134.099592][ T6590] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.117759][ T6590] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.127182][ T6590] device bridge_slave_0 entered promiscuous mode [ 134.140007][ T6590] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.147720][ T6590] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.155798][ T1405] Bluetooth: hci3: command 0x0409 tx timeout [ 134.157061][ T6590] device bridge_slave_1 entered promiscuous mode [ 134.190865][ T6564] team0: Port device team_slave_0 added [ 134.205550][ T6564] team0: Port device team_slave_1 added [ 134.283403][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.291353][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.322236][ T6564] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.360846][ T6590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.375832][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.382798][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.409719][ T6564] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.440331][ T6590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.509937][ T6590] team0: Port device team_slave_0 added [ 134.545246][ T7027] Bluetooth: hci4: command 0x0409 tx timeout [ 134.576436][ T6590] team0: Port device team_slave_1 added [ 134.590382][ T6564] device hsr_slave_0 entered promiscuous mode [ 134.600371][ T6564] device hsr_slave_1 entered promiscuous mode [ 134.608065][ T6564] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.616166][ T6564] Cannot create hsr debugfs directory [ 134.640468][ T6840] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.648133][ T6840] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.658120][ T6840] device bridge_slave_0 entered promiscuous mode [ 134.729559][ T6840] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.738356][ T6840] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.747455][ T6840] device bridge_slave_1 entered promiscuous mode [ 134.754637][ T6590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.762843][ T6590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.789823][ T6590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.834322][ T6590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.841780][ T6590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.868452][ T6590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.904354][ T6840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.941508][ T6558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.956864][ T6840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.983396][ T6590] device hsr_slave_0 entered promiscuous mode [ 134.990421][ T6590] device hsr_slave_1 entered promiscuous mode [ 134.998256][ T6590] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.006119][ T6590] Cannot create hsr debugfs directory [ 135.069993][ T6840] team0: Port device team_slave_0 added [ 135.126358][ T6840] team0: Port device team_slave_1 added [ 135.166611][ T7027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.177079][ T7027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.224865][ T6562] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 135.249198][ T6558] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.262233][ T6840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.271977][ T6840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.301857][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 135.314281][ T6840] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.326193][ T6562] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 135.356395][ T31] Bluetooth: hci0: command 0x041b tx timeout [ 135.379471][ T6840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.386990][ T6840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.413455][ T6840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.429191][ T6562] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 135.437933][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.447492][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.456852][ T2952] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.464169][ T2952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.472929][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.482225][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.490871][ T2952] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.497997][ T2952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.509561][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.555514][ T6562] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 135.597330][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.606670][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.619995][ T6840] device hsr_slave_0 entered promiscuous mode [ 135.631166][ T6840] device hsr_slave_1 entered promiscuous mode [ 135.637913][ T6840] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.647521][ T6840] Cannot create hsr debugfs directory [ 135.690037][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.699442][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.710876][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.720955][ T6564] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 135.733355][ T6564] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 135.747936][ T6564] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 135.760304][ T6564] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 135.811639][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.821593][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.832673][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.841587][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.863857][ T6558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.875944][ T6558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.915613][ T2950] Bluetooth: hci2: command 0x041b tx timeout [ 135.923942][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.934802][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.024189][ T6590] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 136.060809][ T6590] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 136.074467][ T6590] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 136.084499][ T6590] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 136.104557][ T6562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.142330][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.149947][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.164615][ T6558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.191121][ T6562] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.200841][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.211167][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.235836][ T2950] Bluetooth: hci3: command 0x041b tx timeout [ 136.251119][ T6564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.283099][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.292405][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.302357][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.312583][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.322035][ T8207] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.329158][ T8207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.337034][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.345905][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.354192][ T8207] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.361418][ T8207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.370833][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.417775][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.425933][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.434420][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.444373][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.453305][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.461589][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.481028][ T6564] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.495745][ T6558] device veth0_vlan entered promiscuous mode [ 136.506140][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.514018][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.522729][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.531311][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.540582][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.552676][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.560787][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.587024][ T6562] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.599429][ T6562] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.613371][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.625948][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.634578][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.644630][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.653863][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.661083][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.668938][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.677772][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.686392][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.694923][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.703345][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.710540][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.720692][ T6558] device veth1_vlan entered promiscuous mode [ 136.728472][ T2952] Bluetooth: hci4: command 0x041b tx timeout [ 136.736558][ T6840] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 136.755620][ T6840] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 136.784072][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.792122][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.803199][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.812370][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.820479][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.835832][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.843972][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.854016][ T6840] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 136.869094][ T6562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.891538][ T6840] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 136.900834][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.927722][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.937017][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.947027][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.957850][ T6590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.979402][ T6558] device veth0_macvtap entered promiscuous mode [ 136.993050][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.003069][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.011941][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.020840][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.030412][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.039144][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.051330][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.060146][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.068381][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.082438][ T6564] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.094311][ T6564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.105953][ T6558] device veth1_macvtap entered promiscuous mode [ 137.119469][ T6590] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.129344][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.137737][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.148079][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.189427][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.198279][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.207770][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.216965][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.226375][ T8207] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.233589][ T8207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.242370][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.255530][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.264159][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.273120][ T2952] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.280265][ T2952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.295374][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.302862][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.331176][ T6564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.340674][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.349816][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.355220][ T8101] Bluetooth: hci5: command 0x041b tx timeout [ 137.358667][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.374008][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.402249][ T6562] device veth0_vlan entered promiscuous mode [ 137.414838][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.422634][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.435297][ T8101] Bluetooth: hci0: command 0x040f tx timeout [ 137.443285][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.452157][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.461078][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.470018][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.479492][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.488443][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.497379][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.506363][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.514641][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.523556][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.534191][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.549678][ T6590] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.565993][ T6590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.581307][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.590618][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.599648][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.608825][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.620688][ T6558] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.631056][ T6558] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.640158][ T6558] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.651762][ T6558] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.694005][ T6562] device veth1_vlan entered promiscuous mode [ 137.707081][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.715654][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.724292][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.733922][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.741856][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.809048][ T6590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.855982][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.864135][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.891084][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.904554][ T6564] device veth0_vlan entered promiscuous mode [ 137.937706][ T6840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.972423][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.985762][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.993544][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.021374][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.030971][ T8218] Bluetooth: hci2: command 0x040f tx timeout [ 138.031336][ T6562] device veth0_macvtap entered promiscuous mode [ 138.046264][ T6564] device veth1_vlan entered promiscuous mode [ 138.081130][ T1110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.081922][ T6562] device veth1_macvtap entered promiscuous mode [ 138.116259][ T1110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.145743][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.153857][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.163105][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.171555][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.187138][ T6840] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.234540][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.246043][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.263384][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.277583][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.288493][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.300646][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.315610][ T2952] Bluetooth: hci3: command 0x040f tx timeout [ 138.322387][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.331109][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.342364][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.351765][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.360672][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.369527][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.378378][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.387691][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.418282][ T6564] device veth0_macvtap entered promiscuous mode [ 138.432566][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.440829][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.453542][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.462919][ T7028] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.470054][ T7028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.483246][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.492318][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.504619][ T7028] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.511843][ T7028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.520000][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.530678][ T6562] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.543888][ T6562] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.553497][ T6562] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.562652][ T6562] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.590077][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.593291][ T6564] device veth1_macvtap entered promiscuous mode [ 138.600892][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.607736][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.619948][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.629519][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.640850][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.650183][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.659143][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.676861][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.684596][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.693973][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.736873][ T6590] device veth0_vlan entered promiscuous mode [ 138.756151][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.764068][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.773065][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.782650][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.792174][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.796661][ T8101] Bluetooth: hci4: command 0x040f tx timeout [ 138.800897][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.814580][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 13:23:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x7}]}}]}, 0x40}}, 0x0) [ 138.835641][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.845894][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.874657][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.904664][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.941998][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.963383][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.981181][ T6840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.016443][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.039094][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.053649][ T8251] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 139.067654][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.088756][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.100432][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.111517][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.124676][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.140162][ T6590] device veth1_vlan entered promiscuous mode [ 139.152403][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.174559][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.188850][ T8256] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 139.200508][ T6564] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.209790][ T6564] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 13:23:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x7}]}}]}, 0x40}}, 0x0) [ 139.219049][ T6564] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.228433][ T6564] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.293430][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.310955][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.364061][ T8265] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 139.372729][ T6581] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.392405][ T6581] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.409102][ T6840] 8021q: adding VLAN 0 to HW filter on device batadv0 13:23:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x7}]}}]}, 0x40}}, 0x0) [ 139.436438][ T8101] Bluetooth: hci5: command 0x040f tx timeout [ 139.503521][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.535583][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.546949][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.563897][ T8218] Bluetooth: hci0: command 0x0419 tx timeout [ 139.579911][ T6590] device veth0_macvtap entered promiscuous mode [ 139.606426][ T6581] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.634417][ T8281] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 139.648906][ T6581] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.663618][ T6590] device veth1_macvtap entered promiscuous mode 13:23:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x7}]}}]}, 0x40}}, 0x0) [ 139.704037][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.716260][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.740767][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:23:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00010003080300bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) [ 139.833983][ T8296] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 139.858678][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.869661][ T6581] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.894238][ T6581] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.900837][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.920680][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:23:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00010003080300bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) [ 139.942892][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.976941][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.020555][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.063981][ T6590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.072836][ T20] Bluetooth: hci2: command 0x0419 tx timeout 13:23:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00010003080300bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) [ 140.105008][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.122627][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.168756][ T1405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.192454][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.252540][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.295855][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.325856][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.338380][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.350987][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.376095][ T6590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.385942][ T20] Bluetooth: hci3: command 0x0419 tx timeout [ 140.409879][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.420057][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.429410][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.439174][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.471647][ T6590] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.485541][ T6590] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.494262][ T6590] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.503158][ T6590] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.538024][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.556307][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.568810][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.578194][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.588334][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.596738][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.604479][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.614161][ T6840] device veth0_vlan entered promiscuous mode [ 140.663901][ T6840] device veth1_vlan entered promiscuous mode [ 140.742976][ T1110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.762941][ T1110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.764728][ T6840] device veth0_macvtap entered promiscuous mode [ 140.779755][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.789871][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.801266][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.809707][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.819463][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.835458][ T6840] device veth1_macvtap entered promiscuous mode [ 140.861766][ T7027] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.875592][ T7027] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.883209][ T1405] Bluetooth: hci4: command 0x0419 tx timeout [ 140.911635][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.936100][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.951115][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.985472][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.011683][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.022864][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.034028][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.073653][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.087231][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.098784][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.116294][ T6840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.124217][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.134546][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.158852][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.179068][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.211366][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.232183][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.244086][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.255348][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.267601][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.278627][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.292762][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.306405][ T6840] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.318712][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.336723][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.369573][ T6840] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.391933][ T6840] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.424174][ T6840] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.453586][ T6840] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.506219][ T31] Bluetooth: hci5: command 0x0419 tx timeout [ 141.537209][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.563983][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.571924][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.598595][ T7027] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.606512][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.625376][ T7027] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.203944][ T8377] chnl_net:caif_netlink_parms(): no params data found [ 145.302182][ T8377] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.310214][ T8377] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.319839][ T8377] device bridge_slave_0 entered promiscuous mode [ 145.329336][ T8377] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.336922][ T8377] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.346063][ T8377] device bridge_slave_1 entered promiscuous mode [ 145.372387][ T8377] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.387320][ T8377] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.418998][ T8377] team0: Port device team_slave_0 added [ 145.427753][ T8377] team0: Port device team_slave_1 added [ 145.458236][ T8377] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.465355][ T8377] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.493606][ T8377] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.508952][ T8377] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.516638][ T8377] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.542925][ T8377] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.582957][ T8377] device hsr_slave_0 entered promiscuous mode [ 145.592710][ T8377] device hsr_slave_1 entered promiscuous mode [ 145.600543][ T8377] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.609654][ T8377] Cannot create hsr debugfs directory [ 145.739865][ T8377] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 145.751299][ T8377] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 145.769888][ T8377] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 145.784950][ T8377] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 145.812530][ T8377] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.819780][ T8377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.828010][ T8377] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.835289][ T8377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.888366][ T8377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.906690][ T7027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.922061][ T7027] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.930031][ T7027] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.941619][ T7027] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 145.956852][ T8377] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.968441][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.977049][ T8218] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.984076][ T8218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.005062][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.014003][ T7028] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.021115][ T7028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.040767][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.064730][ T8377] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 146.076968][ T8377] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.089906][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.103200][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.112323][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.121470][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.131016][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.151942][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.159530][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.174811][ T8377] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.197775][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.219886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.230781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.241226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.249772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.261810][ T8377] device veth0_vlan entered promiscuous mode [ 146.277113][ T8377] device veth1_vlan entered promiscuous mode [ 146.301579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.310272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.320382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.329993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.343127][ T8377] device veth0_macvtap entered promiscuous mode [ 146.356387][ T8377] device veth1_macvtap entered promiscuous mode [ 146.376733][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.387684][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.398816][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.410134][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.420117][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.430745][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.440795][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.451801][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.463489][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.474928][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.488146][ T8377] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.497759][ T7027] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.510882][ T7027] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.519566][ T7027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.529260][ T7027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.541103][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.552679][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.564266][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.575135][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.586750][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.597437][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.607417][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.618848][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.631351][ T8377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.642598][ T8377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.654192][ T8377] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.663208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.674536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.691770][ T8377] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.703000][ T8377] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.713915][ T8377] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.722811][ T8377] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.804135][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.834167][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.853068][ T1110] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.881373][ T1110] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.891441][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.905508][ T7028] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:23:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x5c, 0x16, 0x100, 0x70bd2d, 0x25dfdbfb, {0xa, 0x0, 0x38, 0xfe}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_FLAGS={0x8, 0x8, 0x408}, @IFA_CACHEINFO={0x43, 0x6, {0x623e, 0x6, 0x6, 0x6}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve1\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x43a81, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 13:23:12 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 13:23:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/2124], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 13:23:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000dc0)=@ethtool_ringparam={0xb}}) 13:23:12 executing program 3: socketpair(0x11, 0x3, 0x1, &(0x7f0000000c80)) 13:23:12 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x10001}) r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000200)={'bond0\x00', @ifru_map}) [ 147.025092][ T31] Bluetooth: hci1: command 0x0409 tx timeout [ 147.079864][ T8734] device geneve1 entered promiscuous mode [ 147.089012][ T8734] bridge1: port 1(geneve1) entered blocking state [ 147.097832][ T8734] bridge1: port 1(geneve1) entered disabled state [ 147.147038][ T8734] bridge1: port 2(macvlan2) entered blocking state 13:23:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000dc0)=@ethtool_ringparam={0xb}}) 13:23:12 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x10001}) r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000200)={'bond0\x00', @ifru_map}) [ 147.189389][ T8734] bridge1: port 2(macvlan2) entered disabled state [ 147.237351][ T8734] device macvlan2 entered promiscuous mode 13:23:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000dc0)=@ethtool_ringparam={0xb}}) 13:23:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/2124], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 147.375182][ T8734] bridge1: port 1(geneve1) entered disabled state 13:23:12 executing program 3: socketpair(0x11, 0x3, 0x1, &(0x7f0000000c80)) [ 147.417920][ T8734] device macvlan2 left promiscuous mode 13:23:12 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x10001}) r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000200)={'bond0\x00', @ifru_map}) 13:23:12 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x40000043) [ 149.105532][ T8218] Bluetooth: hci1: command 0x041b tx timeout 13:23:15 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 13:23:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x5c, 0x16, 0x100, 0x70bd2d, 0x25dfdbfb, {0xa, 0x0, 0x38, 0xfe}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_FLAGS={0x8, 0x8, 0x408}, @IFA_CACHEINFO={0x43, 0x6, {0x623e, 0x6, 0x6, 0x6}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve1\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x43a81, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 13:23:15 executing program 3: socketpair(0x11, 0x3, 0x1, &(0x7f0000000c80)) 13:23:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000003f040000000000006e400500000000005604000001ed008a7b030000000000000c440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c12acb6ec0b8eef1e1bed94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1043abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc9eb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899a212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703e51ad58adad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000000000000000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2e30ca9c6af4f00c15d7689d7719e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b508bc1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab01fa88a0c480d768b7603de77a0fe8671e4c046baa2415f258eddded96f4521c0600000000000000f30f922806cc560635ce5d71000000000000000000335ca1723f483e6e04d719d49e2258cb022ce47dc30db5201bf1bb478415fc6a9fcfabcd6b9be921e117d1372639867d86f365b682a3f616018039247c65cf0f66882218e7afe0085f00"/2124], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 13:23:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x5c, 0x16, 0x100, 0x70bd2d, 0x25dfdbfb, {0xa, 0x0, 0x38, 0xfe}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_FLAGS={0x8, 0x8, 0x408}, @IFA_CACHEINFO={0x43, 0x6, {0x623e, 0x6, 0x6, 0x6}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve1\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x43a81, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 13:23:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x5c, 0x16, 0x100, 0x70bd2d, 0x25dfdbfb, {0xa, 0x0, 0x38, 0xfe}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_FLAGS={0x8, 0x8, 0x408}, @IFA_CACHEINFO={0x43, 0x6, {0x623e, 0x6, 0x6, 0x6}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve1\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x43a81, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 150.120768][ T8820] device geneve1 entered promiscuous mode [ 150.150829][ T8820] bridge1: port 1(geneve1) entered blocking state [ 150.173256][ T8820] bridge1: port 1(geneve1) entered disabled state 13:23:15 executing program 3: socketpair(0x11, 0x3, 0x1, &(0x7f0000000c80)) [ 150.230409][ T8831] bridge1: port 2(macvlan2) entered blocking state 13:23:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/2124], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 150.276185][ T8831] bridge1: port 2(macvlan2) entered disabled state [ 150.288381][ T8831] device macvlan2 entered promiscuous mode [ 150.317616][ T8833] device geneve1 entered promiscuous mode [ 150.345386][ T8833] bridge1: port 1(geneve1) entered blocking state [ 150.402996][ T8833] bridge1: port 1(geneve1) entered disabled state [ 150.473109][ T8827] bridge2: port 1(macvlan3) entered blocking state 13:23:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x5c, 0x16, 0x100, 0x70bd2d, 0x25dfdbfb, {0xa, 0x0, 0x38, 0xfe}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_FLAGS={0x8, 0x8, 0x408}, @IFA_CACHEINFO={0x43, 0x6, {0x623e, 0x6, 0x6, 0x6}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve1\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x43a81, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 150.520501][ T8827] bridge2: port 1(macvlan3) entered disabled state 13:23:15 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 13:23:15 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) [ 150.593387][ T8824] bridge1: port 2(macvlan2) entered blocking state [ 150.628325][ T8824] bridge1: port 2(macvlan2) entered disabled state [ 150.678714][ T8824] device macvlan2 entered promiscuous mode 13:23:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x5c, 0x16, 0x100, 0x70bd2d, 0x25dfdbfb, {0xa, 0x0, 0x38, 0xfe}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_FLAGS={0x8, 0x8, 0x408}, @IFA_CACHEINFO={0x43, 0x6, {0x623e, 0x6, 0x6, 0x6}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve1\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x43a81, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 150.770457][ T8865] bridge1: port 1(geneve1) entered disabled state [ 150.817875][ T8865] device macvlan2 left promiscuous mode [ 150.843595][ T8865] bridge2: port 1(geneve1) entered blocking state [ 150.868534][ T8865] bridge2: port 1(geneve1) entered disabled state [ 150.948754][ T8855] bridge2: port 2(macvlan3) entered blocking state [ 150.990443][ T8855] bridge2: port 2(macvlan3) entered disabled state [ 151.048996][ T8855] device macvlan3 entered promiscuous mode [ 151.184893][ T8218] Bluetooth: hci1: command 0x040f tx timeout [ 151.191393][ T8884] bridge3: port 1(geneve1) entered blocking state [ 151.203242][ T8884] bridge3: port 1(geneve1) entered disabled state [ 151.271230][ T8885] bridge3: port 2(macvlan4) entered blocking state [ 151.300680][ T8885] bridge3: port 2(macvlan4) entered disabled state [ 151.370425][ T8885] device macvlan4 entered promiscuous mode [ 153.265284][ T1405] Bluetooth: hci1: command 0x0419 tx timeout 13:23:19 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 13:23:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x5c, 0x16, 0x100, 0x70bd2d, 0x25dfdbfb, {0xa, 0x0, 0x38, 0xfe}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_FLAGS={0x8, 0x8, 0x408}, @IFA_CACHEINFO={0x43, 0x6, {0x623e, 0x6, 0x6, 0x6}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve1\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x43a81, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 13:23:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x5c, 0x16, 0x100, 0x70bd2d, 0x25dfdbfb, {0xa, 0x0, 0x38, 0xfe}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_FLAGS={0x8, 0x8, 0x408}, @IFA_CACHEINFO={0x43, 0x6, {0x623e, 0x6, 0x6, 0x6}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve1\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x43a81, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 13:23:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x5c, 0x16, 0x100, 0x70bd2d, 0x25dfdbfb, {0xa, 0x0, 0x38, 0xfe}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_FLAGS={0x8, 0x8, 0x408}, @IFA_CACHEINFO={0x43, 0x6, {0x623e, 0x6, 0x6, 0x6}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve1\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x43a81, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 13:23:19 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 13:23:19 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) [ 153.873217][ T8964] bridge1: port 1(geneve1) entered disabled state [ 153.892337][ T8964] device macvlan2 left promiscuous mode [ 153.910960][ T8964] bridge2: port 1(geneve1) entered blocking state [ 153.940932][ T8964] bridge2: port 1(geneve1) entered disabled state [ 153.972963][ T8965] bridge3: port 1(geneve1) entered disabled state [ 153.991420][ T8965] device macvlan4 left promiscuous mode [ 154.033507][ T8965] bridge4: port 1(geneve1) entered blocking state [ 154.067046][ T8965] bridge4: port 1(geneve1) entered disabled state [ 154.171507][ T8975] bridge4: port 2(macvlan5) entered blocking state [ 154.203861][ T8975] bridge4: port 2(macvlan5) entered disabled state [ 154.261115][ T8975] device macvlan5 entered promiscuous mode [ 154.301402][ T8976] bridge2: port 2(macvlan3) entered blocking state [ 154.336417][ T8976] bridge2: port 2(macvlan3) entered disabled state [ 154.367153][ T8976] device macvlan3 entered promiscuous mode [ 154.387413][ T8978] bridge2: port 1(geneve1) entered disabled state [ 154.419101][ T8978] device macvlan3 left promiscuous mode [ 154.487557][ T8978] bridge3: port 1(geneve1) entered blocking state [ 154.507691][ T8978] bridge3: port 1(geneve1) entered disabled state [ 154.580111][ T8982] bridge3: port 2(macvlan4) entered blocking state 13:23:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x5c, 0x16, 0x100, 0x70bd2d, 0x25dfdbfb, {0xa, 0x0, 0x38, 0xfe}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_FLAGS={0x8, 0x8, 0x408}, @IFA_CACHEINFO={0x43, 0x6, {0x623e, 0x6, 0x6, 0x6}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve1\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x43a81, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 154.635069][ T8982] bridge3: port 2(macvlan4) entered disabled state 13:23:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x5c, 0x16, 0x100, 0x70bd2d, 0x25dfdbfb, {0xa, 0x0, 0x38, 0xfe}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_FLAGS={0x8, 0x8, 0x408}, @IFA_CACHEINFO={0x43, 0x6, {0x623e, 0x6, 0x6, 0x6}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve1\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x43a81, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 154.699179][ T8982] device macvlan4 entered promiscuous mode [ 154.999646][ T9030] bridge4: port 1(geneve1) entered disabled state [ 155.038277][ T9030] device macvlan5 left promiscuous mode 13:23:20 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="39000000130009", 0x7}], 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) [ 155.093487][ T9030] bridge5: port 1(geneve1) entered blocking state [ 155.124796][ T9030] bridge5: port 1(geneve1) entered disabled state [ 155.169784][ T9009] bridge5: port 2(macvlan6) entered blocking state [ 155.188805][ T9009] bridge5: port 2(macvlan6) entered disabled state [ 155.212329][ T9009] device macvlan6 entered promiscuous mode [ 155.243382][ T9049] bridge2: port 1(geneve1) entered disabled state 13:23:20 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="39000000130009", 0x7}], 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) [ 155.285289][ T9049] device macvlan3 left promiscuous mode [ 155.306181][ T9049] bridge3: port 1(geneve1) entered blocking state 13:23:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x5c, 0x16, 0x100, 0x70bd2d, 0x25dfdbfb, {0xa, 0x0, 0x38, 0xfe}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_FLAGS={0x8, 0x8, 0x408}, @IFA_CACHEINFO={0x43, 0x6, {0x623e, 0x6, 0x6, 0x6}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve1\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x43a81, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 155.362638][ T9049] bridge3: port 1(geneve1) entered disabled state [ 155.397272][ T9050] bridge3: port 2(macvlan4) entered blocking state 13:23:20 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="39000000130009", 0x7}], 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) [ 155.417311][ T9050] bridge3: port 2(macvlan4) entered disabled state [ 155.447724][ T9050] device macvlan4 entered promiscuous mode [ 155.517363][ T9068] bridge5: port 1(geneve1) entered disabled state [ 155.551559][ T9068] device macvlan6 left promiscuous mode [ 155.601007][ T9068] bridge6: port 1(geneve1) entered blocking state [ 155.636790][ T9068] bridge6: port 1(geneve1) entered disabled state [ 155.702841][ T9079] bridge6: port 2(macvlan7) entered blocking state [ 155.730632][ T9079] bridge6: port 2(macvlan7) entered disabled state [ 155.747152][ T9079] device macvlan7 entered promiscuous mode 13:23:24 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 13:23:24 executing program 5: r0 = socket(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) 13:23:24 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="39000000130009", 0x7}], 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) 13:23:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x5c, 0x16, 0x100, 0x70bd2d, 0x25dfdbfb, {0xa, 0x0, 0x38, 0xfe}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_FLAGS={0x8, 0x8, 0x408}, @IFA_CACHEINFO={0x43, 0x6, {0x623e, 0x6, 0x6, 0x6}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve1\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x43a81, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 13:23:24 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 13:23:24 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendfile(r0, r1, 0x0, 0x8df) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 13:23:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x200000000000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}], 0x1, 0x0) [ 158.922528][ T9134] bridge6: port 1(geneve1) entered disabled state [ 158.960115][ T9134] device macvlan7 left promiscuous mode 13:23:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$tun(r0, 0x0, 0x0) [ 159.012755][ T9134] bridge7: port 1(geneve1) entered blocking state [ 159.057483][ T9134] bridge7: port 1(geneve1) entered disabled state [ 159.102819][ T9139] bridge7: port 2(macvlan8) entered blocking state [ 159.124773][ T9139] bridge7: port 2(macvlan8) entered disabled state [ 159.179489][ T9139] device macvlan8 entered promiscuous mode 13:23:24 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @random="7b29f63f7c16"}]}}}]}, 0x40}}, 0x0) 13:23:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 13:23:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x200000000000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}], 0x1, 0x0) 13:23:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, 0x3b, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}]}, 0x18}}, 0x0) 13:23:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:23:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, 0x3b, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}]}, 0x18}}, 0x0) 13:23:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r4, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}]}, 0x30}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 13:23:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x200000000000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}], 0x1, 0x0) 13:23:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, 0x3b, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}]}, 0x18}}, 0x0) 13:23:25 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @random="7b29f63f7c16"}]}}}]}, 0x40}}, 0x0) [ 160.599800][ T25] audit: type=1804 audit(1634649805.877:2): pid=9269 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir896345610/syzkaller.2Fdp9t/8/cgroup.controllers" dev="sda1" ino=13975 res=1 errno=0 13:23:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 13:23:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, 0x3b, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}]}, 0x18}}, 0x0) 13:23:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x200000000000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}], 0x1, 0x0) 13:23:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 13:23:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r4, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}]}, 0x30}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 13:23:26 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @random="7b29f63f7c16"}]}}}]}, 0x40}}, 0x0) [ 161.728127][ T25] audit: type=1804 audit(1634649807.007:3): pid=9357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir896345610/syzkaller.2Fdp9t/9/cgroup.controllers" dev="sda1" ino=13983 res=1 errno=0 13:23:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:23:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 13:23:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 13:23:27 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @random="7b29f63f7c16"}]}}}]}, 0x40}}, 0x0) 13:23:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r4, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}]}, 0x30}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 13:23:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 13:23:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) [ 162.936410][ T25] audit: type=1804 audit(1634649808.217:4): pid=9415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir896345610/syzkaller.2Fdp9t/10/cgroup.controllers" dev="sda1" ino=13981 res=1 errno=0 13:23:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 13:23:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 13:23:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 13:23:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r4, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}]}, 0x30}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 13:23:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x0, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendto$packet(r0, &(0x7f00000002c0)="09a61b0a2d6d5616bf9f33769303", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) [ 164.255419][ T9492] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.319890][ T25] audit: type=1804 audit(1634649809.597:5): pid=9477 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir896345610/syzkaller.2Fdp9t/11/cgroup.controllers" dev="sda1" ino=13983 res=1 errno=0 [ 164.372911][ T9495] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:23:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:23:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 13:23:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) 13:23:29 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_linger(r0, 0x1, 0x25, 0x0, 0x0) 13:23:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) [ 164.779083][ T9504] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:23:30 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_linger(r0, 0x1, 0x25, 0x0, 0x0) [ 165.084831][ T9508] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:23:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) 13:23:30 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) 13:23:30 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_linger(r0, 0x1, 0x25, 0x0, 0x0) [ 165.419126][ T9562] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:23:30 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_linger(r0, 0x1, 0x25, 0x0, 0x0) 13:23:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 13:23:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x6, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000900), 0xffffffffffffffff) [ 165.661198][ T9563] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:23:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:23:31 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038000000120a3b"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x15c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004000}, 0x84) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) 13:23:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x6, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000900), 0xffffffffffffffff) 13:23:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) [ 166.043562][ T25] audit: type=1804 audit(1634649811.317:6): pid=9645 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir244251584/syzkaller.sfBOvf/15/cgroup.controllers" dev="sda1" ino=14006 res=1 errno=0 13:23:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) 13:23:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x6, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000900), 0xffffffffffffffff) [ 166.262978][ T9664] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:23:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x6, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000900), 0xffffffffffffffff) [ 166.466683][ T9671] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:23:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @fib={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x18}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 13:23:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) 13:23:32 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) 13:23:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @fib={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x18}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 13:23:32 executing program 1: sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) unshare(0x40060400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) [ 166.945852][ T9761] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:23:32 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) [ 167.061759][ T9763] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 167.667381][ T25] audit: type=1804 audit(1634649812.937:7): pid=9860 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir244251584/syzkaller.sfBOvf/15/cgroup.controllers" dev="sda1" ino=14006 res=1 errno=0 13:23:33 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038000000120a3b"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x15c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004000}, 0x84) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) 13:23:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @fib={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x18}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 13:23:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x60}}, 0x1c}}, 0x0) 13:23:33 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000300)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000d200)=[{{&(0x7f0000004840)=@rc={0x1f, @none}, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f000000cf40)=[{0x0}, {&(0x7f000000ccc0)=""/237, 0xed}], 0x2}}], 0x2, 0x0, 0x0) 13:23:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r2, @ANYBLOB="0000bbb47f7e0000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x60}}, 0x0) 13:23:33 executing program 1: sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) unshare(0x40060400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 13:23:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @fib={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x18}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 13:23:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x60}}, 0x1c}}, 0x0) 13:23:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r2, @ANYBLOB="0000bbb47f7e0000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x60}}, 0x0) [ 168.434725][ T25] audit: type=1804 audit(1634649813.717:8): pid=9901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir244251584/syzkaller.sfBOvf/16/cgroup.controllers" dev="sda1" ino=14033 res=1 errno=0 13:23:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x60}}, 0x1c}}, 0x0) 13:23:33 executing program 1: sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) unshare(0x40060400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 13:23:33 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 13:23:34 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038000000120a3b"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x15c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004000}, 0x84) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) 13:23:34 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000300)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000d200)=[{{&(0x7f0000004840)=@rc={0x1f, @none}, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f000000cf40)=[{0x0}, {&(0x7f000000ccc0)=""/237, 0xed}], 0x2}}], 0x2, 0x0, 0x0) 13:23:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x60}}, 0x1c}}, 0x0) 13:23:34 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 13:23:34 executing program 1: sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) unshare(0x40060400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 13:23:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r2, @ANYBLOB="0000bbb47f7e0000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x60}}, 0x0) [ 169.677005][T10011] __nla_validate_parse: 3 callbacks suppressed [ 169.677022][T10011] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:23:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001040), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000ff00000001000000040007800c0002000000000000000000080001000000fba1"], 0x2c}, 0x1, 0x0, 0x0, 0x849}, 0x0) 13:23:35 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 13:23:35 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000300)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000d200)=[{{&(0x7f0000004840)=@rc={0x1f, @none}, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f000000cf40)=[{0x0}, {&(0x7f000000ccc0)=""/237, 0xed}], 0x2}}], 0x2, 0x0, 0x0) [ 169.946361][T10031] nbd: failed to add new device 13:23:35 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) [ 169.969358][ T25] audit: type=1804 audit(1634649815.247:9): pid=10018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir244251584/syzkaller.sfBOvf/17/cgroup.controllers" dev="sda1" ino=14038 res=1 errno=0 13:23:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001040), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000ff00000001000000040007800c0002000000000000000000080001000000fba1"], 0x2c}, 0x1, 0x0, 0x0, 0x849}, 0x0) 13:23:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r2, @ANYBLOB="0000bbb47f7e0000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x60}}, 0x0) [ 170.312021][T10065] nbd: failed to add new device [ 170.357041][T10066] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 170.401951][T10074] 8021q: VLANs not supported on ipvlan1 [ 170.430896][T10066] 8021q: VLANs not supported on ipvlan1 13:23:36 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038000000120a3b"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x15c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004000}, 0x84) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) 13:23:36 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 13:23:36 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000300)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000d200)=[{{&(0x7f0000004840)=@rc={0x1f, @none}, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f000000cf40)=[{0x0}, {&(0x7f000000ccc0)=""/237, 0xed}], 0x2}}], 0x2, 0x0, 0x0) 13:23:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001040), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000ff00000001000000040007800c0002000000000000000000080001000000fba1"], 0x2c}, 0x1, 0x0, 0x0, 0x849}, 0x0) 13:23:36 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:23:36 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}]}, 0x18}}, 0x0) ioctl$TUNSETVNETLE(r0, 0x8924, &(0x7f0000000000)) [ 171.271653][T10103] nbd: failed to add new device 13:23:36 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 13:23:36 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:23:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001040), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000ff00000001000000040007800c0002000000000000000000080001000000fba1"], 0x2c}, 0x1, 0x0, 0x0, 0x849}, 0x0) 13:23:36 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}]}, 0x18}}, 0x0) ioctl$TUNSETVNETLE(r0, 0x8924, &(0x7f0000000000)) 13:23:36 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x2}}, 0x10, 0x0}, 0x0) [ 171.580203][T10119] nbd: failed to add new device 13:23:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in=@private}]}, 0x38}}, 0x0) [ 171.611125][ T25] audit: type=1804 audit(1634649816.887:10): pid=10108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir244251584/syzkaller.sfBOvf/18/cgroup.controllers" dev="sda1" ino=14035 res=1 errno=0 13:23:37 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}]}, 0x18}}, 0x0) ioctl$TUNSETVNETLE(r0, 0x8924, &(0x7f0000000000)) 13:23:37 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:23:37 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=@newlink={0x258, 0x10, 0x801, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1220}, [@IFLA_VF_PORTS={0x238}]}, 0x258}, 0x1, 0x10000000}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r2, 0x7, 0xffffffffffff84b6, 0x1}) splice(r3, &(0x7f0000000000)=0x32, r4, &(0x7f00000000c0)=0x3, 0x0, 0x7) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001240)={0x44, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x2, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x44}}, 0x0) tee(r2, r0, 0x100000000, 0x6) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000020000000900010073797a3200000000140002"], 0x34}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)={0x2a8, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x219}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x40, 0xe000, 0xafc, 0x0, 0x8]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x26c, 0x33, @probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, {0x8}, @device_b, @device_b, @from_mac=@device_b, {0x2, 0x1}}, @ver_80211n={0x0, 0x81, 0x1, 0x1, 0x0, 0x2, 0x1}}, 0x81, @random=0x6, 0x200, @void, @void, @void, @val={0x4, 0x6, {0x4, 0x4, 0x8, 0x8}}, @void, @val={0x2d, 0x1a, {0x12, 0x3, 0x4, 0x0, {0x8, 0x20, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x400, 0x6, 0x6}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x80}}, [{0xdd, 0xe0, "346b0a429123d0626270571d5b22a8cf551fa7526146a6682eb4a4c3170e88d20954b69dd283389eb559c40506475ebb5bef2ffcbb48ef69661d711dd5f1945552ff81ba9760e161943252417bc764fdc2c0b4c9befacb18f2edb9055bc7743976f193790593a2776405426f439a3d54f7b4b0300dd82c09b2412a0f9e7dc127432199c779e10b9cab8d80d73cc4a7f9eba5df07f338ad3fe89216c1773808d398b6ec9e6e3d0ac9b8b0dcf4224b7486525fb745605bb516a3b8efe3d4c23897963d76212a017d386168d89456a25d57c35a7b4cf694fc5cc8a85b8738ecacc0"}, {0xdd, 0xb, "634c041d3fe827d96b28db"}, {0xdd, 0xcc, "c4436ecb44d28c4de2ac7bcf7727ad9350ca31ea0a2fda98b1b713c025815f26da8908aac48aa1d58781e7222f959a8deefc2c7b2972bf7285ba8b52ef9def592411dc384add1d24d3eea84f3291c1592c1b75765f720233630b016acee0c5823c5635e97a988ec82512efda202ea6bfd7e188000fdb7f3795c16f19bf062ada5a625e5c4ceb4fa8443359944409ea793abb4f14717c85c894882158aa48532a2e7e5fb72cb2e6b518aa1e86a87d6c4d63d6235967dc0089cd88a105bece35f330f6379972f7431f7154b85c"}, {0xdd, 0x4c, "d04c46a0c4c68af43dbfa9bf1c1eb7235737052ec44dac81810e60021f5374d3462e6b9ed71bd648936816f8b7ad23c61c4e1b96ac6a06628e93977f4c05f5f94c168b6e24c3e41e23a13dc8"}]}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r9, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, 0x34}}, 0x0) 13:23:37 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 13:23:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in=@private}]}, 0x38}}, 0x0) 13:23:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002840)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 13:23:38 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 172.844986][T10163] smc: net device veth0_virt_wifi applied user defined pnetid SYZ2 13:23:38 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x0, 0x0, 0x0}, 0x20) 13:23:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in=@private}]}, 0x38}}, 0x0) 13:23:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002840)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 13:23:38 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}]}, 0x18}}, 0x0) ioctl$TUNSETVNETLE(r0, 0x8924, &(0x7f0000000000)) 13:23:38 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=@newlink={0x258, 0x10, 0x801, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1220}, [@IFLA_VF_PORTS={0x238}]}, 0x258}, 0x1, 0x10000000}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r2, 0x7, 0xffffffffffff84b6, 0x1}) splice(r3, &(0x7f0000000000)=0x32, r4, &(0x7f00000000c0)=0x3, 0x0, 0x7) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001240)={0x44, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x2, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x44}}, 0x0) tee(r2, r0, 0x100000000, 0x6) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000020000000900010073797a3200000000140002"], 0x34}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)={0x2a8, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x219}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x40, 0xe000, 0xafc, 0x0, 0x8]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x26c, 0x33, @probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, {0x8}, @device_b, @device_b, @from_mac=@device_b, {0x2, 0x1}}, @ver_80211n={0x0, 0x81, 0x1, 0x1, 0x0, 0x2, 0x1}}, 0x81, @random=0x6, 0x200, @void, @void, @void, @val={0x4, 0x6, {0x4, 0x4, 0x8, 0x8}}, @void, @val={0x2d, 0x1a, {0x12, 0x3, 0x4, 0x0, {0x8, 0x20, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x400, 0x6, 0x6}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x80}}, [{0xdd, 0xe0, "346b0a429123d0626270571d5b22a8cf551fa7526146a6682eb4a4c3170e88d20954b69dd283389eb559c40506475ebb5bef2ffcbb48ef69661d711dd5f1945552ff81ba9760e161943252417bc764fdc2c0b4c9befacb18f2edb9055bc7743976f193790593a2776405426f439a3d54f7b4b0300dd82c09b2412a0f9e7dc127432199c779e10b9cab8d80d73cc4a7f9eba5df07f338ad3fe89216c1773808d398b6ec9e6e3d0ac9b8b0dcf4224b7486525fb745605bb516a3b8efe3d4c23897963d76212a017d386168d89456a25d57c35a7b4cf694fc5cc8a85b8738ecacc0"}, {0xdd, 0xb, "634c041d3fe827d96b28db"}, {0xdd, 0xcc, "c4436ecb44d28c4de2ac7bcf7727ad9350ca31ea0a2fda98b1b713c025815f26da8908aac48aa1d58781e7222f959a8deefc2c7b2972bf7285ba8b52ef9def592411dc384add1d24d3eea84f3291c1592c1b75765f720233630b016acee0c5823c5635e97a988ec82512efda202ea6bfd7e188000fdb7f3795c16f19bf062ada5a625e5c4ceb4fa8443359944409ea793abb4f14717c85c894882158aa48532a2e7e5fb72cb2e6b518aa1e86a87d6c4d63d6235967dc0089cd88a105bece35f330f6379972f7431f7154b85c"}, {0xdd, 0x4c, "d04c46a0c4c68af43dbfa9bf1c1eb7235737052ec44dac81810e60021f5374d3462e6b9ed71bd648936816f8b7ad23c61c4e1b96ac6a06628e93977f4c05f5f94c168b6e24c3e41e23a13dc8"}]}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r9, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, 0x34}}, 0x0) 13:23:38 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=@newlink={0x258, 0x10, 0x801, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1220}, [@IFLA_VF_PORTS={0x238}]}, 0x258}, 0x1, 0x10000000}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r2, 0x7, 0xffffffffffff84b6, 0x1}) splice(r3, &(0x7f0000000000)=0x32, r4, &(0x7f00000000c0)=0x3, 0x0, 0x7) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001240)={0x44, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x2, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x44}}, 0x0) tee(r2, r0, 0x100000000, 0x6) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000020000000900010073797a3200000000140002"], 0x34}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)={0x2a8, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x219}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x40, 0xe000, 0xafc, 0x0, 0x8]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x26c, 0x33, @probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, {0x8}, @device_b, @device_b, @from_mac=@device_b, {0x2, 0x1}}, @ver_80211n={0x0, 0x81, 0x1, 0x1, 0x0, 0x2, 0x1}}, 0x81, @random=0x6, 0x200, @void, @void, @void, @val={0x4, 0x6, {0x4, 0x4, 0x8, 0x8}}, @void, @val={0x2d, 0x1a, {0x12, 0x3, 0x4, 0x0, {0x8, 0x20, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x400, 0x6, 0x6}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x80}}, [{0xdd, 0xe0, "346b0a429123d0626270571d5b22a8cf551fa7526146a6682eb4a4c3170e88d20954b69dd283389eb559c40506475ebb5bef2ffcbb48ef69661d711dd5f1945552ff81ba9760e161943252417bc764fdc2c0b4c9befacb18f2edb9055bc7743976f193790593a2776405426f439a3d54f7b4b0300dd82c09b2412a0f9e7dc127432199c779e10b9cab8d80d73cc4a7f9eba5df07f338ad3fe89216c1773808d398b6ec9e6e3d0ac9b8b0dcf4224b7486525fb745605bb516a3b8efe3d4c23897963d76212a017d386168d89456a25d57c35a7b4cf694fc5cc8a85b8738ecacc0"}, {0xdd, 0xb, "634c041d3fe827d96b28db"}, {0xdd, 0xcc, "c4436ecb44d28c4de2ac7bcf7727ad9350ca31ea0a2fda98b1b713c025815f26da8908aac48aa1d58781e7222f959a8deefc2c7b2972bf7285ba8b52ef9def592411dc384add1d24d3eea84f3291c1592c1b75765f720233630b016acee0c5823c5635e97a988ec82512efda202ea6bfd7e188000fdb7f3795c16f19bf062ada5a625e5c4ceb4fa8443359944409ea793abb4f14717c85c894882158aa48532a2e7e5fb72cb2e6b518aa1e86a87d6c4d63d6235967dc0089cd88a105bece35f330f6379972f7431f7154b85c"}, {0xdd, 0x4c, "d04c46a0c4c68af43dbfa9bf1c1eb7235737052ec44dac81810e60021f5374d3462e6b9ed71bd648936816f8b7ad23c61c4e1b96ac6a06628e93977f4c05f5f94c168b6e24c3e41e23a13dc8"}]}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r9, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, 0x34}}, 0x0) 13:23:38 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x0, 0x0, 0x0}, 0x20) 13:23:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in=@private}]}, 0x38}}, 0x0) 13:23:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002840)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 13:23:38 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=@newlink={0x258, 0x10, 0x801, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1220}, [@IFLA_VF_PORTS={0x238}]}, 0x258}, 0x1, 0x10000000}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r2, 0x7, 0xffffffffffff84b6, 0x1}) splice(r3, &(0x7f0000000000)=0x32, r4, &(0x7f00000000c0)=0x3, 0x0, 0x7) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001240)={0x44, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x2, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x44}}, 0x0) tee(r2, r0, 0x100000000, 0x6) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000020000000900010073797a3200000000140002"], 0x34}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)={0x2a8, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x219}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x40, 0xe000, 0xafc, 0x0, 0x8]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x26c, 0x33, @probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, {0x8}, @device_b, @device_b, @from_mac=@device_b, {0x2, 0x1}}, @ver_80211n={0x0, 0x81, 0x1, 0x1, 0x0, 0x2, 0x1}}, 0x81, @random=0x6, 0x200, @void, @void, @void, @val={0x4, 0x6, {0x4, 0x4, 0x8, 0x8}}, @void, @val={0x2d, 0x1a, {0x12, 0x3, 0x4, 0x0, {0x8, 0x20, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x400, 0x6, 0x6}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x80}}, [{0xdd, 0xe0, "346b0a429123d0626270571d5b22a8cf551fa7526146a6682eb4a4c3170e88d20954b69dd283389eb559c40506475ebb5bef2ffcbb48ef69661d711dd5f1945552ff81ba9760e161943252417bc764fdc2c0b4c9befacb18f2edb9055bc7743976f193790593a2776405426f439a3d54f7b4b0300dd82c09b2412a0f9e7dc127432199c779e10b9cab8d80d73cc4a7f9eba5df07f338ad3fe89216c1773808d398b6ec9e6e3d0ac9b8b0dcf4224b7486525fb745605bb516a3b8efe3d4c23897963d76212a017d386168d89456a25d57c35a7b4cf694fc5cc8a85b8738ecacc0"}, {0xdd, 0xb, "634c041d3fe827d96b28db"}, {0xdd, 0xcc, "c4436ecb44d28c4de2ac7bcf7727ad9350ca31ea0a2fda98b1b713c025815f26da8908aac48aa1d58781e7222f959a8deefc2c7b2972bf7285ba8b52ef9def592411dc384add1d24d3eea84f3291c1592c1b75765f720233630b016acee0c5823c5635e97a988ec82512efda202ea6bfd7e188000fdb7f3795c16f19bf062ada5a625e5c4ceb4fa8443359944409ea793abb4f14717c85c894882158aa48532a2e7e5fb72cb2e6b518aa1e86a87d6c4d63d6235967dc0089cd88a105bece35f330f6379972f7431f7154b85c"}, {0xdd, 0x4c, "d04c46a0c4c68af43dbfa9bf1c1eb7235737052ec44dac81810e60021f5374d3462e6b9ed71bd648936816f8b7ad23c61c4e1b96ac6a06628e93977f4c05f5f94c168b6e24c3e41e23a13dc8"}]}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r9, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, 0x34}}, 0x0) [ 173.306088][T10197] smc: net device veth0_virt_wifi applied user defined pnetid SYZ2 13:23:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=@newlink={0x258, 0x10, 0x801, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1220}, [@IFLA_VF_PORTS={0x238}]}, 0x258}, 0x1, 0x10000000}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r2, 0x7, 0xffffffffffff84b6, 0x1}) splice(r3, &(0x7f0000000000)=0x32, r4, &(0x7f00000000c0)=0x3, 0x0, 0x7) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001240)={0x44, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x2, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x44}}, 0x0) tee(r2, r0, 0x100000000, 0x6) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000020000000900010073797a3200000000140002"], 0x34}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)={0x2a8, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x219}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x40, 0xe000, 0xafc, 0x0, 0x8]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x26c, 0x33, @probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, {0x8}, @device_b, @device_b, @from_mac=@device_b, {0x2, 0x1}}, @ver_80211n={0x0, 0x81, 0x1, 0x1, 0x0, 0x2, 0x1}}, 0x81, @random=0x6, 0x200, @void, @void, @void, @val={0x4, 0x6, {0x4, 0x4, 0x8, 0x8}}, @void, @val={0x2d, 0x1a, {0x12, 0x3, 0x4, 0x0, {0x8, 0x20, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x400, 0x6, 0x6}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x80}}, [{0xdd, 0xe0, "346b0a429123d0626270571d5b22a8cf551fa7526146a6682eb4a4c3170e88d20954b69dd283389eb559c40506475ebb5bef2ffcbb48ef69661d711dd5f1945552ff81ba9760e161943252417bc764fdc2c0b4c9befacb18f2edb9055bc7743976f193790593a2776405426f439a3d54f7b4b0300dd82c09b2412a0f9e7dc127432199c779e10b9cab8d80d73cc4a7f9eba5df07f338ad3fe89216c1773808d398b6ec9e6e3d0ac9b8b0dcf4224b7486525fb745605bb516a3b8efe3d4c23897963d76212a017d386168d89456a25d57c35a7b4cf694fc5cc8a85b8738ecacc0"}, {0xdd, 0xb, "634c041d3fe827d96b28db"}, {0xdd, 0xcc, "c4436ecb44d28c4de2ac7bcf7727ad9350ca31ea0a2fda98b1b713c025815f26da8908aac48aa1d58781e7222f959a8deefc2c7b2972bf7285ba8b52ef9def592411dc384add1d24d3eea84f3291c1592c1b75765f720233630b016acee0c5823c5635e97a988ec82512efda202ea6bfd7e188000fdb7f3795c16f19bf062ada5a625e5c4ceb4fa8443359944409ea793abb4f14717c85c894882158aa48532a2e7e5fb72cb2e6b518aa1e86a87d6c4d63d6235967dc0089cd88a105bece35f330f6379972f7431f7154b85c"}, {0xdd, 0x4c, "d04c46a0c4c68af43dbfa9bf1c1eb7235737052ec44dac81810e60021f5374d3462e6b9ed71bd648936816f8b7ad23c61c4e1b96ac6a06628e93977f4c05f5f94c168b6e24c3e41e23a13dc8"}]}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r9, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, 0x34}}, 0x0) 13:23:38 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=@newlink={0x258, 0x10, 0x801, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1220}, [@IFLA_VF_PORTS={0x238}]}, 0x258}, 0x1, 0x10000000}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r2, 0x7, 0xffffffffffff84b6, 0x1}) splice(r3, &(0x7f0000000000)=0x32, r4, &(0x7f00000000c0)=0x3, 0x0, 0x7) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001240)={0x44, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x2, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x44}}, 0x0) tee(r2, r0, 0x100000000, 0x6) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000020000000900010073797a3200000000140002"], 0x34}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)={0x2a8, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x219}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x40, 0xe000, 0xafc, 0x0, 0x8]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x26c, 0x33, @probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, {0x8}, @device_b, @device_b, @from_mac=@device_b, {0x2, 0x1}}, @ver_80211n={0x0, 0x81, 0x1, 0x1, 0x0, 0x2, 0x1}}, 0x81, @random=0x6, 0x200, @void, @void, @void, @val={0x4, 0x6, {0x4, 0x4, 0x8, 0x8}}, @void, @val={0x2d, 0x1a, {0x12, 0x3, 0x4, 0x0, {0x8, 0x20, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x400, 0x6, 0x6}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x80}}, [{0xdd, 0xe0, "346b0a429123d0626270571d5b22a8cf551fa7526146a6682eb4a4c3170e88d20954b69dd283389eb559c40506475ebb5bef2ffcbb48ef69661d711dd5f1945552ff81ba9760e161943252417bc764fdc2c0b4c9befacb18f2edb9055bc7743976f193790593a2776405426f439a3d54f7b4b0300dd82c09b2412a0f9e7dc127432199c779e10b9cab8d80d73cc4a7f9eba5df07f338ad3fe89216c1773808d398b6ec9e6e3d0ac9b8b0dcf4224b7486525fb745605bb516a3b8efe3d4c23897963d76212a017d386168d89456a25d57c35a7b4cf694fc5cc8a85b8738ecacc0"}, {0xdd, 0xb, "634c041d3fe827d96b28db"}, {0xdd, 0xcc, "c4436ecb44d28c4de2ac7bcf7727ad9350ca31ea0a2fda98b1b713c025815f26da8908aac48aa1d58781e7222f959a8deefc2c7b2972bf7285ba8b52ef9def592411dc384add1d24d3eea84f3291c1592c1b75765f720233630b016acee0c5823c5635e97a988ec82512efda202ea6bfd7e188000fdb7f3795c16f19bf062ada5a625e5c4ceb4fa8443359944409ea793abb4f14717c85c894882158aa48532a2e7e5fb72cb2e6b518aa1e86a87d6c4d63d6235967dc0089cd88a105bece35f330f6379972f7431f7154b85c"}, {0xdd, 0x4c, "d04c46a0c4c68af43dbfa9bf1c1eb7235737052ec44dac81810e60021f5374d3462e6b9ed71bd648936816f8b7ad23c61c4e1b96ac6a06628e93977f4c05f5f94c168b6e24c3e41e23a13dc8"}]}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r9, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, 0x34}}, 0x0) 13:23:38 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x0, 0x0, 0x0}, 0x20) 13:23:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002840)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 13:23:38 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d2b2b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a27", 0x98}], 0x1, 0x0, 0x0, 0xb9efff7f}, 0x0) close(r0) [ 173.571242][T10208] smc: net device veth0_virt_wifi applied user defined pnetid SYZ2 13:23:38 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=@newlink={0x258, 0x10, 0x801, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1220}, [@IFLA_VF_PORTS={0x238}]}, 0x258}, 0x1, 0x10000000}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r2, 0x7, 0xffffffffffff84b6, 0x1}) splice(r3, &(0x7f0000000000)=0x32, r4, &(0x7f00000000c0)=0x3, 0x0, 0x7) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001240)={0x44, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x2, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x44}}, 0x0) tee(r2, r0, 0x100000000, 0x6) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000020000000900010073797a3200000000140002"], 0x34}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)={0x2a8, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x219}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x40, 0xe000, 0xafc, 0x0, 0x8]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x26c, 0x33, @probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, {0x8}, @device_b, @device_b, @from_mac=@device_b, {0x2, 0x1}}, @ver_80211n={0x0, 0x81, 0x1, 0x1, 0x0, 0x2, 0x1}}, 0x81, @random=0x6, 0x200, @void, @void, @void, @val={0x4, 0x6, {0x4, 0x4, 0x8, 0x8}}, @void, @val={0x2d, 0x1a, {0x12, 0x3, 0x4, 0x0, {0x8, 0x20, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x400, 0x6, 0x6}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x80}}, [{0xdd, 0xe0, "346b0a429123d0626270571d5b22a8cf551fa7526146a6682eb4a4c3170e88d20954b69dd283389eb559c40506475ebb5bef2ffcbb48ef69661d711dd5f1945552ff81ba9760e161943252417bc764fdc2c0b4c9befacb18f2edb9055bc7743976f193790593a2776405426f439a3d54f7b4b0300dd82c09b2412a0f9e7dc127432199c779e10b9cab8d80d73cc4a7f9eba5df07f338ad3fe89216c1773808d398b6ec9e6e3d0ac9b8b0dcf4224b7486525fb745605bb516a3b8efe3d4c23897963d76212a017d386168d89456a25d57c35a7b4cf694fc5cc8a85b8738ecacc0"}, {0xdd, 0xb, "634c041d3fe827d96b28db"}, {0xdd, 0xcc, "c4436ecb44d28c4de2ac7bcf7727ad9350ca31ea0a2fda98b1b713c025815f26da8908aac48aa1d58781e7222f959a8deefc2c7b2972bf7285ba8b52ef9def592411dc384add1d24d3eea84f3291c1592c1b75765f720233630b016acee0c5823c5635e97a988ec82512efda202ea6bfd7e188000fdb7f3795c16f19bf062ada5a625e5c4ceb4fa8443359944409ea793abb4f14717c85c894882158aa48532a2e7e5fb72cb2e6b518aa1e86a87d6c4d63d6235967dc0089cd88a105bece35f330f6379972f7431f7154b85c"}, {0xdd, 0x4c, "d04c46a0c4c68af43dbfa9bf1c1eb7235737052ec44dac81810e60021f5374d3462e6b9ed71bd648936816f8b7ad23c61c4e1b96ac6a06628e93977f4c05f5f94c168b6e24c3e41e23a13dc8"}]}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r9, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, 0x34}}, 0x0) 13:23:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=@newlink={0x258, 0x10, 0x801, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1220}, [@IFLA_VF_PORTS={0x238}]}, 0x258}, 0x1, 0x10000000}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r2, 0x7, 0xffffffffffff84b6, 0x1}) splice(r3, &(0x7f0000000000)=0x32, r4, &(0x7f00000000c0)=0x3, 0x0, 0x7) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001240)={0x44, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x2, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x44}}, 0x0) tee(r2, r0, 0x100000000, 0x6) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000020000000900010073797a3200000000140002"], 0x34}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)={0x2a8, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x219}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x40, 0xe000, 0xafc, 0x0, 0x8]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x26c, 0x33, @probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, {0x8}, @device_b, @device_b, @from_mac=@device_b, {0x2, 0x1}}, @ver_80211n={0x0, 0x81, 0x1, 0x1, 0x0, 0x2, 0x1}}, 0x81, @random=0x6, 0x200, @void, @void, @void, @val={0x4, 0x6, {0x4, 0x4, 0x8, 0x8}}, @void, @val={0x2d, 0x1a, {0x12, 0x3, 0x4, 0x0, {0x8, 0x20, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x400, 0x6, 0x6}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x80}}, [{0xdd, 0xe0, "346b0a429123d0626270571d5b22a8cf551fa7526146a6682eb4a4c3170e88d20954b69dd283389eb559c40506475ebb5bef2ffcbb48ef69661d711dd5f1945552ff81ba9760e161943252417bc764fdc2c0b4c9befacb18f2edb9055bc7743976f193790593a2776405426f439a3d54f7b4b0300dd82c09b2412a0f9e7dc127432199c779e10b9cab8d80d73cc4a7f9eba5df07f338ad3fe89216c1773808d398b6ec9e6e3d0ac9b8b0dcf4224b7486525fb745605bb516a3b8efe3d4c23897963d76212a017d386168d89456a25d57c35a7b4cf694fc5cc8a85b8738ecacc0"}, {0xdd, 0xb, "634c041d3fe827d96b28db"}, {0xdd, 0xcc, "c4436ecb44d28c4de2ac7bcf7727ad9350ca31ea0a2fda98b1b713c025815f26da8908aac48aa1d58781e7222f959a8deefc2c7b2972bf7285ba8b52ef9def592411dc384add1d24d3eea84f3291c1592c1b75765f720233630b016acee0c5823c5635e97a988ec82512efda202ea6bfd7e188000fdb7f3795c16f19bf062ada5a625e5c4ceb4fa8443359944409ea793abb4f14717c85c894882158aa48532a2e7e5fb72cb2e6b518aa1e86a87d6c4d63d6235967dc0089cd88a105bece35f330f6379972f7431f7154b85c"}, {0xdd, 0x4c, "d04c46a0c4c68af43dbfa9bf1c1eb7235737052ec44dac81810e60021f5374d3462e6b9ed71bd648936816f8b7ad23c61c4e1b96ac6a06628e93977f4c05f5f94c168b6e24c3e41e23a13dc8"}]}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r9, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, 0x34}}, 0x0) 13:23:39 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=@newlink={0x258, 0x10, 0x801, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1220}, [@IFLA_VF_PORTS={0x238}]}, 0x258}, 0x1, 0x10000000}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r2, 0x7, 0xffffffffffff84b6, 0x1}) splice(r3, &(0x7f0000000000)=0x32, r4, &(0x7f00000000c0)=0x3, 0x0, 0x7) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001240)={0x44, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x2, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x44}}, 0x0) tee(r2, r0, 0x100000000, 0x6) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000020000000900010073797a3200000000140002"], 0x34}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)={0x2a8, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x219}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x40, 0xe000, 0xafc, 0x0, 0x8]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x26c, 0x33, @probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, {0x8}, @device_b, @device_b, @from_mac=@device_b, {0x2, 0x1}}, @ver_80211n={0x0, 0x81, 0x1, 0x1, 0x0, 0x2, 0x1}}, 0x81, @random=0x6, 0x200, @void, @void, @void, @val={0x4, 0x6, {0x4, 0x4, 0x8, 0x8}}, @void, @val={0x2d, 0x1a, {0x12, 0x3, 0x4, 0x0, {0x8, 0x20, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x400, 0x6, 0x6}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x80}}, [{0xdd, 0xe0, "346b0a429123d0626270571d5b22a8cf551fa7526146a6682eb4a4c3170e88d20954b69dd283389eb559c40506475ebb5bef2ffcbb48ef69661d711dd5f1945552ff81ba9760e161943252417bc764fdc2c0b4c9befacb18f2edb9055bc7743976f193790593a2776405426f439a3d54f7b4b0300dd82c09b2412a0f9e7dc127432199c779e10b9cab8d80d73cc4a7f9eba5df07f338ad3fe89216c1773808d398b6ec9e6e3d0ac9b8b0dcf4224b7486525fb745605bb516a3b8efe3d4c23897963d76212a017d386168d89456a25d57c35a7b4cf694fc5cc8a85b8738ecacc0"}, {0xdd, 0xb, "634c041d3fe827d96b28db"}, {0xdd, 0xcc, "c4436ecb44d28c4de2ac7bcf7727ad9350ca31ea0a2fda98b1b713c025815f26da8908aac48aa1d58781e7222f959a8deefc2c7b2972bf7285ba8b52ef9def592411dc384add1d24d3eea84f3291c1592c1b75765f720233630b016acee0c5823c5635e97a988ec82512efda202ea6bfd7e188000fdb7f3795c16f19bf062ada5a625e5c4ceb4fa8443359944409ea793abb4f14717c85c894882158aa48532a2e7e5fb72cb2e6b518aa1e86a87d6c4d63d6235967dc0089cd88a105bece35f330f6379972f7431f7154b85c"}, {0xdd, 0x4c, "d04c46a0c4c68af43dbfa9bf1c1eb7235737052ec44dac81810e60021f5374d3462e6b9ed71bd648936816f8b7ad23c61c4e1b96ac6a06628e93977f4c05f5f94c168b6e24c3e41e23a13dc8"}]}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r9, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, 0x34}}, 0x0) 13:23:39 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x0, 0x0, 0x0}, 0x20) 13:23:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @rt={{0x7}, @val={0x4, 0x12}}}]}], {0x14, 0x10}}, 0x94}}, 0x0) 13:23:39 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d2b2b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a27", 0x98}], 0x1, 0x0, 0x0, 0xb9efff7f}, 0x0) close(r0) 13:23:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=@newlink={0x258, 0x10, 0x801, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1220}, [@IFLA_VF_PORTS={0x238}]}, 0x258}, 0x1, 0x10000000}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r2, 0x7, 0xffffffffffff84b6, 0x1}) splice(r3, &(0x7f0000000000)=0x32, r4, &(0x7f00000000c0)=0x3, 0x0, 0x7) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001240)={0x44, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x2, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x44}}, 0x0) tee(r2, r0, 0x100000000, 0x6) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000020000000900010073797a3200000000140002"], 0x34}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)={0x2a8, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x219}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x40, 0xe000, 0xafc, 0x0, 0x8]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x26c, 0x33, @probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, {0x8}, @device_b, @device_b, @from_mac=@device_b, {0x2, 0x1}}, @ver_80211n={0x0, 0x81, 0x1, 0x1, 0x0, 0x2, 0x1}}, 0x81, @random=0x6, 0x200, @void, @void, @void, @val={0x4, 0x6, {0x4, 0x4, 0x8, 0x8}}, @void, @val={0x2d, 0x1a, {0x12, 0x3, 0x4, 0x0, {0x8, 0x20, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x400, 0x6, 0x6}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x80}}, [{0xdd, 0xe0, "346b0a429123d0626270571d5b22a8cf551fa7526146a6682eb4a4c3170e88d20954b69dd283389eb559c40506475ebb5bef2ffcbb48ef69661d711dd5f1945552ff81ba9760e161943252417bc764fdc2c0b4c9befacb18f2edb9055bc7743976f193790593a2776405426f439a3d54f7b4b0300dd82c09b2412a0f9e7dc127432199c779e10b9cab8d80d73cc4a7f9eba5df07f338ad3fe89216c1773808d398b6ec9e6e3d0ac9b8b0dcf4224b7486525fb745605bb516a3b8efe3d4c23897963d76212a017d386168d89456a25d57c35a7b4cf694fc5cc8a85b8738ecacc0"}, {0xdd, 0xb, "634c041d3fe827d96b28db"}, {0xdd, 0xcc, "c4436ecb44d28c4de2ac7bcf7727ad9350ca31ea0a2fda98b1b713c025815f26da8908aac48aa1d58781e7222f959a8deefc2c7b2972bf7285ba8b52ef9def592411dc384add1d24d3eea84f3291c1592c1b75765f720233630b016acee0c5823c5635e97a988ec82512efda202ea6bfd7e188000fdb7f3795c16f19bf062ada5a625e5c4ceb4fa8443359944409ea793abb4f14717c85c894882158aa48532a2e7e5fb72cb2e6b518aa1e86a87d6c4d63d6235967dc0089cd88a105bece35f330f6379972f7431f7154b85c"}, {0xdd, 0x4c, "d04c46a0c4c68af43dbfa9bf1c1eb7235737052ec44dac81810e60021f5374d3462e6b9ed71bd648936816f8b7ad23c61c4e1b96ac6a06628e93977f4c05f5f94c168b6e24c3e41e23a13dc8"}]}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r9, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, 0x34}}, 0x0) 13:23:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/2684], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0xf0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e00000e000000107080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:23:39 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) close(r0) 13:23:39 executing program 4: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000003c0)={0x0, &(0x7f0000000280)=""/161, 0x0, 0xa1}, 0x20) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x8b, &(0x7f0000000000)="b5a4b21c84c2fb962456b934a3589cc37215f81512cf44976ee2b9c88f714e95e3a9c01ffec49ca3bd08bf68239ae2711f5b464d1cdd51f94760b3ae697d7a93a4641cae792391fffae441676a410c3e8e2abfd48c59808f07a7a47965a1b2b50466be0d7aeee5f76ea80bd4d547b7a2f8b72ef7618506f290bb4bbaefb9bd665209577456b83d3ac1a61d8ae01fd036738e2b490c80e190cf9a965545a13fcc0d5d35461deb7c8e23444b7f91d430c62da1456fe0697e814705211ef8328e4fe3cca3b1a2d89fe196fa46e6f2640378ea6da7e7d5eb2fc6e7132dd92dc69b6b5f453590f5095dd97d1b509f9c6fabec", 0xf0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x7, 0x3, 0x0, 0x10, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x700, 0x100, 0x200}}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000680)={{0xa, 0x4e24, 0x8, @loopback, 0x5}, {0xa, 0x81, 0x57, @mcast2, 0x493}, 0x100, [0x3, 0x5640f666, 0x3ff, 0xfffffffe, 0xf062, 0xffff, 0x8, 0x81000000]}, 0x5c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r3, 0x0, 0x0, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f0000000700)="74039d21b63f6501e9545ddd250e0d7949d39b7ddb0fc231dc1c748581e1d3410b1e053b7f664a93cd5e37e985c0c626cf0f040c4efeeddd7cc151ded28c06c83be9980ecfc96f93212f634c5338f7907209183bb2130652599e79a7e9462500dab1a90593f07745aaf21330ce5cdd1e978b084a667549f3e02804936e87c07fa1a8797bc91ed9a26aa0693ca05a942e09fd1a0e71a7340c781ef80a7565b535c457796aa85125e60700b7f1e0a1147b4bc68169bb242c0f779811eb479ffba35f0703d62a8e5990e8b4a7c39023c740d370", 0xd2) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000480)="3c03d173bff0b6db361ff04ebb070931cac11a3b6dcf06b7d7565a095c7d330bf56e7e5c1dfb2709f829733393012cc5a0377801996e341dd4a7973b62a8176ccec41e03bc316158da8c0bdacb89b2295048", 0x52) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = accept4$inet6(r5, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000001500)={0x25c617208e949f2, 0x200, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x3f, 0x1000, "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"}]}, 0x1010) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001140)={{{@in6=@private1, @in6=@ipv4={""/10, ""/2, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000001240)=0xe8) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc0040}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x34, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_LINK={0x8, 0x1, r7}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x200008c4}, 0x40881) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac00000048773a8fa92407e58e9d2bfb4c5dea4f2432d2975edab98aaea3772caec6994fba8286af82ca1a6e9d57e81f1be1f76f2b745bc8ae82d81d699140150119ada64180b21f666a47dbf39f39dcde54b1066046e921cf32416a71f85829705ad60b6ea2570776b763dff53cac02d8895cb5edfcf1371e5392e5819a59b0cc33d71a3457a3aa6c48f79ed89835da99aa5780fd6d6fbdd794f3bf1507b731349cb6fee5adf3754ba2610162f4c848f32ba133b064d9349eae", @ANYRES16=r2, @ANYBLOB="00012cbd7000fcdbdf2501000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) 13:23:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @rt={{0x7}, @val={0x4, 0x12}}}]}], {0x14, 0x10}}, 0x94}}, 0x0) 13:23:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x8847}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:23:39 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d2b2b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a27", 0x98}], 0x1, 0x0, 0x0, 0xb9efff7f}, 0x0) close(r0) 13:23:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @rt={{0x7}, @val={0x4, 0x12}}}]}], {0x14, 0x10}}, 0x94}}, 0x0) 13:23:39 executing program 4: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000003c0)={0x0, &(0x7f0000000280)=""/161, 0x0, 0xa1}, 0x20) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x8b, &(0x7f0000000000)="b5a4b21c84c2fb962456b934a3589cc37215f81512cf44976ee2b9c88f714e95e3a9c01ffec49ca3bd08bf68239ae2711f5b464d1cdd51f94760b3ae697d7a93a4641cae792391fffae441676a410c3e8e2abfd48c59808f07a7a47965a1b2b50466be0d7aeee5f76ea80bd4d547b7a2f8b72ef7618506f290bb4bbaefb9bd665209577456b83d3ac1a61d8ae01fd036738e2b490c80e190cf9a965545a13fcc0d5d35461deb7c8e23444b7f91d430c62da1456fe0697e814705211ef8328e4fe3cca3b1a2d89fe196fa46e6f2640378ea6da7e7d5eb2fc6e7132dd92dc69b6b5f453590f5095dd97d1b509f9c6fabec", 0xf0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x7, 0x3, 0x0, 0x10, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x700, 0x100, 0x200}}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000680)={{0xa, 0x4e24, 0x8, @loopback, 0x5}, {0xa, 0x81, 0x57, @mcast2, 0x493}, 0x100, [0x3, 0x5640f666, 0x3ff, 0xfffffffe, 0xf062, 0xffff, 0x8, 0x81000000]}, 0x5c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r3, 0x0, 0x0, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f0000000700)="74039d21b63f6501e9545ddd250e0d7949d39b7ddb0fc231dc1c748581e1d3410b1e053b7f664a93cd5e37e985c0c626cf0f040c4efeeddd7cc151ded28c06c83be9980ecfc96f93212f634c5338f7907209183bb2130652599e79a7e9462500dab1a90593f07745aaf21330ce5cdd1e978b084a667549f3e02804936e87c07fa1a8797bc91ed9a26aa0693ca05a942e09fd1a0e71a7340c781ef80a7565b535c457796aa85125e60700b7f1e0a1147b4bc68169bb242c0f779811eb479ffba35f0703d62a8e5990e8b4a7c39023c740d370", 0xd2) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000480)="3c03d173bff0b6db361ff04ebb070931cac11a3b6dcf06b7d7565a095c7d330bf56e7e5c1dfb2709f829733393012cc5a0377801996e341dd4a7973b62a8176ccec41e03bc316158da8c0bdacb89b2295048", 0x52) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = accept4$inet6(r5, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000001500)={0x25c617208e949f2, 0x200, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x3f, 0x1000, "29763bd4d761030792d6a08de42808beaabb53ffd4a4027086b4da815855ac2d8e4cc42e6c14c782a41860abbe9043634139d4c32ede12d38ba0faddaa81c4e33b6ecdbf7b4cad7b04786a38df2c9116eaf8ab88dbcb312ec8b224bcaed5fa7c53090627f3dfeef73ad2eeaa3f6d48d6e80d785e15dfdbb55367a3da7d44546d962a9fecc90f7a858cbd874f5a4b8e55629c3d258a51aa115da14a6c6c6e7317f41cddcb80cd6bb29495ded30bf8073e9bc9be6204a3bd4451cf25aabd59df31a0710819a03b569f16642fcaf06752603dd303fdae594950434cd1466e67e457285c2f27efeafc09c40fcb19b60d5a6ff2d035ba2a0384e903de74975358d48eb7a2a66ac1b389ea4adca94707b8c05234e0d34494981b9444d6540fe0f6be5f8b1b19bdde902151cd1679ef8f2855e2bf0fa00342f5c075ab23ada73471dc979b1bf164540c48a5cdadd348b80d636abb83e12afc29b13ba357cde91b96f1bdcdbed2032e6003c2d677721b8e22d9989e0a486c29dc344cd55fe1fc238841e453c41d3a8ff1fb503bd549771c896259a81691ea80976eb16f117e4e752a5a9261b19b2a020613fcef2f2e5035a7570b25c4e64c5fa1fccefee7cdd6647d021f794edcc5b45d4236ec3a164aab980b89363362805e4b2e69cfe5c10de888f25aaaa3484cf18e814ee4b1d392c50f105ed3f27a08ca598a6645656a6047bf0b747e64786ac7a3217cf478442acd17b04ef95ff4cb51c8b441db2b7ebdc2527e42bbf005ff540c312d808c754fb240fec236b6a9734dc745c9155e39403062998e9052296176745213ba1005eb0629f4ed09d7b0da573dc53e42a29b9049bcc18ce1f657b88bff31441143e4b11123559b7920bda7a730d08977b0f9cb703b5068e46338b480f15fd864350b9f8c67ec831d28874b18a2c586f036b3f3f9e16c9dc876d50d372d12722ad9495d7b0641458b0c3a76f63435dcae14ecdc252f23ab142cecd92c4d9937a1ed910c44ac54eb2df2acf1a49013969e8f15948eff05a2b4d6202b8fd9d0ba2756341c5877dd55f7e8c8d39e9c9fdeef2e1e3f003827047bb0bdfbd5350b1efb233975594efda63e3cc77c0e84e7734c19230183ad4950bf02789406a768cba50af56f2414b2bb16bfedb3599d5c747951d2e4b79798271e65de985d4ad00ad9e177f04e8ad28c5fc60d5365fb5e56f22fa85844dbb8ab90af42728ee0270f1bece9a248090ef56db43bec51a794761a6552c5a8d083e1b792de9b38c9829ea0f1a089f3c61d107784667baa40670bfb12dd3f1068fe879e0e8ddc5861479334c47f6b005c4c2720a9a0d137e869b5caf7c265f46cc40e035d0f68d6f9f70b53212f7bffffc8c1b55c9815b660996e9782e9b5958590a8af4a2c3be3a0e14e6ce707321df059aeb845c0a0c2fd8a3fcca5a5a946b2093e079213cbd9b1988f0e1d7e53e758434cc861fc1c9cd2040a05c8fa9df35b6e77f51a027cd951bbd4ae6263ce998f367f832182d7e0351137b06717def7176f5d5e5f0cdf41daeb40264ce397f3c7f56b19996da8f2e8b0166f4341bfb059ff50f0d731d5f7867852cf36597570f42ab10a847b933b4322023b99a9acf4c64ccae573b48ff882d4140290b40405a692b99761052b637d9297fcda32d0ec8c54ad62a0e6ddf0fd54221b01fde4680556075e4fe9e4191d9f8935cf54c827c2e92d1e78612cd1682d7af8aea9d48849083e2fc104b799a7836ebc4ded9fb64f67ad25ed1119071539fea4a221751d8108aed0379645dea827d18520db0014898d21248e53f7ced470b518160320b087f8954a410809000f8d47a3fafaa4830b035879b43b28693609a5f797d53e4a47469c69a10ba70cede85a63c3f7f2cd9e31ea55a44d11b0b0ef388ee4836f55d46c67452732aa7be1b8db6f448ce4d01bcc701bd69443defe06ab39a8b89b0dad003d8db7543f5adffac46bf237dd22b944e9b38319823ba30ec70c3108cec1a782628ad3260d2c54f74d66d4746c9c9dcdb11f75f9637533876b7873ca805abe18b47370f44cd84e534651c35941bf20b0e6b7a0c177c5402dbb751f719cd236b857e25964b3d365de48e04b7351a40c2bbfd00d5d3c801b4523605cd7e066d45fde328b69bc5a6e20351081e132de1c09a7bc5e13efa6253b5b95048bdc5d60b1aecbc45f8ae0378a3aacda7bf88d7596fcf25aaadf02f81ae169d376f9a34bcdb9b511caf18903a5a027e14d6ac3dbf0f5e696ddee47ed3c55426bf614e3274dea301645100e3befbbde338eca225f1274f958f30c5c1470c6f8ee97733d146794d218f23115e2080c743346abf67c25f5578f332e9116b3a827cfc0d16c5839c80b355af9b74cdbbf2f2410ffe63005e1c196b267e718951d9a4a6b68349108e64a8d1dec4b2649f6afb9337ad95a0f098ba545ebd350a1227dab38ca36e9d1bb6b3234fdbbe74369541fcb66631e019eca96e95c35a779e0d8955078f837c5c220d639c0ba13b242fe922cc36dbb82c27f186959b9ae903b360e654a37352467f7a5422c0d46af712aeaccb39e468ed0272df030f30eb283e855ae044295b3c5bdf71143868567d62f56722d480bf8f2a6c62bd206c302494348566bebcc89c12c7ddcbb976ebfc1751d6b0a9e71497178830e13e57ff008d1e1543e521af45db50262f41be95c13c1f2921a7e406ce1490d415c671f8800a4497290f33d188f966337401b7970176c1ec28e709e438e6c58460aa9a68569a3b29366d452984a09f3412e48a0f30561272e3c83000224bdded0fcea52d1839f67544128da979cc1e0e49fcbcd150c14b5885b847ad3853e84b46fa0caaf4f9a5dee8c0ee5818b72f0a415b12cf5e0b44d01ec16c5e8e5381a39aef4417e2bb6c9138782866ff633746542a80cf5e2ff9050246be71cdb08b81d086d3b0125909c869eea579d70298ce0c496d15692ce5ba753106d5583d21a34925ecca9c7320637d901a8e92a7d1082854026f912ca257a3587f473461f406c82e0d2c955c501f9c86b4f201436d80def4b6fb99ce34cdae1b4e816e7b860e264ec35cbc6e638eb36664bfa21f214fecb600cc0afe1f2b3356ce333ff2573527e2e57ceb2826233a5b5bd8973a4b16855459962649d327cb5c5e6c692a3fc009d42b967ebf3f99a6b50eb95d43cb010e6def25e46b7e5134bbd4ecfef2cf40e76b67e753ddcd486f5b4bd43dfba997d6cbb7b89de73aa5dd4bd13c6432225588c2e4749902a20b5357e1eac3372550684d53d382de5e944ede2918ffb9b78603893492f728d375b860e3ca3870e3cb6d9efb0a456455c03eabcebf5670712e9156c10b22f271fd49f8bd62f765a0bdbefa5110ea75a5fc9a494846b6943e7693c34d1622f212f6fb26aab5c6aec626c79c99043f43f91b5980ffa1f4742260801fdfdf2a2f292511c7767add3dfcaa368ea530cfa1c596534425e3ea1e81ee6048e635504f8385d9f01f5a4607d022fe9eded1944d0ed6dd116ff2e01f6b3c54ed436a23345f171ced0ba447c9405f11b879fcd29de861419acbdccdfe27e0d770666f3038f29760688d6dd665363352af02695e15b9f63f794f74cb03800a3271241e52d9007103127555ecf376453a12c214cabb7595d3935804369124252f0d7a7c1d8953a2a6cc7792d50db80182b05a85644281592df01e2c2e10bc3ab56a39fff3fb433e911cf3e776858ab289a4161f0677d290bea6573bb679093bacf30243dc4706de74b2b037a9edda929114929b361c07154da9a878765230a6ad9b4cbb5d491c6309fefac6a49d322eb9fd25490c1fe9ae56189cceb80ee145c0235931b3f00543367dd2c89bcb16ba3272b87751f29736ee494753cc4a0e98410bcb743de45c9b6d920361464d904a210bd8ed285801fd325b6e6a2fcdc766ade505265b461cabd7a65a7debff3e0496e84c616d5f5435fe2eabcd603d9a6e26381bfd917448e4419b41d6bf161a156e9c175a5825f0dbdd618eee702cc3701965a940d3fa451c5ad24ca557f1a222930e335ed79bda885e7bb96695a45e9f6cea97be53219ae0b479d44c27c7a892f67d22d7d73e91208a7259681998db03756e28bf11a88335e890912a72dbd97188f0d695222adb45bc9ddbbfe15173de1bc5a789c40981bf763173d0e95a1d9e35a8a5922fa3194b0ec8be514725cbc3757af8583b7e0d23a7037b943458cca030114433a759ecaf9c7eb4895cda31ba7d7f88db7974f9825d990f0df28260c634ea000ac8270fa62c5d3407e568be2059f0eb030c517d13c4a8c64ba82c780df54325c4d810ec7ffffd9a348c7dddae5d8d1d9ca0f0d52e260d88f1c53060990cf519a03a905b25f5b18e31f62a427ef2b1f63a8eb74d0db8d915d6b7c08be52893527bdebc6b86b726af1a938fe279a2f97d6397da234af0ebe99fcbdbd7a13e7f53e5d41d17ca59f3ee9f4fa7d1eb142a9b75a0e7bfa442ffd8366b8fde15264772f37a873e56c940a4c7cb9700f88ef36cf42e75cd72122430b0cd9952f68e665b0bcc4562bfbf846d91f1a594d3087f98998d62e1ba67f2b024d6c1d855779b89fec00e0ebbd9fe4f221d4d8469934255108abe3861624ca65e77377cd2cf101abee7808a473bf601755033291e6181955d43d48a09951723e8952787681d8f39e712e5ffd33c51778e5a996238215e84d9b4ed5412edd2b635ff9338101106047f9f4827c3777d51453bc3d8a194c8794794973bb8b80922c47f9674638acb9f2e8290b47f69274335a48f3729ca3dc9adc1fb68333d11949b09d1847951ef6aeab2ec001169aca949dd6639fde95a6cf55a1d016955abda9da569bd30872b74f3aba1b38d15d1ee48533efff77acf8856fdbfa3992915f60cc96db9a406c252448ff90e2bfddb9ad6551c38cfe12614be3d5736173983d085599a488b502b476fd82e836c2cb16ac9cdb1d55db3a05aaba75343f75c7b18b20df6bf1d6a79e7773b6603e50f3dfc97bfeb0588987699deb879300078afd6eadf7dc16eb70713b5006d1f88d253787b0e60fb0cd315e77565101996e6a7f5abd71739a25965822c33a18ce081926c0310314db59f99e18de498ca855c767b53c79c9a0d9b94c3316e943d6815fc01083d3dc6ce6465ce9b700fb479282f72eb621c8d2c7ce00291ceae6b5820c7461108e77fe2066f8c1bdb981a362ee29e6e8a3e0f46f2f30aa795b543072ad3ddd0c7e7d8afe27d6603aae8bf7c662ba89618ef14289add4b670359466abfd820998cabd76c9d8425ea1ea3440f17e76b66b22ccd773f450bf8cb5511801b1813102d2b855cb5fb90e84787c2d65bf4f7c649abc6fba53693c532e5aa0d37f132d4590eff4e00d76e05fd08e826194feeba3102e193fef38266141b38ff84d631c8906450c9de4fa09127e217778b82885f4ce6b662a86d04b78373dbe39535da02e96b80dce4ae761cea6c12ef3d37f0d34a8d041cc5aa58c90e6edff68b5dfbdb86f0bafb8f20f21705f8add27f49d4a63fb4a5e45dae5ce1817fd2e0caafbdcd84c444ae7af1c9b77f22b1592ae6fd45b440f780e80adf2b53f35b81a37027ca3252ef940f7c3a9f3ec16e0b104da85d673c5b537b81abe8945f6818a3a9614d154008de56547b0d527b8c837c44633a6b1125394c086ee8d62ec4adabc12138dcec2aa6c1ac3a6605dcbe773be5b5c889da6c0c882aef3c9a0b14e8a84a4d5af549a341cb2d9d8184e67ed3232e0e0c4212b2f600531bee0f0b24d5f1a42633d66"}]}, 0x1010) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001140)={{{@in6=@private1, @in6=@ipv4={""/10, ""/2, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000001240)=0xe8) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc0040}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x34, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_LINK={0x8, 0x1, r7}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x200008c4}, 0x40881) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac00000048773a8fa92407e58e9d2bfb4c5dea4f2432d2975edab98aaea3772caec6994fba8286af82ca1a6e9d57e81f1be1f76f2b745bc8ae82d81d699140150119ada64180b21f666a47dbf39f39dcde54b1066046e921cf32416a71f85829705ad60b6ea2570776b763dff53cac02d8895cb5edfcf1371e5392e5819a59b0cc33d71a3457a3aa6c48f79ed89835da99aa5780fd6d6fbdd794f3bf1507b731349cb6fee5adf3754ba2610162f4c848f32ba133b064d9349eae", @ANYRES16=r2, @ANYBLOB="00012cbd7000fcdbdf2501000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) 13:23:39 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) close(r0) 13:23:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/2684], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0xf0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e00000e000000107080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:23:39 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d2b2b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a27", 0x98}], 0x1, 0x0, 0x0, 0xb9efff7f}, 0x0) close(r0) 13:23:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @rt={{0x7}, @val={0x4, 0x12}}}]}], {0x14, 0x10}}, 0x94}}, 0x0) 13:23:40 executing program 4: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000003c0)={0x0, &(0x7f0000000280)=""/161, 0x0, 0xa1}, 0x20) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x8b, &(0x7f0000000000)="b5a4b21c84c2fb962456b934a3589cc37215f81512cf44976ee2b9c88f714e95e3a9c01ffec49ca3bd08bf68239ae2711f5b464d1cdd51f94760b3ae697d7a93a4641cae792391fffae441676a410c3e8e2abfd48c59808f07a7a47965a1b2b50466be0d7aeee5f76ea80bd4d547b7a2f8b72ef7618506f290bb4bbaefb9bd665209577456b83d3ac1a61d8ae01fd036738e2b490c80e190cf9a965545a13fcc0d5d35461deb7c8e23444b7f91d430c62da1456fe0697e814705211ef8328e4fe3cca3b1a2d89fe196fa46e6f2640378ea6da7e7d5eb2fc6e7132dd92dc69b6b5f453590f5095dd97d1b509f9c6fabec", 0xf0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x7, 0x3, 0x0, 0x10, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x700, 0x100, 0x200}}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000680)={{0xa, 0x4e24, 0x8, @loopback, 0x5}, {0xa, 0x81, 0x57, @mcast2, 0x493}, 0x100, [0x3, 0x5640f666, 0x3ff, 0xfffffffe, 0xf062, 0xffff, 0x8, 0x81000000]}, 0x5c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r3, 0x0, 0x0, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f0000000700)="74039d21b63f6501e9545ddd250e0d7949d39b7ddb0fc231dc1c748581e1d3410b1e053b7f664a93cd5e37e985c0c626cf0f040c4efeeddd7cc151ded28c06c83be9980ecfc96f93212f634c5338f7907209183bb2130652599e79a7e9462500dab1a90593f07745aaf21330ce5cdd1e978b084a667549f3e02804936e87c07fa1a8797bc91ed9a26aa0693ca05a942e09fd1a0e71a7340c781ef80a7565b535c457796aa85125e60700b7f1e0a1147b4bc68169bb242c0f779811eb479ffba35f0703d62a8e5990e8b4a7c39023c740d370", 0xd2) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000480)="3c03d173bff0b6db361ff04ebb070931cac11a3b6dcf06b7d7565a095c7d330bf56e7e5c1dfb2709f829733393012cc5a0377801996e341dd4a7973b62a8176ccec41e03bc316158da8c0bdacb89b2295048", 0x52) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = accept4$inet6(r5, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000001500)={0x25c617208e949f2, 0x200, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x3f, 0x1000, "29763bd4d761030792d6a08de42808beaabb53ffd4a4027086b4da815855ac2d8e4cc42e6c14c782a41860abbe9043634139d4c32ede12d38ba0faddaa81c4e33b6ecdbf7b4cad7b04786a38df2c9116eaf8ab88dbcb312ec8b224bcaed5fa7c53090627f3dfeef73ad2eeaa3f6d48d6e80d785e15dfdbb55367a3da7d44546d962a9fecc90f7a858cbd874f5a4b8e55629c3d258a51aa115da14a6c6c6e7317f41cddcb80cd6bb29495ded30bf8073e9bc9be6204a3bd4451cf25aabd59df31a0710819a03b569f16642fcaf06752603dd303fdae594950434cd1466e67e457285c2f27efeafc09c40fcb19b60d5a6ff2d035ba2a0384e903de74975358d48eb7a2a66ac1b389ea4adca94707b8c05234e0d34494981b9444d6540fe0f6be5f8b1b19bdde902151cd1679ef8f2855e2bf0fa00342f5c075ab23ada73471dc979b1bf164540c48a5cdadd348b80d636abb83e12afc29b13ba357cde91b96f1bdcdbed2032e6003c2d677721b8e22d9989e0a486c29dc344cd55fe1fc238841e453c41d3a8ff1fb503bd549771c896259a81691ea80976eb16f117e4e752a5a9261b19b2a020613fcef2f2e5035a7570b25c4e64c5fa1fccefee7cdd6647d021f794edcc5b45d4236ec3a164aab980b89363362805e4b2e69cfe5c10de888f25aaaa3484cf18e814ee4b1d392c50f105ed3f27a08ca598a6645656a6047bf0b747e64786ac7a3217cf478442acd17b04ef95ff4cb51c8b441db2b7ebdc2527e42bbf005ff540c312d808c754fb240fec236b6a9734dc745c9155e39403062998e9052296176745213ba1005eb0629f4ed09d7b0da573dc53e42a29b9049bcc18ce1f657b88bff31441143e4b11123559b7920bda7a730d08977b0f9cb703b5068e46338b480f15fd864350b9f8c67ec831d28874b18a2c586f036b3f3f9e16c9dc876d50d372d12722ad9495d7b0641458b0c3a76f63435dcae14ecdc252f23ab142cecd92c4d9937a1ed910c44ac54eb2df2acf1a49013969e8f15948eff05a2b4d6202b8fd9d0ba2756341c5877dd55f7e8c8d39e9c9fdeef2e1e3f003827047bb0bdfbd5350b1efb233975594efda63e3cc77c0e84e7734c19230183ad4950bf02789406a768cba50af56f2414b2bb16bfedb3599d5c747951d2e4b79798271e65de985d4ad00ad9e177f04e8ad28c5fc60d5365fb5e56f22fa85844dbb8ab90af42728ee0270f1bece9a248090ef56db43bec51a794761a6552c5a8d083e1b792de9b38c9829ea0f1a089f3c61d107784667baa40670bfb12dd3f1068fe879e0e8ddc5861479334c47f6b005c4c2720a9a0d137e869b5caf7c265f46cc40e035d0f68d6f9f70b53212f7bffffc8c1b55c9815b660996e9782e9b5958590a8af4a2c3be3a0e14e6ce707321df059aeb845c0a0c2fd8a3fcca5a5a946b2093e079213cbd9b1988f0e1d7e53e758434cc861fc1c9cd2040a05c8fa9df35b6e77f51a027cd951bbd4ae6263ce998f367f832182d7e0351137b06717def7176f5d5e5f0cdf41daeb40264ce397f3c7f56b19996da8f2e8b0166f4341bfb059ff50f0d731d5f7867852cf36597570f42ab10a847b933b4322023b99a9acf4c64ccae573b48ff882d4140290b40405a692b99761052b637d9297fcda32d0ec8c54ad62a0e6ddf0fd54221b01fde4680556075e4fe9e4191d9f8935cf54c827c2e92d1e78612cd1682d7af8aea9d48849083e2fc104b799a7836ebc4ded9fb64f67ad25ed1119071539fea4a221751d8108aed0379645dea827d18520db0014898d21248e53f7ced470b518160320b087f8954a410809000f8d47a3fafaa4830b035879b43b28693609a5f797d53e4a47469c69a10ba70cede85a63c3f7f2cd9e31ea55a44d11b0b0ef388ee4836f55d46c67452732aa7be1b8db6f448ce4d01bcc701bd69443defe06ab39a8b89b0dad003d8db7543f5adffac46bf237dd22b944e9b38319823ba30ec70c3108cec1a782628ad3260d2c54f74d66d4746c9c9dcdb11f75f9637533876b7873ca805abe18b47370f44cd84e534651c35941bf20b0e6b7a0c177c5402dbb751f719cd236b857e25964b3d365de48e04b7351a40c2bbfd00d5d3c801b4523605cd7e066d45fde328b69bc5a6e20351081e132de1c09a7bc5e13efa6253b5b95048bdc5d60b1aecbc45f8ae0378a3aacda7bf88d7596fcf25aaadf02f81ae169d376f9a34bcdb9b511caf18903a5a027e14d6ac3dbf0f5e696ddee47ed3c55426bf614e3274dea301645100e3befbbde338eca225f1274f958f30c5c1470c6f8ee97733d146794d218f23115e2080c743346abf67c25f5578f332e9116b3a827cfc0d16c5839c80b355af9b74cdbbf2f2410ffe63005e1c196b267e718951d9a4a6b68349108e64a8d1dec4b2649f6afb9337ad95a0f098ba545ebd350a1227dab38ca36e9d1bb6b3234fdbbe74369541fcb66631e019eca96e95c35a779e0d8955078f837c5c220d639c0ba13b242fe922cc36dbb82c27f186959b9ae903b360e654a37352467f7a5422c0d46af712aeaccb39e468ed0272df030f30eb283e855ae044295b3c5bdf71143868567d62f56722d480bf8f2a6c62bd206c302494348566bebcc89c12c7ddcbb976ebfc1751d6b0a9e71497178830e13e57ff008d1e1543e521af45db50262f41be95c13c1f2921a7e406ce1490d415c671f8800a4497290f33d188f966337401b7970176c1ec28e709e438e6c58460aa9a68569a3b29366d452984a09f3412e48a0f30561272e3c83000224bdded0fcea52d1839f67544128da979cc1e0e49fcbcd150c14b5885b847ad3853e84b46fa0caaf4f9a5dee8c0ee5818b72f0a415b12cf5e0b44d01ec16c5e8e5381a39aef4417e2bb6c9138782866ff633746542a80cf5e2ff9050246be71cdb08b81d086d3b0125909c869eea579d70298ce0c496d15692ce5ba753106d5583d21a34925ecca9c7320637d901a8e92a7d1082854026f912ca257a3587f473461f406c82e0d2c955c501f9c86b4f201436d80def4b6fb99ce34cdae1b4e816e7b860e264ec35cbc6e638eb36664bfa21f214fecb600cc0afe1f2b3356ce333ff2573527e2e57ceb2826233a5b5bd8973a4b16855459962649d327cb5c5e6c692a3fc009d42b967ebf3f99a6b50eb95d43cb010e6def25e46b7e5134bbd4ecfef2cf40e76b67e753ddcd486f5b4bd43dfba997d6cbb7b89de73aa5dd4bd13c6432225588c2e4749902a20b5357e1eac3372550684d53d382de5e944ede2918ffb9b78603893492f728d375b860e3ca3870e3cb6d9efb0a456455c03eabcebf5670712e9156c10b22f271fd49f8bd62f765a0bdbefa5110ea75a5fc9a494846b6943e7693c34d1622f212f6fb26aab5c6aec626c79c99043f43f91b5980ffa1f4742260801fdfdf2a2f292511c7767add3dfcaa368ea530cfa1c596534425e3ea1e81ee6048e635504f8385d9f01f5a4607d022fe9eded1944d0ed6dd116ff2e01f6b3c54ed436a23345f171ced0ba447c9405f11b879fcd29de861419acbdccdfe27e0d770666f3038f29760688d6dd665363352af02695e15b9f63f794f74cb03800a3271241e52d9007103127555ecf376453a12c214cabb7595d3935804369124252f0d7a7c1d8953a2a6cc7792d50db80182b05a85644281592df01e2c2e10bc3ab56a39fff3fb433e911cf3e776858ab289a4161f0677d290bea6573bb679093bacf30243dc4706de74b2b037a9edda929114929b361c07154da9a878765230a6ad9b4cbb5d491c6309fefac6a49d322eb9fd25490c1fe9ae56189cceb80ee145c0235931b3f00543367dd2c89bcb16ba3272b87751f29736ee494753cc4a0e98410bcb743de45c9b6d920361464d904a210bd8ed285801fd325b6e6a2fcdc766ade505265b461cabd7a65a7debff3e0496e84c616d5f5435fe2eabcd603d9a6e26381bfd917448e4419b41d6bf161a156e9c175a5825f0dbdd618eee702cc3701965a940d3fa451c5ad24ca557f1a222930e335ed79bda885e7bb96695a45e9f6cea97be53219ae0b479d44c27c7a892f67d22d7d73e91208a7259681998db03756e28bf11a88335e890912a72dbd97188f0d695222adb45bc9ddbbfe15173de1bc5a789c40981bf763173d0e95a1d9e35a8a5922fa3194b0ec8be514725cbc3757af8583b7e0d23a7037b943458cca030114433a759ecaf9c7eb4895cda31ba7d7f88db7974f9825d990f0df28260c634ea000ac8270fa62c5d3407e568be2059f0eb030c517d13c4a8c64ba82c780df54325c4d810ec7ffffd9a348c7dddae5d8d1d9ca0f0d52e260d88f1c53060990cf519a03a905b25f5b18e31f62a427ef2b1f63a8eb74d0db8d915d6b7c08be52893527bdebc6b86b726af1a938fe279a2f97d6397da234af0ebe99fcbdbd7a13e7f53e5d41d17ca59f3ee9f4fa7d1eb142a9b75a0e7bfa442ffd8366b8fde15264772f37a873e56c940a4c7cb9700f88ef36cf42e75cd72122430b0cd9952f68e665b0bcc4562bfbf846d91f1a594d3087f98998d62e1ba67f2b024d6c1d855779b89fec00e0ebbd9fe4f221d4d8469934255108abe3861624ca65e77377cd2cf101abee7808a473bf601755033291e6181955d43d48a09951723e8952787681d8f39e712e5ffd33c51778e5a996238215e84d9b4ed5412edd2b635ff9338101106047f9f4827c3777d51453bc3d8a194c8794794973bb8b80922c47f9674638acb9f2e8290b47f69274335a48f3729ca3dc9adc1fb68333d11949b09d1847951ef6aeab2ec001169aca949dd6639fde95a6cf55a1d016955abda9da569bd30872b74f3aba1b38d15d1ee48533efff77acf8856fdbfa3992915f60cc96db9a406c252448ff90e2bfddb9ad6551c38cfe12614be3d5736173983d085599a488b502b476fd82e836c2cb16ac9cdb1d55db3a05aaba75343f75c7b18b20df6bf1d6a79e7773b6603e50f3dfc97bfeb0588987699deb879300078afd6eadf7dc16eb70713b5006d1f88d253787b0e60fb0cd315e77565101996e6a7f5abd71739a25965822c33a18ce081926c0310314db59f99e18de498ca855c767b53c79c9a0d9b94c3316e943d6815fc01083d3dc6ce6465ce9b700fb479282f72eb621c8d2c7ce00291ceae6b5820c7461108e77fe2066f8c1bdb981a362ee29e6e8a3e0f46f2f30aa795b543072ad3ddd0c7e7d8afe27d6603aae8bf7c662ba89618ef14289add4b670359466abfd820998cabd76c9d8425ea1ea3440f17e76b66b22ccd773f450bf8cb5511801b1813102d2b855cb5fb90e84787c2d65bf4f7c649abc6fba53693c532e5aa0d37f132d4590eff4e00d76e05fd08e826194feeba3102e193fef38266141b38ff84d631c8906450c9de4fa09127e217778b82885f4ce6b662a86d04b78373dbe39535da02e96b80dce4ae761cea6c12ef3d37f0d34a8d041cc5aa58c90e6edff68b5dfbdb86f0bafb8f20f21705f8add27f49d4a63fb4a5e45dae5ce1817fd2e0caafbdcd84c444ae7af1c9b77f22b1592ae6fd45b440f780e80adf2b53f35b81a37027ca3252ef940f7c3a9f3ec16e0b104da85d673c5b537b81abe8945f6818a3a9614d154008de56547b0d527b8c837c44633a6b1125394c086ee8d62ec4adabc12138dcec2aa6c1ac3a6605dcbe773be5b5c889da6c0c882aef3c9a0b14e8a84a4d5af549a341cb2d9d8184e67ed3232e0e0c4212b2f600531bee0f0b24d5f1a42633d66"}]}, 0x1010) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001140)={{{@in6=@private1, @in6=@ipv4={""/10, ""/2, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000001240)=0xe8) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc0040}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x34, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_LINK={0x8, 0x1, r7}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x200008c4}, 0x40881) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac00000048773a8fa92407e58e9d2bfb4c5dea4f2432d2975edab98aaea3772caec6994fba8286af82ca1a6e9d57e81f1be1f76f2b745bc8ae82d81d699140150119ada64180b21f666a47dbf39f39dcde54b1066046e921cf32416a71f85829705ad60b6ea2570776b763dff53cac02d8895cb5edfcf1371e5392e5819a59b0cc33d71a3457a3aa6c48f79ed89835da99aa5780fd6d6fbdd794f3bf1507b731349cb6fee5adf3754ba2610162f4c848f32ba133b064d9349eae", @ANYRES16=r2, @ANYBLOB="00012cbd7000fcdbdf2501000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) 13:23:40 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) close(r0) 13:23:40 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x8847}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:23:40 executing program 4: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000003c0)={0x0, &(0x7f0000000280)=""/161, 0x0, 0xa1}, 0x20) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x8b, &(0x7f0000000000)="b5a4b21c84c2fb962456b934a3589cc37215f81512cf44976ee2b9c88f714e95e3a9c01ffec49ca3bd08bf68239ae2711f5b464d1cdd51f94760b3ae697d7a93a4641cae792391fffae441676a410c3e8e2abfd48c59808f07a7a47965a1b2b50466be0d7aeee5f76ea80bd4d547b7a2f8b72ef7618506f290bb4bbaefb9bd665209577456b83d3ac1a61d8ae01fd036738e2b490c80e190cf9a965545a13fcc0d5d35461deb7c8e23444b7f91d430c62da1456fe0697e814705211ef8328e4fe3cca3b1a2d89fe196fa46e6f2640378ea6da7e7d5eb2fc6e7132dd92dc69b6b5f453590f5095dd97d1b509f9c6fabec", 0xf0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x7, 0x3, 0x0, 0x10, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x700, 0x100, 0x200}}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000680)={{0xa, 0x4e24, 0x8, @loopback, 0x5}, {0xa, 0x81, 0x57, @mcast2, 0x493}, 0x100, [0x3, 0x5640f666, 0x3ff, 0xfffffffe, 0xf062, 0xffff, 0x8, 0x81000000]}, 0x5c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r3, 0x0, 0x0, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f0000000700)="74039d21b63f6501e9545ddd250e0d7949d39b7ddb0fc231dc1c748581e1d3410b1e053b7f664a93cd5e37e985c0c626cf0f040c4efeeddd7cc151ded28c06c83be9980ecfc96f93212f634c5338f7907209183bb2130652599e79a7e9462500dab1a90593f07745aaf21330ce5cdd1e978b084a667549f3e02804936e87c07fa1a8797bc91ed9a26aa0693ca05a942e09fd1a0e71a7340c781ef80a7565b535c457796aa85125e60700b7f1e0a1147b4bc68169bb242c0f779811eb479ffba35f0703d62a8e5990e8b4a7c39023c740d370", 0xd2) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000480)="3c03d173bff0b6db361ff04ebb070931cac11a3b6dcf06b7d7565a095c7d330bf56e7e5c1dfb2709f829733393012cc5a0377801996e341dd4a7973b62a8176ccec41e03bc316158da8c0bdacb89b2295048", 0x52) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = accept4$inet6(r5, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000001500)={0x25c617208e949f2, 0x200, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x3f, 0x1000, "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"}]}, 0x1010) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001140)={{{@in6=@private1, @in6=@ipv4={""/10, ""/2, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000001240)=0xe8) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc0040}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x34, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_LINK={0x8, 0x1, r7}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x200008c4}, 0x40881) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac00000048773a8fa92407e58e9d2bfb4c5dea4f2432d2975edab98aaea3772caec6994fba8286af82ca1a6e9d57e81f1be1f76f2b745bc8ae82d81d699140150119ada64180b21f666a47dbf39f39dcde54b1066046e921cf32416a71f85829705ad60b6ea2570776b763dff53cac02d8895cb5edfcf1371e5392e5819a59b0cc33d71a3457a3aa6c48f79ed89835da99aa5780fd6d6fbdd794f3bf1507b731349cb6fee5adf3754ba2610162f4c848f32ba133b064d9349eae", @ANYRES16=r2, @ANYBLOB="00012cbd7000fcdbdf2501000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) 13:23:40 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000003c0)={0x0, &(0x7f0000000280)=""/161, 0x0, 0xa1}, 0x20) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x8b, &(0x7f0000000000)="b5a4b21c84c2fb962456b934a3589cc37215f81512cf44976ee2b9c88f714e95e3a9c01ffec49ca3bd08bf68239ae2711f5b464d1cdd51f94760b3ae697d7a93a4641cae792391fffae441676a410c3e8e2abfd48c59808f07a7a47965a1b2b50466be0d7aeee5f76ea80bd4d547b7a2f8b72ef7618506f290bb4bbaefb9bd665209577456b83d3ac1a61d8ae01fd036738e2b490c80e190cf9a965545a13fcc0d5d35461deb7c8e23444b7f91d430c62da1456fe0697e814705211ef8328e4fe3cca3b1a2d89fe196fa46e6f2640378ea6da7e7d5eb2fc6e7132dd92dc69b6b5f453590f5095dd97d1b509f9c6fabec", 0xf0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x7, 0x3, 0x0, 0x10, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x700, 0x100, 0x200}}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000680)={{0xa, 0x4e24, 0x8, @loopback, 0x5}, {0xa, 0x81, 0x57, @mcast2, 0x493}, 0x100, [0x3, 0x5640f666, 0x3ff, 0xfffffffe, 0xf062, 0xffff, 0x8, 0x81000000]}, 0x5c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r3, 0x0, 0x0, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f0000000700)="74039d21b63f6501e9545ddd250e0d7949d39b7ddb0fc231dc1c748581e1d3410b1e053b7f664a93cd5e37e985c0c626cf0f040c4efeeddd7cc151ded28c06c83be9980ecfc96f93212f634c5338f7907209183bb2130652599e79a7e9462500dab1a90593f07745aaf21330ce5cdd1e978b084a667549f3e02804936e87c07fa1a8797bc91ed9a26aa0693ca05a942e09fd1a0e71a7340c781ef80a7565b535c457796aa85125e60700b7f1e0a1147b4bc68169bb242c0f779811eb479ffba35f0703d62a8e5990e8b4a7c39023c740d370", 0xd2) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000480)="3c03d173bff0b6db361ff04ebb070931cac11a3b6dcf06b7d7565a095c7d330bf56e7e5c1dfb2709f829733393012cc5a0377801996e341dd4a7973b62a8176ccec41e03bc316158da8c0bdacb89b2295048", 0x52) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = accept4$inet6(r5, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000001500)={0x25c617208e949f2, 0x200, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x3f, 0x1000, "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"}]}, 0x1010) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001140)={{{@in6=@private1, @in6=@ipv4={""/10, ""/2, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000001240)=0xe8) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc0040}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x34, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_LINK={0x8, 0x1, r7}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x200008c4}, 0x40881) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac00000048773a8fa92407e58e9d2bfb4c5dea4f2432d2975edab98aaea3772caec6994fba8286af82ca1a6e9d57e81f1be1f76f2b745bc8ae82d81d699140150119ada64180b21f666a47dbf39f39dcde54b1066046e921cf32416a71f85829705ad60b6ea2570776b763dff53cac02d8895cb5edfcf1371e5392e5819a59b0cc33d71a3457a3aa6c48f79ed89835da99aa5780fd6d6fbdd794f3bf1507b731349cb6fee5adf3754ba2610162f4c848f32ba133b064d9349eae", @ANYRES16=r2, @ANYBLOB="00012cbd7000fcdbdf2501000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) 13:23:40 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) close(r0) 13:23:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 13:23:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/2684], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0xf0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e00000e000000107080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:23:40 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000003c0)={0x0, &(0x7f0000000280)=""/161, 0x0, 0xa1}, 0x20) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x8b, &(0x7f0000000000)="b5a4b21c84c2fb962456b934a3589cc37215f81512cf44976ee2b9c88f714e95e3a9c01ffec49ca3bd08bf68239ae2711f5b464d1cdd51f94760b3ae697d7a93a4641cae792391fffae441676a410c3e8e2abfd48c59808f07a7a47965a1b2b50466be0d7aeee5f76ea80bd4d547b7a2f8b72ef7618506f290bb4bbaefb9bd665209577456b83d3ac1a61d8ae01fd036738e2b490c80e190cf9a965545a13fcc0d5d35461deb7c8e23444b7f91d430c62da1456fe0697e814705211ef8328e4fe3cca3b1a2d89fe196fa46e6f2640378ea6da7e7d5eb2fc6e7132dd92dc69b6b5f453590f5095dd97d1b509f9c6fabec", 0xf0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x7, 0x3, 0x0, 0x10, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x700, 0x100, 0x200}}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000680)={{0xa, 0x4e24, 0x8, @loopback, 0x5}, {0xa, 0x81, 0x57, @mcast2, 0x493}, 0x100, [0x3, 0x5640f666, 0x3ff, 0xfffffffe, 0xf062, 0xffff, 0x8, 0x81000000]}, 0x5c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r3, 0x0, 0x0, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f0000000700)="74039d21b63f6501e9545ddd250e0d7949d39b7ddb0fc231dc1c748581e1d3410b1e053b7f664a93cd5e37e985c0c626cf0f040c4efeeddd7cc151ded28c06c83be9980ecfc96f93212f634c5338f7907209183bb2130652599e79a7e9462500dab1a90593f07745aaf21330ce5cdd1e978b084a667549f3e02804936e87c07fa1a8797bc91ed9a26aa0693ca05a942e09fd1a0e71a7340c781ef80a7565b535c457796aa85125e60700b7f1e0a1147b4bc68169bb242c0f779811eb479ffba35f0703d62a8e5990e8b4a7c39023c740d370", 0xd2) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000480)="3c03d173bff0b6db361ff04ebb070931cac11a3b6dcf06b7d7565a095c7d330bf56e7e5c1dfb2709f829733393012cc5a0377801996e341dd4a7973b62a8176ccec41e03bc316158da8c0bdacb89b2295048", 0x52) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = accept4$inet6(r5, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000001500)={0x25c617208e949f2, 0x200, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x3f, 0x1000, "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"}]}, 0x1010) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001140)={{{@in6=@private1, @in6=@ipv4={""/10, ""/2, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000001240)=0xe8) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc0040}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x34, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_LINK={0x8, 0x1, r7}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x200008c4}, 0x40881) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac00000048773a8fa92407e58e9d2bfb4c5dea4f2432d2975edab98aaea3772caec6994fba8286af82ca1a6e9d57e81f1be1f76f2b745bc8ae82d81d699140150119ada64180b21f666a47dbf39f39dcde54b1066046e921cf32416a71f85829705ad60b6ea2570776b763dff53cac02d8895cb5edfcf1371e5392e5819a59b0cc33d71a3457a3aa6c48f79ed89835da99aa5780fd6d6fbdd794f3bf1507b731349cb6fee5adf3754ba2610162f4c848f32ba133b064d9349eae", @ANYRES16=r2, @ANYBLOB="00012cbd7000fcdbdf2501000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) 13:23:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0xfff}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r1, r0}, 0xc) 13:23:40 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg1\x00', 0x4) connect$caif(r0, &(0x7f0000000080)=@dbg, 0x18) 13:23:40 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, 0x0) 13:23:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0xfff}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r1, r0}, 0xc) 13:23:40 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000003c0)={0x0, &(0x7f0000000280)=""/161, 0x0, 0xa1}, 0x20) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x8b, &(0x7f0000000000)="b5a4b21c84c2fb962456b934a3589cc37215f81512cf44976ee2b9c88f714e95e3a9c01ffec49ca3bd08bf68239ae2711f5b464d1cdd51f94760b3ae697d7a93a4641cae792391fffae441676a410c3e8e2abfd48c59808f07a7a47965a1b2b50466be0d7aeee5f76ea80bd4d547b7a2f8b72ef7618506f290bb4bbaefb9bd665209577456b83d3ac1a61d8ae01fd036738e2b490c80e190cf9a965545a13fcc0d5d35461deb7c8e23444b7f91d430c62da1456fe0697e814705211ef8328e4fe3cca3b1a2d89fe196fa46e6f2640378ea6da7e7d5eb2fc6e7132dd92dc69b6b5f453590f5095dd97d1b509f9c6fabec", 0xf0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x7, 0x3, 0x0, 0x10, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x700, 0x100, 0x200}}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000680)={{0xa, 0x4e24, 0x8, @loopback, 0x5}, {0xa, 0x81, 0x57, @mcast2, 0x493}, 0x100, [0x3, 0x5640f666, 0x3ff, 0xfffffffe, 0xf062, 0xffff, 0x8, 0x81000000]}, 0x5c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r3, 0x0, 0x0, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f0000000700)="74039d21b63f6501e9545ddd250e0d7949d39b7ddb0fc231dc1c748581e1d3410b1e053b7f664a93cd5e37e985c0c626cf0f040c4efeeddd7cc151ded28c06c83be9980ecfc96f93212f634c5338f7907209183bb2130652599e79a7e9462500dab1a90593f07745aaf21330ce5cdd1e978b084a667549f3e02804936e87c07fa1a8797bc91ed9a26aa0693ca05a942e09fd1a0e71a7340c781ef80a7565b535c457796aa85125e60700b7f1e0a1147b4bc68169bb242c0f779811eb479ffba35f0703d62a8e5990e8b4a7c39023c740d370", 0xd2) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000480)="3c03d173bff0b6db361ff04ebb070931cac11a3b6dcf06b7d7565a095c7d330bf56e7e5c1dfb2709f829733393012cc5a0377801996e341dd4a7973b62a8176ccec41e03bc316158da8c0bdacb89b2295048", 0x52) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = accept4$inet6(r5, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000001500)={0x25c617208e949f2, 0x200, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x3f, 0x1000, "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"}]}, 0x1010) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001140)={{{@in6=@private1, @in6=@ipv4={""/10, ""/2, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000001240)=0xe8) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc0040}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x34, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_LINK={0x8, 0x1, r7}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x200008c4}, 0x40881) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac00000048773a8fa92407e58e9d2bfb4c5dea4f2432d2975edab98aaea3772caec6994fba8286af82ca1a6e9d57e81f1be1f76f2b745bc8ae82d81d699140150119ada64180b21f666a47dbf39f39dcde54b1066046e921cf32416a71f85829705ad60b6ea2570776b763dff53cac02d8895cb5edfcf1371e5392e5819a59b0cc33d71a3457a3aa6c48f79ed89835da99aa5780fd6d6fbdd794f3bf1507b731349cb6fee5adf3754ba2610162f4c848f32ba133b064d9349eae", @ANYRES16=r2, @ANYBLOB="00012cbd7000fcdbdf2501000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) 13:23:41 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x8847}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:23:41 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, 0x0) 13:23:41 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg1\x00', 0x4) connect$caif(r0, &(0x7f0000000080)=@dbg, 0x18) 13:23:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000026cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037947e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d06000000000000005b310efd4989147a000000e4f010026e6d2ef8317ea0c34fc1be2f5c8d6101f926fffeb23917e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb90000bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147667c2691208171656d60a17e3c1c4b751c51160fbcbb58e23f3ee614bc1f31347e5c898e8b3677b4d309c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e803000000b6c86adac12233f9a1fb9c2aec61ce63a38d316ef49bfe090000d50117b89a9ab359b5eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd7964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182b5245ba0c6daeabc18cae2ed4b4390af9a9ceffd07e002cab5ebf8aad34732181feb215139fe7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baa0138ca982feba7cbf781c0a99bd50499ccc421ace5e85efb17308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882442e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0da8d08573822346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db6000000005c1d573dab453dcb6a2bfd299fc3cdafda323e9c7080397bc43a949d70c060d57bc88fbe09baa058b040360ab9261503def363fb099408885afc2bf9a4f8c35070669e889f5e4be1b8e0d634ebc10d697e98186fc5141bd670dba6f43279f73db9dec75070cd9ab052aacf4c05edb826b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4f42eca76a77ef475082649b83ed4fa0f873339c4cad4ead13484742690000522a0b7436000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292c12659906005cde64f903c3415c618a32c2318f0858f1150a5825d83f040e78639c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824426cc86d7e18631c2061bf47fae08b44991869835d6811c8a8e3c06837fe08de62f8710ca977960b74d0000ce73ff74040cc128ed8a75b4e18c28c73203bf134686dd65808452cbec7ab64ef0c5e5b6de9b240de7b4cd015a77f76bb6460c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a669850703baaf55a48fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff80153636ed1d0f51cc3468dd952595d78e9583b5856b3ce911fb23d29bc8d15fc0fb2ddb9a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aea88febb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b322062baafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f83874ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f29eabda6e3219821e21b790c475b14b7fe4fe002dfd9f01faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba88da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc157232fb169974aae624ea59500f5e048b2780666d7f49af25be909984aea1bc1f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c8ff226ebf2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a09a63c325bb184eb24b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00cc1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4942c7042e88206f641eafcc5b4ba7a7880533cdeac995d7a0084e7adc2dc12417997b03087c7b3b44b06f6158aa0b222d42a18ce0e56ffd189d9021305e5e92583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e414962792dab2414689a540d2801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac355e9c52a4ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b6846c69fd41947a44b629bbc734981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817996c09121caf47f76158362c74904f89cbc588aae84567583571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc20198233ddcaa45613808000000453b180c36c525b8d3cfaf7d0bcddeb5d5c7166038f676a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d301a4cb3ad66d830e10f7c1de13218ef613204c2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e86db049b92fc32ee34fe7a3419c8fbf03d61c159dc586e8e1b1b1a2c55b614d622b0de97f4ae45681ed3e73db3c78ca18c9706302a648cd3d8f829d82090a6e54f08d1c47edf1a4d7298109f31b6078711ee72e4f6936fc1111f21e857edbdce9e4465f1e2b7887931f530ea14cc36bf61cfd3a80cc73ca809e544b14029b51a6a21deccfa526291c0751dd2f7f99e712fe6b15f03f8968a3eba2646ab1be07000000189c7b0fdd841e7b27a89f6fc1bc23ebaa8d26387282422d8771c97245fe858d90418629b442cc8b75d3d5bf3dad92407ba3acb6e66183f1afb62a5e43ede08ed344f737fc6a83d3be3c6736770000000000000000000000000000000010b3ee8700718f5b0413500000000000000000000000000400000000000000000000000000000000db2dae11d973fee1851e7d5f80375507b64071e76ccd65398a2edddd05b90200000000000000f0c135c600"/2684], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0xf0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e00000e000000107080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:23:41 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, 0x0) 13:23:41 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg1\x00', 0x4) connect$caif(r0, &(0x7f0000000080)=@dbg, 0x18) 13:23:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0xfff}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r1, r0}, 0xc) 13:23:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0xfff}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r1, r0}, 0xc) 13:23:41 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, 0x0) 13:23:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0xfff}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r1, r0}, 0xc) 13:23:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0xfff}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r1, r0}, 0xc) 13:23:41 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg1\x00', 0x4) connect$caif(r0, &(0x7f0000000080)=@dbg, 0x18) 13:23:41 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x8847}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:23:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x77, 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 13:23:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 13:23:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0xfff}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r1, r0}, 0xc) 13:23:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x40, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x40}}, 0x0) 13:23:41 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="180d0000171401"], 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) 13:23:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x77, 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 13:23:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 13:23:42 executing program 0: r0 = socket(0x18, 0x0, 0x2) accept(r0, 0x0, 0x0) [ 176.833044][T10354] netlink: 3336 bytes leftover after parsing attributes in process `syz-executor.3'. 13:23:42 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x40, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x40}}, 0x0) 13:23:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 13:23:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x77, 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 13:23:42 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x40, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x40}}, 0x0) 13:23:42 executing program 0: r0 = socket(0x18, 0x0, 0x2) accept(r0, 0x0, 0x0) 13:23:42 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r0, 0x1, 0x0, 0x0, {0x14, 0x0, 0x6000}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0xe}]}, 0x34}}, 0x0) 13:23:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 13:23:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x77, 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 13:23:42 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="180d0000171401"], 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) 13:23:42 executing program 0: r0 = socket(0x18, 0x0, 0x2) accept(r0, 0x0, 0x0) 13:23:42 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r0, 0x1, 0x0, 0x0, {0x14, 0x0, 0x6000}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0xe}]}, 0x34}}, 0x0) 13:23:42 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x40, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x40}}, 0x0) 13:23:42 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000940)=""/208, 0xd0}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/175, 0xaf}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x4}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01060000000094000e0001800900ceff00e660c61e00", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7852, 0x0, 0x4b6ae4f95a5de394) 13:23:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) [ 177.736013][T10385] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 13:23:43 executing program 0: r0 = socket(0x18, 0x0, 0x2) accept(r0, 0x0, 0x0) [ 177.787148][T10385] netlink: 11733 bytes leftover after parsing attributes in process `syz-executor.2'. [ 177.863083][T10412] netlink: 3336 bytes leftover after parsing attributes in process `syz-executor.3'. 13:23:43 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r0, 0x1, 0x0, 0x0, {0x14, 0x0, 0x6000}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0xe}]}, 0x34}}, 0x0) 13:23:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002ac1414aa00000000020000007f"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 13:23:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000002440)=[{&(0x7f0000000240)="51a65025387f42947e35640fccca6abbe0cee9b7af235aa1261a3893384c97784774f6f65ebba4c855bc79e6b9e571e862", 0x31}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 178.118998][T10385] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 178.138832][T10385] netlink: 11733 bytes leftover after parsing attributes in process `syz-executor.2'. 13:23:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000002440)=[{&(0x7f0000000240)="51a65025387f42947e35640fccca6abbe0cee9b7af235aa1261a3893384c97784774f6f65ebba4c855bc79e6b9e571e862", 0x31}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 13:23:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002ac1414aa00000000020000007f"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 13:23:43 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="180d0000171401"], 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) 13:23:43 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r0, 0x1, 0x0, 0x0, {0x14, 0x0, 0x6000}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0xe}]}, 0x34}}, 0x0) 13:23:43 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000940)=""/208, 0xd0}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/175, 0xaf}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x4}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01060000000094000e0001800900ceff00e660c61e00", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7852, 0x0, 0x4b6ae4f95a5de394) 13:23:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 13:23:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000002440)=[{&(0x7f0000000240)="51a65025387f42947e35640fccca6abbe0cee9b7af235aa1261a3893384c97784774f6f65ebba4c855bc79e6b9e571e862", 0x31}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 13:23:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002ac1414aa00000000020000007f"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) [ 178.789224][T10546] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 178.811067][T10546] netlink: 11733 bytes leftover after parsing attributes in process `syz-executor.2'. 13:23:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 13:23:44 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000002440)=[{&(0x7f0000000240)="51a65025387f42947e35640fccca6abbe0cee9b7af235aa1261a3893384c97784774f6f65ebba4c855bc79e6b9e571e862", 0x31}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 178.915080][T10578] netlink: 3336 bytes leftover after parsing attributes in process `syz-executor.3'. 13:23:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002ac1414aa00000000020000007f"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 13:23:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002ac1414aa00000000020000007f"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 13:23:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000940)=""/208, 0xd0}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/175, 0xaf}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x4}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01060000000094000e0001800900ceff00e660c61e00", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7852, 0x0, 0x4b6ae4f95a5de394) 13:23:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002ac1414aa00000000020000007f"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) [ 179.334710][T10633] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 179.352979][T10633] netlink: 11733 bytes leftover after parsing attributes in process `syz-executor.2'. 13:23:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="180d0000171401"], 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) 13:23:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002ac1414aa00000000020000007f"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 13:23:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002ac1414aa00000000020000007f"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 13:23:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 13:23:45 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000940)=""/208, 0xd0}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/175, 0xaf}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x4}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01060000000094000e0001800900ceff00e660c61e00", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7852, 0x0, 0x4b6ae4f95a5de394) 13:23:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002ac1414aa00000000020000007f"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) [ 179.879584][T10708] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 179.952098][T10708] netlink: 11733 bytes leftover after parsing attributes in process `syz-executor.2'. 13:23:45 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 13:23:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002ac1414aa00000000020000007f"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) [ 180.001747][T10713] netlink: 3336 bytes leftover after parsing attributes in process `syz-executor.3'. 13:23:45 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000002440)=[{&(0x7f0000000240)="51a65025387f42947e35640fccca6abbe0cee9b7af235aa1261a3893384c97784774f6f65ebba4c855bc79e6b9e571e862", 0x31}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 13:23:45 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 13:23:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x8, "dac2ab7117ed07a9"}, &(0x7f00000000c0)=0x10) 13:23:45 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000002440)=[{&(0x7f0000000240)="51a65025387f42947e35640fccca6abbe0cee9b7af235aa1261a3893384c97784774f6f65ebba4c855bc79e6b9e571e862", 0x31}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 13:23:46 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 13:23:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x8, "dac2ab7117ed07a9"}, &(0x7f00000000c0)=0x10) 13:23:46 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000002440)=[{&(0x7f0000000240)="51a65025387f42947e35640fccca6abbe0cee9b7af235aa1261a3893384c97784774f6f65ebba4c855bc79e6b9e571e862", 0x31}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 13:23:46 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 13:23:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) mmap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0xec3bc000) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="90010000", @ANYRES16, @ANYBLOB="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"], 0x190}}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 13:23:46 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, &(0x7f00000001c0), 0x4) 13:23:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 13:23:46 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 13:23:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x8, "dac2ab7117ed07a9"}, &(0x7f00000000c0)=0x10) 13:23:46 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, &(0x7f00000001c0), 0x4) 13:23:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x8, "dac2ab7117ed07a9"}, &(0x7f00000000c0)=0x10) 13:23:46 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 13:23:46 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, &(0x7f00000001c0), 0x4) 13:23:46 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x11}, 0x6}, 0x1c) 13:23:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0x83}, 0x8) 13:23:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0x83}, 0x8) 13:23:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) mmap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0xec3bc000) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="90010000", @ANYRES16, @ANYBLOB="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"], 0x190}}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 13:23:47 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, &(0x7f00000001c0), 0x4) 13:23:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) mmap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0xec3bc000) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="90010000", @ANYRES16, @ANYBLOB="010000000000000000000c0000003c0007800c0003000000000000000000080001000000000008000200000000000c000400000000000000000008000200000000000800010000000000940005800c000280080002000000000024000280080004000000000008000400000000000800030000000004080002000000000007000100696200003c0002180800040000000000080003000000000008000400000000000800030000000000080001000000000008000300000000000800020000000000080001806574680014000280080003000000000008000200003aa49be82d75ec72620acbab000000500005802400028008000400000000000800020000000000080003000000000008000100000000000c0002800800010000000000080001006574680014000280080001000000000008000200000000001800078008000200000000000c00040000000000000000004400098008000200000000000800020000000000080002000000000008000200000000000800020000000000"], 0x190}}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 13:23:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) mmap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0xec3bc000) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="90010000", @ANYRES16, @ANYBLOB="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"], 0x190}}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 13:23:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x34}}, 0x0) 13:23:47 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x11}, 0x6}, 0x1c) 13:23:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0x83}, 0x8) 13:23:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0x83}, 0x8) 13:23:47 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x11}, 0x6}, 0x1c) 13:23:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x34}}, 0x0) 13:23:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x34}}, 0x0) 13:23:48 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x11}, 0x6}, 0x1c) 13:23:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) mmap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0xec3bc000) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="90010000", @ANYRES16, @ANYBLOB="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"], 0x190}}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 13:23:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x34}}, 0x0) 13:23:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x34}}, 0x0) 13:23:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) mmap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0xec3bc000) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="90010000", @ANYRES16, @ANYBLOB="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"], 0x190}}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 13:23:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) mmap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0xec3bc000) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="90010000", @ANYRES16, @ANYBLOB="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"], 0x190}}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 13:23:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) mmap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0xec3bc000) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="90010000", @ANYRES16, @ANYBLOB="010000000000000000000c0000003c0007800c0003000000000000000000080001000000000008000200000000000c000400000000000000000008000200000000000800010000000000940005800c000280080002000000000024000280080004000000000008000400000000000800030000000004080002000000000007000100696200003c0002180800040000000000080003000000000008000400000000000800030000000000080001000000000008000300000000000800020000000000080001806574680014000280080003000000000008000200003aa49be82d75ec72620acbab000000500005802400028008000400000000000800020000000000080003000000000008000100000000000c0002800800010000000000080001006574680014000280080001000000000008000200000000001800078008000200000000000c00040000000000000000004400098008000200000000000800020000000000080002000000000008000200000000000800020000000000"], 0x190}}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 13:23:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x34}}, 0x0) 13:23:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x34}}, 0x0) 13:23:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}}, 0x0) 13:23:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0xc, 0x0, &(0x7f00000002c0)) 13:23:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}}, 0x0) 13:23:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0xc, 0x0, &(0x7f00000002c0)) 13:23:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) mmap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0xec3bc000) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="90010000", @ANYRES16, @ANYBLOB="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"], 0x190}}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 13:23:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}}, 0x0) 13:23:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0xc, 0x0, &(0x7f00000002c0)) 13:23:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) mmap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0xec3bc000) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="90010000", @ANYRES16, @ANYBLOB="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"], 0x190}}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 13:23:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) mmap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0xec3bc000) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="90010000", @ANYRES16, @ANYBLOB="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"], 0x190}}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 13:23:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) mmap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0xec3bc000) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="90010000", @ANYRES16, @ANYBLOB="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"], 0x190}}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 13:23:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0xc, 0x0, &(0x7f00000002c0)) 13:23:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}}, 0x0) 13:23:51 executing program 5: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x0) 13:23:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) [ 186.759353][T10931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:23:52 executing program 5: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x0) 13:23:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) [ 187.254522][T10950] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:23:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 13:23:53 executing program 5: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x0) 13:23:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) [ 188.317181][T10957] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:23:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) mmap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0xec3bc000) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="90010000", @ANYRES16, @ANYBLOB="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"], 0x190}}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 13:23:53 executing program 5: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x0) 13:23:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 13:23:53 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffffffffff80, 0x4) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x8c, 0x1, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0x2000c805) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_deladdrlabel={0x78, 0x49, 0x100, 0x70bd27, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r6, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFAL_LABEL={0x8, 0x2, 0xe}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40010}, 0x44) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000082280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101002000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) [ 188.628290][T10964] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:23:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x2c, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) 13:23:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) 13:23:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 13:23:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x50, 0x3, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 13:23:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) 13:23:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x50, 0x3, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 13:23:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 13:23:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) [ 189.218935][T10984] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.360425][T10984] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.452843][T11004] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:23:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xf0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 13:23:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x50, 0x3, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 13:23:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) [ 190.170790][T11016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:23:55 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffffffffff80, 0x4) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x8c, 0x1, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0x2000c805) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_deladdrlabel={0x78, 0x49, 0x100, 0x70bd27, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r6, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFAL_LABEL={0x8, 0x2, 0xe}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40010}, 0x44) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000082280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101002000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) 13:23:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x2c, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) 13:23:55 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 13:23:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x50, 0x3, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 13:23:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0x10000c, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0x2, r0}, 0x38) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000a00)={r0, 0x0, &(0x7f0000000940)=""/185}, 0x20) 13:23:55 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0xaa}}, 0x8) [ 190.359165][T11050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:23:55 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0xaa}}, 0x8) 13:23:55 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffffffffff80, 0x4) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x8c, 0x1, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0x2000c805) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_deladdrlabel={0x78, 0x49, 0x100, 0x70bd27, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r6, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFAL_LABEL={0x8, 0x2, 0xe}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40010}, 0x44) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000082280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101002000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) [ 190.509491][T11070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:23:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0x10000c, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0x2, r0}, 0x38) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000a00)={r0, 0x0, &(0x7f0000000940)=""/185}, 0x20) 13:23:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x2c, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) 13:23:56 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0xaa}}, 0x8) 13:23:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0x10000c, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0x2, r0}, 0x38) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000a00)={r0, 0x0, &(0x7f0000000940)=""/185}, 0x20) 13:23:56 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffffffffff80, 0x4) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x8c, 0x1, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0x2000c805) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_deladdrlabel={0x78, 0x49, 0x100, 0x70bd27, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r6, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFAL_LABEL={0x8, 0x2, 0xe}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40010}, 0x44) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000082280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101002000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) 13:23:56 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 13:23:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x2c, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) 13:23:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0x10000c, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0x2, r0}, 0x38) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000a00)={r0, 0x0, &(0x7f0000000940)=""/185}, 0x20) 13:23:56 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0xaa}}, 0x8) 13:23:56 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 13:23:56 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 13:23:56 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffffffffff80, 0x4) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x8c, 0x1, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0x2000c805) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_deladdrlabel={0x78, 0x49, 0x100, 0x70bd27, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r6, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFAL_LABEL={0x8, 0x2, 0xe}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40010}, 0x44) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000082280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101002000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) 13:23:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0x10000c, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0x2, r0}, 0x38) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000a00)={r0, 0x0, &(0x7f0000000940)=""/185}, 0x20) 13:23:56 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffffffffff80, 0x4) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x8c, 0x1, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0x2000c805) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_deladdrlabel={0x78, 0x49, 0x100, 0x70bd27, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r6, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFAL_LABEL={0x8, 0x2, 0xe}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40010}, 0x44) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000082280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101002000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) 13:23:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0x10000c, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0x2, r0}, 0x38) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000a00)={r0, 0x0, &(0x7f0000000940)=""/185}, 0x20) 13:23:57 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) [ 191.787255][T11185] __nla_validate_parse: 4 callbacks suppressed [ 191.787272][T11185] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 191.891104][T11186] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:23:57 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffffffffff80, 0x4) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x8c, 0x1, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0x2000c805) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_deladdrlabel={0x78, 0x49, 0x100, 0x70bd27, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r6, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFAL_LABEL={0x8, 0x2, 0xe}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40010}, 0x44) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000082280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101002000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) 13:23:57 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 13:23:57 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)=@setlink={0x44, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_CARRIER={0x5}]}, 0x44}}, 0x0) 13:23:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0x10000c, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0x2, r0}, 0x38) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000a00)={r0, 0x0, &(0x7f0000000940)=""/185}, 0x20) 13:23:57 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 13:23:57 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='\x00', 0x1) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0), 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) [ 192.435071][T11232] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 13:23:57 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)=@setlink={0x44, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_CARRIER={0x5}]}, 0x44}}, 0x0) 13:23:57 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffffffffff80, 0x4) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x8c, 0x1, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0x2000c805) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_deladdrlabel={0x78, 0x49, 0x100, 0x70bd27, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r6, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFAL_LABEL={0x8, 0x2, 0xe}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40010}, 0x44) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000082280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101002000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) [ 192.572808][T11238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:23:58 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffffffffff80, 0x4) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x8c, 0x1, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0x2000c805) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_deladdrlabel={0x78, 0x49, 0x100, 0x70bd27, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r6, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFAL_LABEL={0x8, 0x2, 0xe}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40010}, 0x44) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000082280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101002000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) [ 192.705457][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:23:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 192.764623][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.791923][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.901979][T11270] BPF: (anon) type_id=1 bits_offset=0 [ 192.915713][T11249] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 192.921699][T11270] BPF: [ 192.941092][T11270] BPF:Member exceeds struct_size 13:23:58 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)=@setlink={0x44, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_CARRIER={0x5}]}, 0x44}}, 0x0) [ 192.944157][T11263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.956865][T11270] BPF: [ 192.956865][T11270] [ 192.979804][T11270] BPF: (anon) type_id=1 bits_offset=0 [ 192.992255][T11270] BPF: [ 193.001855][T11270] BPF:Member exceeds struct_size [ 193.027235][T11270] BPF: [ 193.027235][T11270] [ 193.055879][T11264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:23:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 193.147269][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 193.194134][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.208259][T11307] BPF: (anon) type_id=1 bits_offset=0 [ 193.214003][T11307] BPF: [ 193.217031][T11307] BPF:Member exceeds struct_size [ 193.222237][T11307] BPF: [ 193.222237][T11307] [ 193.224106][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.302501][T11301] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 13:23:58 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)=@setlink={0x44, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_CARRIER={0x5}]}, 0x44}}, 0x0) 13:23:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 13:23:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='\x00', 0x1) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0), 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) 13:23:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='\x00', 0x1) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0), 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) [ 193.514205][T11312] BPF: (anon) type_id=1 bits_offset=0 [ 193.532283][T11315] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 193.534672][T11312] BPF: [ 193.573279][T11313] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 193.612742][T11313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.627997][T11312] BPF:Member exceeds struct_size 13:23:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='\x00', 0x1) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0), 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) [ 193.650494][T11312] BPF: [ 193.650494][T11312] [ 193.662169][T11313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:23:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='\x00', 0x1) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0), 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) 13:23:59 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffffffffff80, 0x4) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x8c, 0x1, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0x2000c805) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_deladdrlabel={0x78, 0x49, 0x100, 0x70bd27, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r6, 0x5}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFAL_LABEL={0x8, 0x2, 0xe}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40010}, 0x44) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000082280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101002000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) 13:23:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 193.797780][T11317] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 193.874837][T11317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.906433][T11317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.908058][T11326] BPF: (anon) type_id=1 bits_offset=0 13:23:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='\x00', 0x1) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0), 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) [ 193.921936][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.928510][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.936366][T11326] BPF: [ 193.939575][T11326] BPF:Member exceeds struct_size [ 193.953912][T11326] BPF: [ 193.953912][T11326] 13:23:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000010000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000a180)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}}], 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)="a5", 0x1}], 0x1, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x300, 0x0}}], 0x300, 0x2, 0x0) [ 194.107372][T11321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 194.142221][T11321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.176755][T11321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:23:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='\x00', 0x1) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0), 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) 13:23:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000010000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000a180)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}}], 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)="a5", 0x1}], 0x1, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x300, 0x0}}], 0x300, 0x2, 0x0) [ 194.390374][T11322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:23:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='\x00', 0x1) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0), 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) [ 194.443046][T11322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.469493][T11322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:23:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000010000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000a180)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}}], 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)="a5", 0x1}], 0x1, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x300, 0x0}}], 0x300, 0x2, 0x0) 13:24:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000010000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000a180)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}}], 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)="a5", 0x1}], 0x1, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x300, 0x0}}], 0x300, 0x2, 0x0) 13:24:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000010000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000a180)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}}], 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)="a5", 0x1}], 0x1, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x300, 0x0}}], 0x300, 0x2, 0x0) 13:24:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000010000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000a180)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}}], 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)="a5", 0x1}], 0x1, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x300, 0x0}}], 0x300, 0x2, 0x0) [ 255.348256][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.354587][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.428192][ T31] Bluetooth: hci0: command 0x0406 tx timeout [ 257.434344][ T31] Bluetooth: hci2: command 0x0406 tx timeout [ 257.457924][ T31] Bluetooth: hci3: command 0x0406 tx timeout [ 257.464010][ T31] Bluetooth: hci4: command 0x0406 tx timeout [ 257.470534][ T31] Bluetooth: hci5: command 0x0406 tx timeout [ 267.657198][ T8218] Bluetooth: hci1: command 0x0406 tx timeout [ 316.786390][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.792721][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 341.092405][ T26] INFO: task syz-executor.4:11323 blocked for more than 143 seconds. [ 341.100743][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 341.109987][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 341.119121][ T26] task:syz-executor.4 state:D stack:28152 pid:11323 ppid: 6590 flags:0x00000004 [ 341.136302][ T26] Call Trace: [ 341.139628][ T26] __schedule+0xb44/0x5960 [ 341.146839][ T26] ? find_held_lock+0x2d/0x110 [ 341.151751][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 341.168873][ T26] ? io_schedule_timeout+0x140/0x140 [ 341.177390][ T26] schedule+0xd3/0x270 [ 341.181503][ T26] schedule_preempt_disabled+0xf/0x20 [ 341.194935][ T26] __mutex_lock+0xa34/0x12f0 [ 341.199577][ T26] ? ip6mr_sk_done+0xe9/0x370 [ 341.208481][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 341.218101][ T26] ip6mr_sk_done+0xe9/0x370 [ 341.226524][ T26] rawv6_close+0x58/0x80 [ 341.230860][ T26] inet_release+0x12e/0x280 [ 341.235884][ T26] inet6_release+0x4c/0x70 [ 341.241095][ T26] __sock_release+0xcd/0x280 [ 341.245979][ T26] sock_close+0x18/0x20 [ 341.250152][ T26] __fput+0x288/0x9f0 [ 341.255111][ T26] ? __sock_release+0x280/0x280 [ 341.260300][ T26] task_work_run+0xdd/0x1a0 [ 341.267421][ T26] exit_to_user_mode_prepare+0x27e/0x290 [ 341.276982][ T26] syscall_exit_to_user_mode+0x19/0x60 [ 341.283530][ T26] do_syscall_64+0x42/0xb0 [ 341.287968][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 341.295308][ T26] RIP: 0033:0x7f06ed7b667b [ 341.299910][ T26] RSP: 002b:00007ffc44130510 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 341.309290][ T26] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007f06ed7b667b [ 341.318082][ T26] RDX: 0000001b2e129b90 RSI: 00007f06ecb7cd10 RDI: 0000000000000004 [ 341.326834][ T26] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2e129188 [ 341.339362][ T26] R10: 0000000000001496 R11: 0000000000000293 R12: 00007f06ed907b60 [ 341.349783][ T26] R13: 00007f06ed907b60 R14: 00007f06ed906f60 R15: 000000000002f5a1 [ 341.358812][ T26] INFO: task syz-executor.4:11330 blocked for more than 143 seconds. [ 341.368328][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 341.375350][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 341.384851][ T26] task:syz-executor.4 state:D stack:28176 pid:11330 ppid: 6590 flags:0x00004004 [ 341.397721][ T26] Call Trace: [ 341.401029][ T26] __schedule+0xb44/0x5960 [ 341.405775][ T26] ? find_held_lock+0x2d/0x110 [ 341.410847][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 341.416460][ T26] ? io_schedule_timeout+0x140/0x140 [ 341.421787][ T26] schedule+0xd3/0x270 [ 341.426459][ T26] schedule_preempt_disabled+0xf/0x20 [ 341.431854][ T26] __mutex_lock+0xa34/0x12f0 [ 341.437323][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 341.443443][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 341.449015][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 341.454978][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 341.459949][ T26] ? rtnl_newlink+0xa0/0xa0 [ 341.465602][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 341.471026][ T26] netlink_rcv_skb+0x153/0x420 [ 341.476105][ T26] ? rtnl_newlink+0xa0/0xa0 [ 341.480629][ T26] ? netlink_ack+0xa60/0xa60 [ 341.485520][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 341.490826][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 341.496524][ T26] netlink_unicast+0x533/0x7d0 [ 341.501460][ T26] ? netlink_attachskb+0x880/0x880 [ 341.508325][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 341.514916][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 341.521340][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 341.526763][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 341.532753][ T26] ? __check_object_size+0x16e/0x3f0 [ 341.538115][ T26] netlink_sendmsg+0x86d/0xda0 [ 341.543232][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 341.548385][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 341.554887][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 341.559839][ T26] sock_sendmsg+0xcf/0x120 [ 341.564536][ T26] ____sys_sendmsg+0x6e8/0x810 [ 341.569858][ T26] ? kernel_sendmsg+0x50/0x50 [ 341.574966][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 341.579759][ T26] ? lock_chain_count+0x20/0x20 [ 341.584893][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 341.590897][ T26] ___sys_sendmsg+0xf3/0x170 [ 341.595717][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 341.601172][ T26] ? __fget_files+0x21b/0x3e0 [ 341.606252][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 341.611135][ T26] ? __fget_files+0x23d/0x3e0 [ 341.617492][ T26] ? __fget_light+0xea/0x280 [ 341.622105][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 341.628559][ T26] __sys_sendmsg+0xe5/0x1b0 [ 341.633221][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 341.638270][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 341.644356][ T26] do_syscall_64+0x35/0xb0 [ 341.648788][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 341.655224][ T26] RIP: 0033:0x7f06ed803a39 [ 341.659691][ T26] RSP: 002b:00007f06ead58188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 341.669814][ T26] RAX: ffffffffffffffda RBX: 00007f06ed907020 RCX: 00007f06ed803a39 [ 341.677920][ T26] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 000000000000000a [ 341.686240][ T26] RBP: 00007f06ed85dc5f R08: 0000000000000000 R09: 0000000000000000 [ 341.694392][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 341.702539][ T26] R13: 00007ffc441304af R14: 00007f06ead58300 R15: 0000000000022000 [ 341.710555][ T26] INFO: task syz-executor.4:11332 blocked for more than 143 seconds. [ 341.718844][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 341.726354][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 341.735676][ T26] task:syz-executor.4 state:D stack:28176 pid:11332 ppid: 6590 flags:0x00004004 [ 341.745096][ T26] Call Trace: [ 341.748454][ T26] __schedule+0xb44/0x5960 [ 341.753188][ T26] ? find_held_lock+0x2d/0x110 [ 341.757994][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 341.763847][ T26] ? io_schedule_timeout+0x140/0x140 [ 341.769152][ T26] schedule+0xd3/0x270 [ 341.775507][ T26] schedule_preempt_disabled+0xf/0x20 [ 341.781075][ T26] __mutex_lock+0xa34/0x12f0 [ 341.787196][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 341.792600][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 341.798177][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 341.804314][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 341.809287][ T26] ? rtnl_newlink+0xa0/0xa0 [ 341.814713][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 341.820014][ T26] netlink_rcv_skb+0x153/0x420 [ 341.825737][ T26] ? rtnl_newlink+0xa0/0xa0 [ 341.830280][ T26] ? netlink_ack+0xa60/0xa60 [ 341.837629][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 341.843646][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 341.848938][ T26] netlink_unicast+0x533/0x7d0 [ 341.855681][ T26] ? netlink_attachskb+0x880/0x880 [ 341.860931][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 341.868704][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 341.875941][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 341.881017][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 341.887424][ T26] ? __check_object_size+0x16e/0x3f0 [ 341.893196][ T26] netlink_sendmsg+0x86d/0xda0 [ 341.897995][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 341.903456][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 341.909740][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 341.915184][ T26] sock_sendmsg+0xcf/0x120 [ 341.919631][ T26] ____sys_sendmsg+0x6e8/0x810 [ 341.924909][ T26] ? kernel_sendmsg+0x50/0x50 [ 341.929607][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 341.934609][ T26] ? lock_chain_count+0x20/0x20 [ 341.939479][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 341.946026][ T26] ___sys_sendmsg+0xf3/0x170 [ 341.950751][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 341.957244][ T26] ? __fget_files+0x21b/0x3e0 [ 341.961949][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 341.967823][ T26] ? __fget_files+0x23d/0x3e0 [ 341.973017][ T26] ? __fget_light+0xea/0x280 [ 341.978047][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 341.985638][ T26] __sys_sendmsg+0xe5/0x1b0 [ 341.990167][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 341.995623][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 342.001540][ T26] do_syscall_64+0x35/0xb0 [ 342.006159][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 342.012080][ T26] RIP: 0033:0x7f06ed803a39 [ 342.016969][ T26] RSP: 002b:00007f06ead37188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 342.025695][ T26] RAX: ffffffffffffffda RBX: 00007f06ed9070e0 RCX: 00007f06ed803a39 [ 342.033774][ T26] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 342.041764][ T26] RBP: 00007f06ed85dc5f R08: 0000000000000000 R09: 0000000000000000 [ 342.049983][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 342.058176][ T26] R13: 00007ffc441304af R14: 00007f06ead37300 R15: 0000000000022000 [ 342.067086][ T26] INFO: task syz-executor.4:11334 blocked for more than 144 seconds. [ 342.077663][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 342.084203][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 342.093225][ T26] task:syz-executor.4 state:D stack:28176 pid:11334 ppid: 6590 flags:0x00000004 [ 342.104340][ T26] Call Trace: [ 342.107631][ T26] __schedule+0xb44/0x5960 [ 342.112048][ T26] ? find_held_lock+0x2d/0x110 [ 342.117235][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 342.122022][ T26] ? io_schedule_timeout+0x140/0x140 [ 342.128195][ T26] schedule+0xd3/0x270 [ 342.133234][ T26] schedule_preempt_disabled+0xf/0x20 [ 342.138638][ T26] __mutex_lock+0xa34/0x12f0 [ 342.144617][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 342.149753][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 342.156763][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 342.161907][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 342.167782][ T26] ? rtnl_newlink+0xa0/0xa0 [ 342.174148][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 342.179860][ T26] netlink_rcv_skb+0x153/0x420 [ 342.184745][ T26] ? rtnl_newlink+0xa0/0xa0 [ 342.189269][ T26] ? netlink_ack+0xa60/0xa60 [ 342.194788][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 342.200099][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 342.207258][ T26] netlink_unicast+0x533/0x7d0 [ 342.212051][ T26] ? netlink_attachskb+0x880/0x880 [ 342.217447][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 342.225436][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 342.231682][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 342.238105][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 342.244711][ T26] ? __check_object_size+0x16e/0x3f0 [ 342.250023][ T26] netlink_sendmsg+0x86d/0xda0 [ 342.256084][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 342.261050][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 342.268229][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 342.275038][ T26] sock_sendmsg+0xcf/0x120 [ 342.279480][ T26] ____sys_sendmsg+0x6e8/0x810 [ 342.287128][ T26] ? kernel_sendmsg+0x50/0x50 [ 342.291841][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 342.298639][ T26] ? lock_chain_count+0x20/0x20 [ 342.304586][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 342.310702][ T26] ___sys_sendmsg+0xf3/0x170 [ 342.317226][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 342.323487][ T26] ? __fget_files+0x21b/0x3e0 [ 342.328186][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 342.335321][ T26] ? __fget_files+0x23d/0x3e0 [ 342.340039][ T26] ? __fget_light+0xea/0x280 [ 342.344781][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 342.351185][ T26] __sys_sendmsg+0xe5/0x1b0 [ 342.356598][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 342.361675][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 342.368531][ T26] do_syscall_64+0x35/0xb0 [ 342.380970][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 342.389307][ T26] RIP: 0033:0x7f06ed803a39 [ 342.393917][ T26] RSP: 002b:00007f06ead16188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 342.402517][ T26] RAX: ffffffffffffffda RBX: 00007f06ed9071a0 RCX: 00007f06ed803a39 [ 342.410522][ T26] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 000000000000000b [ 342.418683][ T26] RBP: 00007f06ed85dc5f R08: 0000000000000000 R09: 0000000000000000 [ 342.426852][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 342.434942][ T26] R13: 00007ffc441304af R14: 00007f06ead16300 R15: 0000000000022000 [ 342.443320][ T26] INFO: task syz-executor.4:11337 blocked for more than 144 seconds. [ 342.451396][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 342.457460][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 342.466422][ T26] task:syz-executor.4 state:D stack:28176 pid:11337 ppid: 6590 flags:0x00000004 [ 342.476253][ T26] Call Trace: [ 342.479570][ T26] __schedule+0xb44/0x5960 [ 342.484638][ T26] ? find_held_lock+0x2d/0x110 [ 342.490238][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 342.495632][ T26] ? io_schedule_timeout+0x140/0x140 [ 342.501477][ T26] schedule+0xd3/0x270 [ 342.506203][ T26] schedule_preempt_disabled+0xf/0x20 [ 342.511608][ T26] __mutex_lock+0xa34/0x12f0 [ 342.516727][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 342.521879][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 342.528084][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 342.534292][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 342.539262][ T26] ? rtnl_newlink+0xa0/0xa0 [ 342.545021][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 342.550360][ T26] netlink_rcv_skb+0x153/0x420 [ 342.556961][ T26] ? rtnl_newlink+0xa0/0xa0 [ 342.561498][ T26] ? netlink_ack+0xa60/0xa60 [ 342.567214][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 342.573091][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 342.578413][ T26] netlink_unicast+0x533/0x7d0 [ 342.583611][ T26] ? netlink_attachskb+0x880/0x880 [ 342.588742][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 342.596173][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 342.602962][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 342.608005][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 342.614438][ T26] ? __check_object_size+0x16e/0x3f0 [ 342.619846][ T26] netlink_sendmsg+0x86d/0xda0 [ 342.625685][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 342.630648][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 342.637655][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 342.643140][ T26] sock_sendmsg+0xcf/0x120 [ 342.647589][ T26] ____sys_sendmsg+0x6e8/0x810 [ 342.654693][ T26] ? kernel_sendmsg+0x50/0x50 [ 342.659498][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 342.665315][ T26] ? lock_chain_count+0x20/0x20 [ 342.670203][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 342.676728][ T26] ___sys_sendmsg+0xf3/0x170 [ 342.681350][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 342.687117][ T26] ? __fget_files+0x21b/0x3e0 [ 342.692583][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 342.697477][ T26] ? __fget_files+0x23d/0x3e0 [ 342.703160][ T26] ? __fget_light+0xea/0x280 [ 342.707771][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 342.714384][ T26] __sys_sendmsg+0xe5/0x1b0 [ 342.718910][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 342.724349][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 342.730273][ T26] do_syscall_64+0x35/0xb0 [ 342.734773][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 342.740699][ T26] RIP: 0033:0x7f06ed803a39 [ 342.746031][ T26] RSP: 002b:00007f06eacf5188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 342.754575][ T26] RAX: ffffffffffffffda RBX: 00007f06ed907260 RCX: 00007f06ed803a39 [ 342.764237][ T26] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 342.773217][ T26] RBP: 00007f06ed85dc5f R08: 0000000000000000 R09: 0000000000000000 [ 342.781345][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 342.789652][ T26] R13: 00007ffc441304af R14: 00007f06eacf5300 R15: 0000000000022000 [ 342.798186][ T26] INFO: task syz-executor.4:11338 blocked for more than 145 seconds. [ 342.807903][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 342.814534][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 342.824604][ T26] task:syz-executor.4 state:D stack:28176 pid:11338 ppid: 6590 flags:0x00000004 [ 342.834478][ T26] Call Trace: [ 342.837771][ T26] __schedule+0xb44/0x5960 [ 342.843284][ T26] ? find_held_lock+0x2d/0x110 [ 342.848074][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 342.854611][ T26] ? io_schedule_timeout+0x140/0x140 [ 342.859935][ T26] schedule+0xd3/0x270 [ 342.865099][ T26] schedule_preempt_disabled+0xf/0x20 [ 342.870522][ T26] __mutex_lock+0xa34/0x12f0 [ 342.876403][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 342.881560][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 342.888898][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 342.895501][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 342.900828][ T26] ? rtnl_newlink+0xa0/0xa0 [ 342.906372][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 342.911691][ T26] netlink_rcv_skb+0x153/0x420 [ 342.917078][ T26] ? rtnl_newlink+0xa0/0xa0 [ 342.921613][ T26] ? netlink_ack+0xa60/0xa60 [ 342.926794][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 342.932829][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 342.938154][ T26] netlink_unicast+0x533/0x7d0 [ 342.943995][ T26] ? netlink_attachskb+0x880/0x880 [ 342.949271][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 342.956357][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 342.963126][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 342.968179][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 342.975941][ T26] ? __check_object_size+0x16e/0x3f0 [ 342.981266][ T26] netlink_sendmsg+0x86d/0xda0 [ 342.987007][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 342.991975][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 343.000634][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 343.006033][ T26] sock_sendmsg+0xcf/0x120 [ 343.010478][ T26] ____sys_sendmsg+0x6e8/0x810 [ 343.017682][ T26] ? kernel_sendmsg+0x50/0x50 [ 343.023405][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 343.028054][ T26] ? lock_chain_count+0x20/0x20 [ 343.034366][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 343.040485][ T26] ___sys_sendmsg+0xf3/0x170 [ 343.046473][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 343.051876][ T26] ? __fget_files+0x21b/0x3e0 [ 343.058115][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 343.063972][ T26] ? __fget_files+0x23d/0x3e0 [ 343.068676][ T26] ? __fget_light+0xea/0x280 [ 343.074670][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 343.081004][ T26] __sys_sendmsg+0xe5/0x1b0 [ 343.086113][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 343.091169][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 343.098085][ T26] do_syscall_64+0x35/0xb0 [ 343.106389][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 343.113035][ T26] RIP: 0033:0x7f06ed803a39 [ 343.117465][ T26] RSP: 002b:00007f06eacd4188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 343.128460][ T26] RAX: ffffffffffffffda RBX: 00007f06ed907320 RCX: 00007f06ed803a39 [ 343.137267][ T26] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000007 [ 343.146330][ T26] RBP: 00007f06ed85dc5f R08: 0000000000000000 R09: 0000000000000000 [ 343.155156][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 343.164319][ T26] R13: 00007ffc441304af R14: 00007f06eacd4300 R15: 0000000000022000 [ 343.174145][ T26] INFO: task syz-executor.5:11331 blocked for more than 145 seconds. [ 343.183271][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 343.189180][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 343.199407][ T26] task:syz-executor.5 state:D stack:27552 pid:11331 ppid: 6840 flags:0x00000004 [ 343.210015][ T26] Call Trace: [ 343.214764][ T26] __schedule+0xb44/0x5960 [ 343.219402][ T26] ? find_held_lock+0x2d/0x110 [ 343.226348][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 343.231137][ T26] ? io_schedule_timeout+0x140/0x140 [ 343.237975][ T26] schedule+0xd3/0x270 [ 343.242051][ T26] schedule_preempt_disabled+0xf/0x20 [ 343.248688][ T26] __mutex_lock+0xa34/0x12f0 [ 343.253798][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 343.258950][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 343.265373][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 343.270536][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 343.275803][ T26] ? rtnl_newlink+0xa0/0xa0 [ 343.280342][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 343.286521][ T26] netlink_rcv_skb+0x153/0x420 [ 343.291362][ T26] ? rtnl_newlink+0xa0/0xa0 [ 343.297249][ T26] ? netlink_ack+0xa60/0xa60 [ 343.301995][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 343.309826][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 343.316033][ T26] netlink_unicast+0x533/0x7d0 [ 343.320831][ T26] ? netlink_attachskb+0x880/0x880 [ 343.326161][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 343.334108][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 343.340386][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 343.346827][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 343.353626][ T26] ? __check_object_size+0x16e/0x3f0 [ 343.358942][ T26] netlink_sendmsg+0x86d/0xda0 [ 343.364766][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 343.369944][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 343.377520][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 343.383664][ T26] sock_sendmsg+0xcf/0x120 [ 343.388243][ T26] ____sys_sendmsg+0x6e8/0x810 [ 343.394517][ T26] ? kernel_sendmsg+0x50/0x50 [ 343.399227][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 343.404706][ T26] ? lock_chain_count+0x20/0x20 [ 343.410135][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 343.416743][ T26] ___sys_sendmsg+0xf3/0x170 [ 343.421588][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 343.427145][ T26] ? __fget_files+0x21b/0x3e0 [ 343.431958][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 343.437320][ T26] ? __fget_files+0x23d/0x3e0 [ 343.442031][ T26] ? __fget_light+0xea/0x280 [ 343.446777][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 343.453702][ T26] __sys_sendmsg+0xe5/0x1b0 [ 343.458297][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 343.463780][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 343.469798][ T26] do_syscall_64+0x35/0xb0 [ 343.474472][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 343.480393][ T26] RIP: 0033:0x7ffa9299ca39 [ 343.485057][ T26] RSP: 002b:00007ffa8ff12188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 343.494595][ T26] RAX: ffffffffffffffda RBX: 00007ffa92a9ff60 RCX: 00007ffa9299ca39 [ 343.502820][ T26] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000008 [ 343.511425][ T26] RBP: 00007ffa929f6c5f R08: 0000000000000000 R09: 0000000000000000 [ 343.519704][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 343.528950][ T26] R13: 00007ffc05b6fb7f R14: 00007ffa8ff12300 R15: 0000000000022000 [ 343.537245][ T26] INFO: task syz-executor.1:11341 blocked for more than 145 seconds. [ 343.546500][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 343.554093][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 343.564635][ T26] task:syz-executor.1 state:D stack:28152 pid:11341 ppid: 8377 flags:0x00000004 [ 343.574242][ T26] Call Trace: [ 343.577649][ T26] __schedule+0xb44/0x5960 [ 343.582173][ T26] ? find_held_lock+0x2d/0x110 [ 343.587041][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 343.591801][ T26] ? io_schedule_timeout+0x140/0x140 [ 343.597278][ T26] schedule+0xd3/0x270 [ 343.601462][ T26] schedule_preempt_disabled+0xf/0x20 [ 343.607045][ T26] __mutex_lock+0xa34/0x12f0 [ 343.611962][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 343.617690][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 343.623364][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 343.628511][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 343.634341][ T26] ? rtnl_newlink+0xa0/0xa0 [ 343.638870][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 343.644428][ T26] netlink_rcv_skb+0x153/0x420 [ 343.649214][ T26] ? rtnl_newlink+0xa0/0xa0 [ 343.655031][ T26] ? netlink_ack+0xa60/0xa60 [ 343.659651][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 343.666883][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 343.673078][ T26] netlink_unicast+0x533/0x7d0 [ 343.677947][ T26] ? netlink_attachskb+0x880/0x880 [ 343.683201][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 343.689478][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 343.695906][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 343.701070][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 343.706862][ T26] ? __check_object_size+0x16e/0x3f0 [ 343.712438][ T26] netlink_sendmsg+0x86d/0xda0 [ 343.717653][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 343.722812][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 343.729213][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 343.734467][ T26] sock_sendmsg+0xcf/0x120 [ 343.738932][ T26] ____sys_sendmsg+0x6e8/0x810 [ 343.744822][ T26] ? kernel_sendmsg+0x50/0x50 [ 343.749535][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 343.754321][ T26] ? lock_chain_count+0x20/0x20 [ 343.759200][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 343.765314][ T26] ___sys_sendmsg+0xf3/0x170 [ 343.769928][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 343.776843][ T26] ? __fget_files+0x21b/0x3e0 [ 343.781721][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 343.787416][ T26] ? __fget_files+0x23d/0x3e0 [ 343.792321][ T26] ? __fget_light+0xea/0x280 [ 343.796930][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 343.803293][ T26] __sys_sendmsg+0xe5/0x1b0 [ 343.807808][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 343.813175][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 343.819741][ T26] do_syscall_64+0x35/0xb0 [ 343.824295][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 343.830205][ T26] RIP: 0033:0x7f10ee60da39 [ 343.834798][ T26] RSP: 002b:00007f10ebb83188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 343.843446][ T26] RAX: ffffffffffffffda RBX: 00007f10ee710f60 RCX: 00007f10ee60da39 [ 343.851430][ T26] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000008 [ 343.860347][ T26] RBP: 00007f10ee667c5f R08: 0000000000000000 R09: 0000000000000000 [ 343.868616][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 343.876827][ T26] R13: 00007ffd3845ab5f R14: 00007f10ebb83300 R15: 0000000000022000 [ 343.885927][ T26] INFO: task syz-executor.2:11347 blocked for more than 146 seconds. [ 343.899506][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 343.907592][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 343.921358][ T26] task:syz-executor.2 state:D stack:28152 pid:11347 ppid: 6562 flags:0x00000004 [ 343.932269][ T26] Call Trace: [ 343.935577][ T26] __schedule+0xb44/0x5960 [ 343.940029][ T26] ? find_held_lock+0x2d/0x110 [ 343.944909][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 343.949969][ T26] ? io_schedule_timeout+0x140/0x140 [ 343.955508][ T26] schedule+0xd3/0x270 [ 343.959598][ T26] schedule_preempt_disabled+0xf/0x20 [ 343.966094][ T26] __mutex_lock+0xa34/0x12f0 [ 343.970729][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 343.976096][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 343.981844][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 343.987093][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 343.992130][ T26] ? rtnl_newlink+0xa0/0xa0 [ 343.996731][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 344.004371][ T26] netlink_rcv_skb+0x153/0x420 [ 344.009164][ T26] ? rtnl_newlink+0xa0/0xa0 [ 344.013749][ T26] ? netlink_ack+0xa60/0xa60 [ 344.018426][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 344.024311][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 344.029631][ T26] netlink_unicast+0x533/0x7d0 [ 344.034480][ T26] ? netlink_attachskb+0x880/0x880 [ 344.039688][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 344.046120][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 344.052496][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 344.057534][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 344.063433][ T26] ? __check_object_size+0x16e/0x3f0 [ 344.068745][ T26] netlink_sendmsg+0x86d/0xda0 [ 344.074350][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 344.079399][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 344.085872][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 344.090918][ T26] sock_sendmsg+0xcf/0x120 [ 344.095390][ T26] ____sys_sendmsg+0x6e8/0x810 [ 344.100176][ T26] ? kernel_sendmsg+0x50/0x50 [ 344.105042][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 344.109644][ T26] ? lock_chain_count+0x20/0x20 [ 344.116927][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 344.123099][ T26] ___sys_sendmsg+0xf3/0x170 [ 344.128131][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 344.133535][ T26] ? __fget_files+0x21b/0x3e0 [ 344.138227][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 344.143269][ T26] ? __fget_files+0x23d/0x3e0 [ 344.147969][ T26] ? __fget_light+0xea/0x280 [ 344.152638][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 344.158893][ T26] __sys_sendmsg+0xe5/0x1b0 [ 344.163602][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 344.168658][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 344.174654][ T26] do_syscall_64+0x35/0xb0 [ 344.179097][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 344.185894][ T26] RIP: 0033:0x7f6f5d14da39 [ 344.190332][ T26] RSP: 002b:00007f6f5a6c3188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 344.198791][ T26] RAX: ffffffffffffffda RBX: 00007f6f5d250f60 RCX: 00007f6f5d14da39 [ 344.206974][ T26] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000008 [ 344.215013][ T26] RBP: 00007f6f5d1a7c5f R08: 0000000000000000 R09: 0000000000000000 [ 344.225549][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 344.234002][ T26] R13: 00007ffc363c422f R14: 00007f6f5a6c3300 R15: 0000000000022000 [ 344.242138][ T26] [ 344.242138][ T26] Showing all locks held in the system: [ 344.249852][ T26] 3 locks held by kworker/1:0/20: [ 344.255119][ T26] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 344.267048][ T26] #1: ffffc90000da7db0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 344.277636][ T26] #2: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 344.287464][ T26] 1 lock held by khungtaskd/26: [ 344.293425][ T26] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 344.303638][ T26] 3 locks held by kworker/u4:4/1110: [ 344.308927][ T26] 3 locks held by kworker/1:2/1405: [ 344.314261][ T26] #0: ffff888147a52938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 344.325393][ T26] #1: ffffc90005f97db0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 344.338518][ T26] #2: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 344.348122][ T26] 1 lock held by in:imklog/6244: [ 344.353201][ T26] #0: ffff888073cb79f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 344.362506][ T26] 1 lock held by syz-executor.0/11322: [ 344.367998][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 344.377623][ T26] 2 locks held by syz-executor.4/11323: [ 344.383383][ T26] #0: ffff88806d756e10 (&sb->s_type->i_mutex_key#13){+.+.}-{3:3}, at: __sock_release+0x86/0x280 [ 344.394085][ T26] #1: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: ip6mr_sk_done+0xe9/0x370 [ 344.404034][ T26] 1 lock held by syz-executor.4/11330: [ 344.409500][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 344.419117][ T26] 1 lock held by syz-executor.4/11332: [ 344.424769][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 344.434821][ T26] 1 lock held by syz-executor.4/11334: [ 344.440302][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 344.452307][ T26] 1 lock held by syz-executor.4/11337: [ 344.458837][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 344.478127][ T26] 1 lock held by syz-executor.4/11338: [ 344.483829][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 344.493413][ T26] 1 lock held by syz-executor.5/11331: [ 344.498871][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 344.508508][ T26] 1 lock held by syz-executor.1/11341: [ 344.514800][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 344.524479][ T26] 1 lock held by syz-executor.2/11347: [ 344.529938][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 344.540456][ T26] [ 344.542963][ T26] ============================================= [ 344.542963][ T26] [ 344.551367][ T26] NMI backtrace for cpu 0 [ 344.555688][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 344.563844][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.574073][ T26] Call Trace: [ 344.577461][ T26] dump_stack_lvl+0xcd/0x134 [ 344.582107][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 344.587400][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 344.592646][ T26] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 344.598817][ T26] watchdog+0xc1d/0xf50 [ 344.603036][ T26] ? reset_hung_task_detector+0x30/0x30 [ 344.608599][ T26] kthread+0x3e5/0x4d0 [ 344.612711][ T26] ? set_kthread_struct+0x130/0x130 [ 344.617905][ T26] ret_from_fork+0x1f/0x30 [ 344.622630][ T26] Sending NMI from CPU 0 to CPUs 1: [ 344.627875][ C1] NMI backtrace for cpu 1 [ 344.627886][ C1] CPU: 1 PID: 254 Comm: kworker/u4:3 Not tainted 5.15.0-rc5-syzkaller #0 [ 344.627906][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.627917][ C1] Workqueue: bat_events batadv_nc_worker [ 344.628016][ C1] RIP: 0010:__lock_acquire+0x2d5/0x54a0 [ 344.628041][ C1] Code: 0f 85 6b 39 00 00 49 8d 44 24 18 49 89 5c 24 10 48 89 c2 48 89 44 24 48 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 <0f> 85 02 3b 00 00 48 8b 44 24 20 49 8d b5 04 0a 00 00 48 ba 00 00 [ 344.628059][ C1] RSP: 0018:ffffc90001f9fa60 EFLAGS: 00000046 [ 344.628074][ C1] RAX: dffffc0000000000 RBX: ffffffff8b981ee0 RCX: 0000000000000028 [ 344.628093][ C1] RDX: 1ffff110030154e1 RSI: 00000000000006b4 RDI: ffff8880180aa700 [ 344.628106][ C1] RBP: 0000000000000000 R08: 1ffff110030154dd R09: 0000000000000000 [ 344.628118][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880180aa6f0 [ 344.628130][ C1] R13: ffff8880180a9c80 R14: 0000000000000002 R15: 0000000000000000 [ 344.628142][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 344.628160][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 344.628173][ C1] CR2: 00007fcee4e8d458 CR3: 000000000b68e000 CR4: 00000000003506e0 [ 344.628186][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 344.628198][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 344.628210][ C1] Call Trace: [ 344.628221][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 344.628247][ C1] lock_acquire+0x1ab/0x510 [ 344.628267][ C1] ? batadv_nc_worker+0xf3/0xfa0 [ 344.628288][ C1] ? lock_release+0x720/0x720 [ 344.628306][ C1] ? batadv_nc_worker+0x849/0xfa0 [ 344.628326][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 344.628350][ C1] batadv_nc_worker+0x12d/0xfa0 [ 344.628370][ C1] ? batadv_nc_worker+0xf3/0xfa0 [ 344.628394][ C1] process_one_work+0x9bf/0x16b0 [ 344.628416][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 344.628436][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 344.628456][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 344.628482][ C1] worker_thread+0x658/0x11f0 [ 344.628504][ C1] ? process_one_work+0x16b0/0x16b0 [ 344.628523][ C1] kthread+0x3e5/0x4d0 [ 344.628544][ C1] ? set_kthread_struct+0x130/0x130 [ 344.628567][ C1] ret_from_fork+0x1f/0x30 [ 344.653788][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 344.864177][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 344.872334][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.882384][ T26] Call Trace: [ 344.885657][ T26] dump_stack_lvl+0xcd/0x134 [ 344.890268][ T26] panic+0x2b0/0x6dd [ 344.894190][ T26] ? __warn_printk+0xf3/0xf3 [ 344.898776][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 344.903979][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 344.909348][ T26] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 344.915503][ T26] ? watchdog.cold+0x130/0x158 [ 344.920286][ T26] watchdog.cold+0x141/0x158 [ 344.924880][ T26] ? reset_hung_task_detector+0x30/0x30 [ 344.930424][ T26] kthread+0x3e5/0x4d0 [ 344.934487][ T26] ? set_kthread_struct+0x130/0x130 [ 344.939682][ T26] ret_from_fork+0x1f/0x30 [ 344.944546][ T26] Kernel Offset: disabled [ 344.948871][ T26] Rebooting in 86400 seconds..