[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.138' (ECDSA) to the list of known hosts. 2021/07/21 06:51:42 fuzzer started 2021/07/21 06:51:42 dialing manager at 10.128.0.169:41437 2021/07/21 06:51:42 syscalls: 1690 2021/07/21 06:51:42 code coverage: enabled 2021/07/21 06:51:42 comparison tracing: enabled 2021/07/21 06:51:42 extra coverage: enabled 2021/07/21 06:51:42 setuid sandbox: enabled 2021/07/21 06:51:42 namespace sandbox: enabled 2021/07/21 06:51:42 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/21 06:51:42 fault injection: enabled 2021/07/21 06:51:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/21 06:51:42 net packet injection: enabled 2021/07/21 06:51:42 net device setup: enabled 2021/07/21 06:51:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/21 06:51:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/21 06:51:42 USB emulation: enabled 2021/07/21 06:51:42 hci packet injection: enabled 2021/07/21 06:51:42 wifi device emulation: enabled 2021/07/21 06:51:42 802.15.4 emulation: enabled 2021/07/21 06:51:42 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/21 06:51:43 fetching corpus: 50, signal 54286/57988 (executing program) 2021/07/21 06:51:43 fetching corpus: 100, signal 76675/81963 (executing program) 2021/07/21 06:51:43 fetching corpus: 150, signal 95160/101988 (executing program) 2021/07/21 06:51:43 fetching corpus: 199, signal 104765/113155 (executing program) 2021/07/21 06:51:43 fetching corpus: 248, signal 111661/121625 (executing program) 2021/07/21 06:51:43 fetching corpus: 298, signal 119324/130794 (executing program) 2021/07/21 06:51:44 fetching corpus: 348, signal 130805/143632 (executing program) 2021/07/21 06:51:44 fetching corpus: 398, signal 136060/150306 (executing program) 2021/07/21 06:51:44 fetching corpus: 448, signal 140540/156210 (executing program) 2021/07/21 06:51:44 fetching corpus: 498, signal 145519/162588 (executing program) 2021/07/21 06:51:44 fetching corpus: 548, signal 152575/170896 (executing program) 2021/07/21 06:51:44 fetching corpus: 597, signal 157736/177326 (executing program) 2021/07/21 06:51:44 fetching corpus: 644, signal 161182/182116 (executing program) 2021/07/21 06:51:45 fetching corpus: 694, signal 165575/187733 (executing program) 2021/07/21 06:51:45 fetching corpus: 744, signal 171891/195210 (executing program) 2021/07/21 06:51:45 fetching corpus: 794, signal 176668/201126 (executing program) 2021/07/21 06:51:45 fetching corpus: 843, signal 179771/205461 (executing program) 2021/07/21 06:51:45 fetching corpus: 893, signal 183379/210295 (executing program) 2021/07/21 06:51:45 fetching corpus: 943, signal 187258/215370 (executing program) 2021/07/21 06:51:45 fetching corpus: 992, signal 194032/223070 (executing program) 2021/07/21 06:51:45 fetching corpus: 1042, signal 198362/228470 (executing program) 2021/07/21 06:51:46 fetching corpus: 1092, signal 201292/232557 (executing program) 2021/07/21 06:51:46 fetching corpus: 1142, signal 205037/237370 (executing program) 2021/07/21 06:51:46 fetching corpus: 1192, signal 209073/242462 (executing program) 2021/07/21 06:51:46 fetching corpus: 1242, signal 213825/248118 (executing program) 2021/07/21 06:51:46 fetching corpus: 1292, signal 216706/252047 (executing program) 2021/07/21 06:51:46 fetching corpus: 1341, signal 219154/255565 (executing program) 2021/07/21 06:51:47 fetching corpus: 1391, signal 222735/260085 (executing program) 2021/07/21 06:51:47 fetching corpus: 1441, signal 225842/264206 (executing program) 2021/07/21 06:51:47 fetching corpus: 1491, signal 229332/268603 (executing program) 2021/07/21 06:51:47 fetching corpus: 1541, signal 233297/273393 (executing program) 2021/07/21 06:51:47 fetching corpus: 1590, signal 236229/277265 (executing program) 2021/07/21 06:51:47 fetching corpus: 1640, signal 238507/280587 (executing program) 2021/07/21 06:51:47 fetching corpus: 1690, signal 240493/283525 (executing program) 2021/07/21 06:51:48 fetching corpus: 1740, signal 244219/288064 (executing program) 2021/07/21 06:51:48 fetching corpus: 1790, signal 247053/291769 (executing program) 2021/07/21 06:51:48 fetching corpus: 1840, signal 249961/295562 (executing program) 2021/07/21 06:51:48 fetching corpus: 1890, signal 251927/298517 (executing program) 2021/07/21 06:51:48 fetching corpus: 1939, signal 253770/301301 (executing program) 2021/07/21 06:51:48 fetching corpus: 1989, signal 255787/304241 (executing program) 2021/07/21 06:51:48 fetching corpus: 2039, signal 257685/307070 (executing program) 2021/07/21 06:51:49 fetching corpus: 2089, signal 259524/309818 (executing program) 2021/07/21 06:51:49 fetching corpus: 2138, signal 261339/312561 (executing program) 2021/07/21 06:51:49 fetching corpus: 2188, signal 264675/316607 (executing program) 2021/07/21 06:51:49 fetching corpus: 2238, signal 267800/320386 (executing program) 2021/07/21 06:51:49 fetching corpus: 2288, signal 269434/322938 (executing program) 2021/07/21 06:51:49 fetching corpus: 2337, signal 271114/325480 (executing program) 2021/07/21 06:51:49 fetching corpus: 2384, signal 272746/327985 (executing program) 2021/07/21 06:51:49 fetching corpus: 2433, signal 274087/330203 (executing program) 2021/07/21 06:51:50 fetching corpus: 2483, signal 276217/333118 (executing program) 2021/07/21 06:51:50 fetching corpus: 2532, signal 277879/335584 (executing program) 2021/07/21 06:51:50 fetching corpus: 2582, signal 279487/338035 (executing program) 2021/07/21 06:51:50 fetching corpus: 2631, signal 280965/340382 (executing program) 2021/07/21 06:51:50 fetching corpus: 2681, signal 282759/342923 (executing program) 2021/07/21 06:51:50 fetching corpus: 2731, signal 285138/345927 (executing program) 2021/07/21 06:51:50 fetching corpus: 2781, signal 286489/348132 (executing program) 2021/07/21 06:51:51 fetching corpus: 2831, signal 287763/350218 (executing program) 2021/07/21 06:51:51 fetching corpus: 2881, signal 289179/352412 (executing program) syzkaller login: [ 71.169237][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.175560][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/21 06:51:51 fetching corpus: 2931, signal 290948/354923 (executing program) 2021/07/21 06:51:51 fetching corpus: 2981, signal 292350/357117 (executing program) 2021/07/21 06:51:51 fetching corpus: 3031, signal 293600/359200 (executing program) 2021/07/21 06:51:51 fetching corpus: 3081, signal 295939/362148 (executing program) 2021/07/21 06:51:51 fetching corpus: 3131, signal 296973/364017 (executing program) 2021/07/21 06:51:51 fetching corpus: 3181, signal 299668/367161 (executing program) 2021/07/21 06:51:52 fetching corpus: 3231, signal 301075/369284 (executing program) 2021/07/21 06:51:52 fetching corpus: 3281, signal 303815/372516 (executing program) 2021/07/21 06:51:52 fetching corpus: 3331, signal 305851/375173 (executing program) 2021/07/21 06:51:52 fetching corpus: 3380, signal 307089/377180 (executing program) 2021/07/21 06:51:52 fetching corpus: 3429, signal 308774/379496 (executing program) 2021/07/21 06:51:52 fetching corpus: 3478, signal 310329/381714 (executing program) 2021/07/21 06:51:52 fetching corpus: 3528, signal 311591/383667 (executing program) 2021/07/21 06:51:53 fetching corpus: 3578, signal 313815/386327 (executing program) 2021/07/21 06:51:53 fetching corpus: 3628, signal 315050/388286 (executing program) 2021/07/21 06:51:53 fetching corpus: 3678, signal 317013/390816 (executing program) 2021/07/21 06:51:53 fetching corpus: 3728, signal 321305/395031 (executing program) 2021/07/21 06:51:53 fetching corpus: 3778, signal 322657/396982 (executing program) 2021/07/21 06:51:53 fetching corpus: 3828, signal 324416/399260 (executing program) 2021/07/21 06:51:53 fetching corpus: 3877, signal 326067/401461 (executing program) 2021/07/21 06:51:53 fetching corpus: 3926, signal 327852/403702 (executing program) 2021/07/21 06:51:54 fetching corpus: 3975, signal 329444/405811 (executing program) 2021/07/21 06:51:54 fetching corpus: 4025, signal 330362/407385 (executing program) 2021/07/21 06:51:54 fetching corpus: 4075, signal 331988/409483 (executing program) 2021/07/21 06:51:54 fetching corpus: 4123, signal 332831/411025 (executing program) 2021/07/21 06:51:54 fetching corpus: 4173, signal 333880/412736 (executing program) 2021/07/21 06:51:54 fetching corpus: 4223, signal 335159/414631 (executing program) 2021/07/21 06:51:55 fetching corpus: 4272, signal 336615/416573 (executing program) 2021/07/21 06:51:55 fetching corpus: 4321, signal 337962/418494 (executing program) 2021/07/21 06:51:55 fetching corpus: 4371, signal 339183/420244 (executing program) 2021/07/21 06:51:55 fetching corpus: 4419, signal 340269/421929 (executing program) 2021/07/21 06:51:55 fetching corpus: 4469, signal 341147/423434 (executing program) 2021/07/21 06:51:55 fetching corpus: 4519, signal 342908/425588 (executing program) 2021/07/21 06:51:55 fetching corpus: 4568, signal 343979/427251 (executing program) 2021/07/21 06:51:56 fetching corpus: 4618, signal 344957/428820 (executing program) 2021/07/21 06:51:56 fetching corpus: 4666, signal 345619/430181 (executing program) 2021/07/21 06:51:56 fetching corpus: 4716, signal 347074/432060 (executing program) 2021/07/21 06:51:56 fetching corpus: 4765, signal 348444/433885 (executing program) 2021/07/21 06:51:56 fetching corpus: 4815, signal 349438/435429 (executing program) 2021/07/21 06:51:56 fetching corpus: 4863, signal 350957/437365 (executing program) 2021/07/21 06:51:56 fetching corpus: 4913, signal 351961/438891 (executing program) 2021/07/21 06:51:57 fetching corpus: 4963, signal 354603/441615 (executing program) 2021/07/21 06:51:57 fetching corpus: 5013, signal 355605/443144 (executing program) 2021/07/21 06:51:57 fetching corpus: 5062, signal 356922/444891 (executing program) 2021/07/21 06:51:57 fetching corpus: 5112, signal 358466/446802 (executing program) 2021/07/21 06:51:57 fetching corpus: 5162, signal 360733/449166 (executing program) 2021/07/21 06:51:57 fetching corpus: 5212, signal 362037/450888 (executing program) 2021/07/21 06:51:58 fetching corpus: 5262, signal 363487/452649 (executing program) 2021/07/21 06:51:58 fetching corpus: 5312, signal 364655/454274 (executing program) 2021/07/21 06:51:58 fetching corpus: 5361, signal 366885/456507 (executing program) 2021/07/21 06:51:58 fetching corpus: 5411, signal 368134/458143 (executing program) 2021/07/21 06:51:58 fetching corpus: 5461, signal 370263/460277 (executing program) 2021/07/21 06:51:58 fetching corpus: 5510, signal 371355/461736 (executing program) 2021/07/21 06:51:59 fetching corpus: 5560, signal 372191/463119 (executing program) 2021/07/21 06:51:59 fetching corpus: 5609, signal 372830/464327 (executing program) 2021/07/21 06:51:59 fetching corpus: 5657, signal 374353/466072 (executing program) 2021/07/21 06:51:59 fetching corpus: 5707, signal 375459/467572 (executing program) 2021/07/21 06:51:59 fetching corpus: 5756, signal 376894/469273 (executing program) 2021/07/21 06:51:59 fetching corpus: 5804, signal 378753/471268 (executing program) 2021/07/21 06:51:59 fetching corpus: 5854, signal 380654/473227 (executing program) 2021/07/21 06:52:00 fetching corpus: 5903, signal 381527/474562 (executing program) 2021/07/21 06:52:00 fetching corpus: 5953, signal 382300/475807 (executing program) 2021/07/21 06:52:00 fetching corpus: 6003, signal 383033/477021 (executing program) 2021/07/21 06:52:00 fetching corpus: 6052, signal 384141/478459 (executing program) 2021/07/21 06:52:00 fetching corpus: 6100, signal 384869/479656 (executing program) 2021/07/21 06:52:00 fetching corpus: 6149, signal 386063/481156 (executing program) 2021/07/21 06:52:00 fetching corpus: 6198, signal 387311/482640 (executing program) 2021/07/21 06:52:01 fetching corpus: 6248, signal 388233/483991 (executing program) 2021/07/21 06:52:01 fetching corpus: 6298, signal 388961/485142 (executing program) 2021/07/21 06:52:01 fetching corpus: 6347, signal 389785/486372 (executing program) 2021/07/21 06:52:01 fetching corpus: 6397, signal 390753/487667 (executing program) 2021/07/21 06:52:01 fetching corpus: 6447, signal 392291/489281 (executing program) 2021/07/21 06:52:01 fetching corpus: 6496, signal 393107/490471 (executing program) 2021/07/21 06:52:01 fetching corpus: 6546, signal 393701/491568 (executing program) 2021/07/21 06:52:01 fetching corpus: 6595, signal 394697/492831 (executing program) 2021/07/21 06:52:02 fetching corpus: 6644, signal 395797/494194 (executing program) 2021/07/21 06:52:02 fetching corpus: 6694, signal 396878/495571 (executing program) 2021/07/21 06:52:02 fetching corpus: 6744, signal 397593/496722 (executing program) 2021/07/21 06:52:02 fetching corpus: 6793, signal 399420/498528 (executing program) 2021/07/21 06:52:02 fetching corpus: 6839, signal 400144/499645 (executing program) 2021/07/21 06:52:02 fetching corpus: 6889, signal 401539/501197 (executing program) 2021/07/21 06:52:03 fetching corpus: 6939, signal 402713/502550 (executing program) 2021/07/21 06:52:03 fetching corpus: 6989, signal 404005/503998 (executing program) 2021/07/21 06:52:03 fetching corpus: 7039, signal 405108/505280 (executing program) 2021/07/21 06:52:03 fetching corpus: 7089, signal 406067/506497 (executing program) 2021/07/21 06:52:03 fetching corpus: 7138, signal 406801/507608 (executing program) 2021/07/21 06:52:03 fetching corpus: 7188, signal 407459/508629 (executing program) 2021/07/21 06:52:03 fetching corpus: 7237, signal 408426/509834 (executing program) 2021/07/21 06:52:04 fetching corpus: 7285, signal 409139/510924 (executing program) 2021/07/21 06:52:04 fetching corpus: 7335, signal 409976/512044 (executing program) 2021/07/21 06:52:04 fetching corpus: 7385, signal 411114/513309 (executing program) 2021/07/21 06:52:04 fetching corpus: 7435, signal 412191/514530 (executing program) 2021/07/21 06:52:04 fetching corpus: 7483, signal 412976/515648 (executing program) 2021/07/21 06:52:04 fetching corpus: 7533, signal 413713/516681 (executing program) 2021/07/21 06:52:04 fetching corpus: 7582, signal 414639/517788 (executing program) 2021/07/21 06:52:05 fetching corpus: 7631, signal 416778/519557 (executing program) 2021/07/21 06:52:05 fetching corpus: 7679, signal 421051/522296 (executing program) 2021/07/21 06:52:05 fetching corpus: 7729, signal 421657/523236 (executing program) 2021/07/21 06:52:05 fetching corpus: 7778, signal 422278/524186 (executing program) 2021/07/21 06:52:05 fetching corpus: 7828, signal 423219/525278 (executing program) 2021/07/21 06:52:06 fetching corpus: 7877, signal 423781/526226 (executing program) 2021/07/21 06:52:06 fetching corpus: 7927, signal 424884/527419 (executing program) 2021/07/21 06:52:06 fetching corpus: 7976, signal 425526/528384 (executing program) 2021/07/21 06:52:06 fetching corpus: 8026, signal 426383/529418 (executing program) 2021/07/21 06:52:06 fetching corpus: 8075, signal 427213/530459 (executing program) 2021/07/21 06:52:07 fetching corpus: 8124, signal 428288/531604 (executing program) 2021/07/21 06:52:07 fetching corpus: 8174, signal 429155/532637 (executing program) 2021/07/21 06:52:07 fetching corpus: 8223, signal 429819/533569 (executing program) 2021/07/21 06:52:07 fetching corpus: 8273, signal 430675/534605 (executing program) 2021/07/21 06:52:07 fetching corpus: 8322, signal 432097/535886 (executing program) 2021/07/21 06:52:07 fetching corpus: 8372, signal 433292/537014 (executing program) 2021/07/21 06:52:07 fetching corpus: 8421, signal 434017/537983 (executing program) 2021/07/21 06:52:08 fetching corpus: 8470, signal 434659/538874 (executing program) 2021/07/21 06:52:08 fetching corpus: 8520, signal 435543/539821 (executing program) 2021/07/21 06:52:08 fetching corpus: 8570, signal 436803/540976 (executing program) 2021/07/21 06:52:08 fetching corpus: 8620, signal 437196/541768 (executing program) 2021/07/21 06:52:08 fetching corpus: 8670, signal 438152/542785 (executing program) 2021/07/21 06:52:08 fetching corpus: 8720, signal 438608/543589 (executing program) 2021/07/21 06:52:08 fetching corpus: 8770, signal 439036/544383 (executing program) 2021/07/21 06:52:09 fetching corpus: 8820, signal 440186/545497 (executing program) 2021/07/21 06:52:09 fetching corpus: 8869, signal 440986/546365 (executing program) 2021/07/21 06:52:09 fetching corpus: 8918, signal 441763/547292 (executing program) 2021/07/21 06:52:09 fetching corpus: 8968, signal 442659/548212 (executing program) 2021/07/21 06:52:09 fetching corpus: 9016, signal 443253/549044 (executing program) 2021/07/21 06:52:09 fetching corpus: 9066, signal 443720/549831 (executing program) 2021/07/21 06:52:09 fetching corpus: 9115, signal 444305/550631 (executing program) 2021/07/21 06:52:10 fetching corpus: 9164, signal 445416/551631 (executing program) 2021/07/21 06:52:10 fetching corpus: 9214, signal 446192/552504 (executing program) 2021/07/21 06:52:10 fetching corpus: 9264, signal 446775/553318 (executing program) 2021/07/21 06:52:10 fetching corpus: 9313, signal 447590/554256 (executing program) 2021/07/21 06:52:10 fetching corpus: 9363, signal 448182/555050 (executing program) 2021/07/21 06:52:10 fetching corpus: 9413, signal 449010/555943 (executing program) 2021/07/21 06:52:11 fetching corpus: 9462, signal 450241/556998 (executing program) 2021/07/21 06:52:11 fetching corpus: 9511, signal 451073/557891 (executing program) 2021/07/21 06:52:11 fetching corpus: 9561, signal 451717/558711 (executing program) 2021/07/21 06:52:11 fetching corpus: 9611, signal 452378/559523 (executing program) 2021/07/21 06:52:11 fetching corpus: 9659, signal 453298/560419 (executing program) 2021/07/21 06:52:11 fetching corpus: 9709, signal 454148/561294 (executing program) 2021/07/21 06:52:11 fetching corpus: 9759, signal 454743/562089 (executing program) 2021/07/21 06:52:12 fetching corpus: 9809, signal 455181/562770 (executing program) 2021/07/21 06:52:12 fetching corpus: 9858, signal 456401/563722 (executing program) 2021/07/21 06:52:12 fetching corpus: 9907, signal 457201/564535 (executing program) 2021/07/21 06:52:12 fetching corpus: 9957, signal 457910/565313 (executing program) 2021/07/21 06:52:12 fetching corpus: 10006, signal 458837/566151 (executing program) 2021/07/21 06:52:12 fetching corpus: 10054, signal 459803/567035 (executing program) 2021/07/21 06:52:12 fetching corpus: 10103, signal 460577/567849 (executing program) 2021/07/21 06:52:13 fetching corpus: 10152, signal 461166/568591 (executing program) 2021/07/21 06:52:13 fetching corpus: 10201, signal 462466/569555 (executing program) 2021/07/21 06:52:13 fetching corpus: 10251, signal 463123/570289 (executing program) 2021/07/21 06:52:13 fetching corpus: 10299, signal 463495/570930 (executing program) 2021/07/21 06:52:13 fetching corpus: 10349, signal 464131/571681 (executing program) 2021/07/21 06:52:13 fetching corpus: 10399, signal 464675/572382 (executing program) 2021/07/21 06:52:14 fetching corpus: 10448, signal 466032/573315 (executing program) 2021/07/21 06:52:14 fetching corpus: 10498, signal 466566/574010 (executing program) 2021/07/21 06:52:14 fetching corpus: 10548, signal 467105/574675 (executing program) 2021/07/21 06:52:14 fetching corpus: 10598, signal 467599/575315 (executing program) 2021/07/21 06:52:14 fetching corpus: 10647, signal 468505/576112 (executing program) 2021/07/21 06:52:14 fetching corpus: 10696, signal 470232/577142 (executing program) 2021/07/21 06:52:14 fetching corpus: 10745, signal 470707/577761 (executing program) 2021/07/21 06:52:15 fetching corpus: 10794, signal 471674/578530 (executing program) 2021/07/21 06:52:15 fetching corpus: 10844, signal 472325/579233 (executing program) 2021/07/21 06:52:15 fetching corpus: 10893, signal 472784/579820 (executing program) 2021/07/21 06:52:15 fetching corpus: 10943, signal 473263/580446 (executing program) 2021/07/21 06:52:15 fetching corpus: 10993, signal 473910/581144 (executing program) 2021/07/21 06:52:15 fetching corpus: 11042, signal 474577/581874 (executing program) 2021/07/21 06:52:15 fetching corpus: 11091, signal 474980/582490 (executing program) 2021/07/21 06:52:16 fetching corpus: 11140, signal 475799/583224 (executing program) 2021/07/21 06:52:16 fetching corpus: 11187, signal 477488/584168 (executing program) 2021/07/21 06:52:16 fetching corpus: 11237, signal 477958/584741 (executing program) 2021/07/21 06:52:16 fetching corpus: 11287, signal 478308/585332 (executing program) 2021/07/21 06:52:16 fetching corpus: 11337, signal 478762/585915 (executing program) 2021/07/21 06:52:16 fetching corpus: 11386, signal 479202/586467 (executing program) 2021/07/21 06:52:16 fetching corpus: 11436, signal 479922/587139 (executing program) 2021/07/21 06:52:16 fetching corpus: 11485, signal 480422/587708 (executing program) 2021/07/21 06:52:17 fetching corpus: 11535, signal 481391/588407 (executing program) 2021/07/21 06:52:17 fetching corpus: 11581, signal 482089/589016 (executing program) 2021/07/21 06:52:17 fetching corpus: 11631, signal 482842/589693 (executing program) 2021/07/21 06:52:17 fetching corpus: 11680, signal 483535/590315 (executing program) 2021/07/21 06:52:17 fetching corpus: 11729, signal 483936/590844 (executing program) 2021/07/21 06:52:17 fetching corpus: 11779, signal 484704/591475 (executing program) 2021/07/21 06:52:18 fetching corpus: 11829, signal 485143/592066 (executing program) 2021/07/21 06:52:18 fetching corpus: 11877, signal 485442/592585 (executing program) 2021/07/21 06:52:18 fetching corpus: 11927, signal 486121/593183 (executing program) 2021/07/21 06:52:18 fetching corpus: 11977, signal 486544/593740 (executing program) 2021/07/21 06:52:18 fetching corpus: 12027, signal 487124/594295 (executing program) 2021/07/21 06:52:18 fetching corpus: 12077, signal 487781/594883 (executing program) 2021/07/21 06:52:18 fetching corpus: 12126, signal 488317/595436 (executing program) 2021/07/21 06:52:19 fetching corpus: 12176, signal 488946/596016 (executing program) 2021/07/21 06:52:19 fetching corpus: 12226, signal 489531/596560 (executing program) 2021/07/21 06:52:19 fetching corpus: 12275, signal 490150/597074 (executing program) 2021/07/21 06:52:19 fetching corpus: 12322, signal 490695/597631 (executing program) 2021/07/21 06:52:19 fetching corpus: 12372, signal 491152/598141 (executing program) 2021/07/21 06:52:19 fetching corpus: 12421, signal 491784/598695 (executing program) 2021/07/21 06:52:19 fetching corpus: 12471, signal 492478/599264 (executing program) 2021/07/21 06:52:20 fetching corpus: 12521, signal 492851/599770 (executing program) 2021/07/21 06:52:20 fetching corpus: 12571, signal 493669/600354 (executing program) 2021/07/21 06:52:20 fetching corpus: 12620, signal 494082/600838 (executing program) 2021/07/21 06:52:20 fetching corpus: 12670, signal 494735/601321 (executing program) 2021/07/21 06:52:20 fetching corpus: 12720, signal 495189/601800 (executing program) 2021/07/21 06:52:20 fetching corpus: 12770, signal 495961/602363 (executing program) 2021/07/21 06:52:20 fetching corpus: 12820, signal 496585/602875 (executing program) 2021/07/21 06:52:21 fetching corpus: 12869, signal 497122/603394 (executing program) 2021/07/21 06:52:21 fetching corpus: 12919, signal 497558/603883 (executing program) 2021/07/21 06:52:21 fetching corpus: 12969, signal 498062/604367 (executing program) 2021/07/21 06:52:21 fetching corpus: 13018, signal 498469/604855 (executing program) 2021/07/21 06:52:21 fetching corpus: 13068, signal 499047/605340 (executing program) 2021/07/21 06:52:21 fetching corpus: 13118, signal 499390/605788 (executing program) 2021/07/21 06:52:21 fetching corpus: 13167, signal 499798/606259 (executing program) 2021/07/21 06:52:21 fetching corpus: 13217, signal 500757/606776 (executing program) 2021/07/21 06:52:21 fetching corpus: 13267, signal 501247/607231 (executing program) 2021/07/21 06:52:22 fetching corpus: 13316, signal 501718/607694 (executing program) 2021/07/21 06:52:22 fetching corpus: 13365, signal 502240/608169 (executing program) 2021/07/21 06:52:22 fetching corpus: 13415, signal 502843/608631 (executing program) 2021/07/21 06:52:22 fetching corpus: 13465, signal 503283/609050 (executing program) 2021/07/21 06:52:22 fetching corpus: 13515, signal 503744/609513 (executing program) 2021/07/21 06:52:22 fetching corpus: 13565, signal 504477/609989 (executing program) 2021/07/21 06:52:22 fetching corpus: 13615, signal 504921/610366 (executing program) 2021/07/21 06:52:23 fetching corpus: 13665, signal 505605/610813 (executing program) 2021/07/21 06:52:23 fetching corpus: 13713, signal 505925/611218 (executing program) 2021/07/21 06:52:23 fetching corpus: 13763, signal 506231/611634 (executing program) 2021/07/21 06:52:23 fetching corpus: 13813, signal 506756/612081 (executing program) 2021/07/21 06:52:23 fetching corpus: 13863, signal 507383/612507 (executing program) 2021/07/21 06:52:23 fetching corpus: 13913, signal 507903/612928 (executing program) 2021/07/21 06:52:23 fetching corpus: 13962, signal 508422/613350 (executing program) 2021/07/21 06:52:24 fetching corpus: 14012, signal 508785/613755 (executing program) 2021/07/21 06:52:24 fetching corpus: 14062, signal 509479/614171 (executing program) 2021/07/21 06:52:24 fetching corpus: 14112, signal 509986/614567 (executing program) 2021/07/21 06:52:24 fetching corpus: 14160, signal 510561/615002 (executing program) 2021/07/21 06:52:24 fetching corpus: 14210, signal 511165/615382 (executing program) 2021/07/21 06:52:24 fetching corpus: 14260, signal 511542/615785 (executing program) 2021/07/21 06:52:24 fetching corpus: 14309, signal 511918/616170 (executing program) 2021/07/21 06:52:24 fetching corpus: 14358, signal 512357/616530 (executing program) 2021/07/21 06:52:25 fetching corpus: 14406, signal 512663/616924 (executing program) 2021/07/21 06:52:25 fetching corpus: 14455, signal 513162/617290 (executing program) 2021/07/21 06:52:25 fetching corpus: 14504, signal 513560/617675 (executing program) 2021/07/21 06:52:25 fetching corpus: 14553, signal 514009/618081 (executing program) 2021/07/21 06:52:25 fetching corpus: 14603, signal 515038/618476 (executing program) 2021/07/21 06:52:25 fetching corpus: 14652, signal 515632/618889 (executing program) 2021/07/21 06:52:26 fetching corpus: 14700, signal 516438/619275 (executing program) 2021/07/21 06:52:26 fetching corpus: 14749, signal 516745/619644 (executing program) 2021/07/21 06:52:26 fetching corpus: 14799, signal 517390/620024 (executing program) 2021/07/21 06:52:26 fetching corpus: 14848, signal 518245/620389 (executing program) 2021/07/21 06:52:26 fetching corpus: 14898, signal 518690/620748 (executing program) 2021/07/21 06:52:26 fetching corpus: 14947, signal 519377/621106 (executing program) 2021/07/21 06:52:26 fetching corpus: 14994, signal 519893/621481 (executing program) 2021/07/21 06:52:26 fetching corpus: 15044, signal 520202/621822 (executing program) 2021/07/21 06:52:27 fetching corpus: 15091, signal 520551/622207 (executing program) 2021/07/21 06:52:27 fetching corpus: 15141, signal 521072/622536 (executing program) 2021/07/21 06:52:27 fetching corpus: 15191, signal 521621/622850 (executing program) 2021/07/21 06:52:27 fetching corpus: 15241, signal 522002/623167 (executing program) 2021/07/21 06:52:27 fetching corpus: 15291, signal 522306/623488 (executing program) 2021/07/21 06:52:27 fetching corpus: 15341, signal 522738/623832 (executing program) 2021/07/21 06:52:27 fetching corpus: 15391, signal 523174/624159 (executing program) 2021/07/21 06:52:27 fetching corpus: 15440, signal 523689/624205 (executing program) 2021/07/21 06:52:27 fetching corpus: 15490, signal 524073/624207 (executing program) 2021/07/21 06:52:28 fetching corpus: 15539, signal 524524/624207 (executing program) 2021/07/21 06:52:28 fetching corpus: 15585, signal 525033/624207 (executing program) 2021/07/21 06:52:28 fetching corpus: 15633, signal 525480/624208 (executing program) 2021/07/21 06:52:28 fetching corpus: 15682, signal 525991/624208 (executing program) 2021/07/21 06:52:28 fetching corpus: 15732, signal 526286/624208 (executing program) 2021/07/21 06:52:28 fetching corpus: 15782, signal 526950/624208 (executing program) 2021/07/21 06:52:29 fetching corpus: 15829, signal 527407/624208 (executing program) 2021/07/21 06:52:29 fetching corpus: 15879, signal 527864/624208 (executing program) 2021/07/21 06:52:29 fetching corpus: 15929, signal 528308/624211 (executing program) 2021/07/21 06:52:29 fetching corpus: 15979, signal 528694/624211 (executing program) 2021/07/21 06:52:29 fetching corpus: 16027, signal 529023/624211 (executing program) 2021/07/21 06:52:29 fetching corpus: 16076, signal 529373/624211 (executing program) 2021/07/21 06:52:29 fetching corpus: 16125, signal 529970/624211 (executing program) 2021/07/21 06:52:30 fetching corpus: 16175, signal 530594/624223 (executing program) 2021/07/21 06:52:30 fetching corpus: 16224, signal 530946/624279 (executing program) 2021/07/21 06:52:30 fetching corpus: 16274, signal 531314/624279 (executing program) 2021/07/21 06:52:30 fetching corpus: 16324, signal 531740/624284 (executing program) 2021/07/21 06:52:30 fetching corpus: 16374, signal 532052/624284 (executing program) 2021/07/21 06:52:30 fetching corpus: 16423, signal 532430/624284 (executing program) 2021/07/21 06:52:30 fetching corpus: 16473, signal 532831/624284 (executing program) 2021/07/21 06:52:30 fetching corpus: 16523, signal 533293/624284 (executing program) 2021/07/21 06:52:31 fetching corpus: 16572, signal 533587/624284 (executing program) 2021/07/21 06:52:31 fetching corpus: 16620, signal 533974/624284 (executing program) 2021/07/21 06:52:31 fetching corpus: 16669, signal 534311/624286 (executing program) 2021/07/21 06:52:31 fetching corpus: 16719, signal 534636/624286 (executing program) 2021/07/21 06:52:31 fetching corpus: 16769, signal 535256/624286 (executing program) 2021/07/21 06:52:31 fetching corpus: 16819, signal 535608/624287 (executing program) 2021/07/21 06:52:31 fetching corpus: 16868, signal 536008/624287 (executing program) 2021/07/21 06:52:31 fetching corpus: 16918, signal 536381/624287 (executing program) 2021/07/21 06:52:31 fetching corpus: 16967, signal 536728/624290 (executing program) 2021/07/21 06:52:32 fetching corpus: 17016, signal 537138/624290 (executing program) 2021/07/21 06:52:32 fetching corpus: 17066, signal 537422/624290 (executing program) 2021/07/21 06:52:32 fetching corpus: 17114, signal 538145/624338 (executing program) 2021/07/21 06:52:32 fetching corpus: 17163, signal 538484/624341 (executing program) 2021/07/21 06:52:32 fetching corpus: 17212, signal 539124/624341 (executing program) 2021/07/21 06:52:32 fetching corpus: 17261, signal 539448/624341 (executing program) 2021/07/21 06:52:32 fetching corpus: 17310, signal 539806/624341 (executing program) 2021/07/21 06:52:32 fetching corpus: 17360, signal 540302/624341 (executing program) 2021/07/21 06:52:33 fetching corpus: 17408, signal 540879/624347 (executing program) 2021/07/21 06:52:33 fetching corpus: 17456, signal 541487/624363 (executing program) 2021/07/21 06:52:33 fetching corpus: 17504, signal 541928/624378 (executing program) 2021/07/21 06:52:33 fetching corpus: 17552, signal 542392/624378 (executing program) 2021/07/21 06:52:33 fetching corpus: 17602, signal 542793/624378 (executing program) 2021/07/21 06:52:33 fetching corpus: 17652, signal 543138/624378 (executing program) 2021/07/21 06:52:33 fetching corpus: 17702, signal 543501/624382 (executing program) 2021/07/21 06:52:34 fetching corpus: 17752, signal 543951/624382 (executing program) 2021/07/21 06:52:34 fetching corpus: 17802, signal 544250/624382 (executing program) 2021/07/21 06:52:34 fetching corpus: 17851, signal 545331/624382 (executing program) 2021/07/21 06:52:34 fetching corpus: 17900, signal 545677/624382 (executing program) 2021/07/21 06:52:34 fetching corpus: 17949, signal 545953/624384 (executing program) 2021/07/21 06:52:34 fetching corpus: 17997, signal 546275/624384 (executing program) 2021/07/21 06:52:34 fetching corpus: 18046, signal 546727/624384 (executing program) 2021/07/21 06:52:34 fetching corpus: 18094, signal 546951/624386 (executing program) 2021/07/21 06:52:35 fetching corpus: 18144, signal 547422/624386 (executing program) 2021/07/21 06:52:35 fetching corpus: 18194, signal 547780/624394 (executing program) 2021/07/21 06:52:35 fetching corpus: 18242, signal 548063/624409 (executing program) 2021/07/21 06:52:35 fetching corpus: 18290, signal 548366/624411 (executing program) 2021/07/21 06:52:35 fetching corpus: 18339, signal 548836/624414 (executing program) 2021/07/21 06:52:36 fetching corpus: 18389, signal 549230/624414 (executing program) 2021/07/21 06:52:36 fetching corpus: 18437, signal 549719/624416 (executing program) 2021/07/21 06:52:36 fetching corpus: 18487, signal 549999/624416 (executing program) 2021/07/21 06:52:36 fetching corpus: 18537, signal 550324/624416 (executing program) 2021/07/21 06:52:36 fetching corpus: 18584, signal 550770/624416 (executing program) 2021/07/21 06:52:36 fetching corpus: 18634, signal 551428/624416 (executing program) 2021/07/21 06:52:36 fetching corpus: 18684, signal 551859/624418 (executing program) 2021/07/21 06:52:36 fetching corpus: 18733, signal 552175/624422 (executing program) 2021/07/21 06:52:37 fetching corpus: 18783, signal 552664/624422 (executing program) 2021/07/21 06:52:37 fetching corpus: 18833, signal 553139/624422 (executing program) 2021/07/21 06:52:37 fetching corpus: 18882, signal 553605/624426 (executing program) 2021/07/21 06:52:37 fetching corpus: 18931, signal 553900/624426 (executing program) 2021/07/21 06:52:37 fetching corpus: 18979, signal 554218/624426 (executing program) 2021/07/21 06:52:37 fetching corpus: 19027, signal 554507/624426 (executing program) 2021/07/21 06:52:38 fetching corpus: 19077, signal 555122/624426 (executing program) 2021/07/21 06:52:38 fetching corpus: 19127, signal 555670/624431 (executing program) 2021/07/21 06:52:38 fetching corpus: 19176, signal 556059/624431 (executing program) 2021/07/21 06:52:38 fetching corpus: 19226, signal 556401/624433 (executing program) 2021/07/21 06:52:38 fetching corpus: 19276, signal 556628/624433 (executing program) 2021/07/21 06:52:38 fetching corpus: 19325, signal 556938/624436 (executing program) 2021/07/21 06:52:38 fetching corpus: 19374, signal 557427/624436 (executing program) 2021/07/21 06:52:38 fetching corpus: 19423, signal 557647/624436 (executing program) 2021/07/21 06:52:39 fetching corpus: 19473, signal 557976/624436 (executing program) 2021/07/21 06:52:39 fetching corpus: 19523, signal 558351/624436 (executing program) 2021/07/21 06:52:39 fetching corpus: 19573, signal 558639/624438 (executing program) 2021/07/21 06:52:39 fetching corpus: 19622, signal 559039/624438 (executing program) 2021/07/21 06:52:39 fetching corpus: 19672, signal 559330/624438 (executing program) 2021/07/21 06:52:39 fetching corpus: 19721, signal 559720/624438 (executing program) 2021/07/21 06:52:40 fetching corpus: 19770, signal 560109/624441 (executing program) 2021/07/21 06:52:40 fetching corpus: 19819, signal 560369/624441 (executing program) 2021/07/21 06:52:40 fetching corpus: 19868, signal 560675/624441 (executing program) 2021/07/21 06:52:40 fetching corpus: 19918, signal 561048/624441 (executing program) 2021/07/21 06:52:40 fetching corpus: 19966, signal 561480/624443 (executing program) 2021/07/21 06:52:40 fetching corpus: 20016, signal 561955/624443 (executing program) 2021/07/21 06:52:40 fetching corpus: 20063, signal 562351/624443 (executing program) 2021/07/21 06:52:40 fetching corpus: 20113, signal 562538/624443 (executing program) 2021/07/21 06:52:41 fetching corpus: 20162, signal 562854/624443 (executing program) 2021/07/21 06:52:41 fetching corpus: 20212, signal 563180/624444 (executing program) 2021/07/21 06:52:41 fetching corpus: 20262, signal 563707/624457 (executing program) 2021/07/21 06:52:41 fetching corpus: 20312, signal 563988/624457 (executing program) 2021/07/21 06:52:41 fetching corpus: 20361, signal 564375/624457 (executing program) 2021/07/21 06:52:41 fetching corpus: 20411, signal 564772/624457 (executing program) 2021/07/21 06:52:41 fetching corpus: 20460, signal 565063/624458 (executing program) 2021/07/21 06:52:42 fetching corpus: 20509, signal 565281/624458 (executing program) 2021/07/21 06:52:42 fetching corpus: 20558, signal 565618/624458 (executing program) 2021/07/21 06:52:42 fetching corpus: 20608, signal 566117/624458 (executing program) 2021/07/21 06:52:42 fetching corpus: 20656, signal 566432/624458 (executing program) 2021/07/21 06:52:42 fetching corpus: 20706, signal 566753/624458 (executing program) 2021/07/21 06:52:42 fetching corpus: 20756, signal 567009/624458 (executing program) 2021/07/21 06:52:42 fetching corpus: 20802, signal 567360/624464 (executing program) 2021/07/21 06:52:42 fetching corpus: 20850, signal 567589/624468 (executing program) 2021/07/21 06:52:43 fetching corpus: 20900, signal 567961/624477 (executing program) 2021/07/21 06:52:43 fetching corpus: 20949, signal 568410/624480 (executing program) 2021/07/21 06:52:43 fetching corpus: 20999, signal 568654/624482 (executing program) 2021/07/21 06:52:43 fetching corpus: 21048, signal 568997/624482 (executing program) 2021/07/21 06:52:43 fetching corpus: 21098, signal 569300/624484 (executing program) 2021/07/21 06:52:43 fetching corpus: 21148, signal 569859/624484 (executing program) 2021/07/21 06:52:43 fetching corpus: 21198, signal 570420/624484 (executing program) 2021/07/21 06:52:44 fetching corpus: 21246, signal 570792/624484 (executing program) 2021/07/21 06:52:44 fetching corpus: 21295, signal 571141/624484 (executing program) 2021/07/21 06:52:44 fetching corpus: 21344, signal 571548/624519 (executing program) 2021/07/21 06:52:44 fetching corpus: 21393, signal 571816/624519 (executing program) 2021/07/21 06:52:44 fetching corpus: 21442, signal 572014/624521 (executing program) 2021/07/21 06:52:44 fetching corpus: 21490, signal 572394/624521 (executing program) 2021/07/21 06:52:44 fetching corpus: 21540, signal 572752/624521 (executing program) 2021/07/21 06:52:45 fetching corpus: 21590, signal 573142/624521 (executing program) 2021/07/21 06:52:45 fetching corpus: 21639, signal 573496/624525 (executing program) 2021/07/21 06:52:45 fetching corpus: 21689, signal 573795/624525 (executing program) 2021/07/21 06:52:45 fetching corpus: 21739, signal 574040/624525 (executing program) 2021/07/21 06:52:45 fetching corpus: 21788, signal 574624/624813 (executing program) 2021/07/21 06:52:45 fetching corpus: 21838, signal 574848/624813 (executing program) 2021/07/21 06:52:45 fetching corpus: 21887, signal 575346/624813 (executing program) 2021/07/21 06:52:46 fetching corpus: 21936, signal 575675/624813 (executing program) 2021/07/21 06:52:46 fetching corpus: 21986, signal 576083/624813 (executing program) 2021/07/21 06:52:46 fetching corpus: 22036, signal 576473/624814 (executing program) 2021/07/21 06:52:46 fetching corpus: 22083, signal 577078/624814 (executing program) 2021/07/21 06:52:46 fetching corpus: 22133, signal 577343/624814 (executing program) 2021/07/21 06:52:46 fetching corpus: 22180, signal 577585/624814 (executing program) 2021/07/21 06:52:46 fetching corpus: 22229, signal 577955/624814 (executing program) 2021/07/21 06:52:47 fetching corpus: 22279, signal 578313/624814 (executing program) 2021/07/21 06:52:47 fetching corpus: 22328, signal 578848/624814 (executing program) 2021/07/21 06:52:47 fetching corpus: 22377, signal 579230/624819 (executing program) 2021/07/21 06:52:47 fetching corpus: 22426, signal 579460/624820 (executing program) 2021/07/21 06:52:47 fetching corpus: 22475, signal 579847/624820 (executing program) 2021/07/21 06:52:47 fetching corpus: 22525, signal 580077/624824 (executing program) 2021/07/21 06:52:47 fetching corpus: 22573, signal 580659/624825 (executing program) 2021/07/21 06:52:47 fetching corpus: 22623, signal 581059/624856 (executing program) 2021/07/21 06:52:48 fetching corpus: 22673, signal 581482/624856 (executing program) 2021/07/21 06:52:48 fetching corpus: 22723, signal 581972/624856 (executing program) 2021/07/21 06:52:48 fetching corpus: 22771, signal 582266/624856 (executing program) 2021/07/21 06:52:48 fetching corpus: 22819, signal 582641/624863 (executing program) 2021/07/21 06:52:48 fetching corpus: 22867, signal 582932/624863 (executing program) 2021/07/21 06:52:48 fetching corpus: 22917, signal 583215/624871 (executing program) 2021/07/21 06:52:48 fetching corpus: 22963, signal 583464/624889 (executing program) 2021/07/21 06:52:49 fetching corpus: 23013, signal 583779/624889 (executing program) 2021/07/21 06:52:49 fetching corpus: 23062, signal 584005/624889 (executing program) 2021/07/21 06:52:49 fetching corpus: 23112, signal 584240/624889 (executing program) 2021/07/21 06:52:49 fetching corpus: 23161, signal 584538/624889 (executing program) 2021/07/21 06:52:49 fetching corpus: 23209, signal 584829/624889 (executing program) 2021/07/21 06:52:49 fetching corpus: 23257, signal 585107/624889 (executing program) 2021/07/21 06:52:49 fetching corpus: 23307, signal 585439/624889 (executing program) 2021/07/21 06:52:49 fetching corpus: 23355, signal 585766/624889 (executing program) 2021/07/21 06:52:50 fetching corpus: 23403, signal 586163/624891 (executing program) 2021/07/21 06:52:50 fetching corpus: 23451, signal 586483/624892 (executing program) 2021/07/21 06:52:50 fetching corpus: 23501, signal 586915/624894 (executing program) 2021/07/21 06:52:50 fetching corpus: 23549, signal 587583/624898 (executing program) 2021/07/21 06:52:50 fetching corpus: 23598, signal 587897/624898 (executing program) 2021/07/21 06:52:50 fetching corpus: 23647, signal 588194/624899 (executing program) 2021/07/21 06:52:50 fetching corpus: 23697, signal 588582/624899 (executing program) 2021/07/21 06:52:51 fetching corpus: 23746, signal 588908/624899 (executing program) 2021/07/21 06:52:51 fetching corpus: 23793, signal 589286/624902 (executing program) 2021/07/21 06:52:51 fetching corpus: 23842, signal 589604/624904 (executing program) 2021/07/21 06:52:51 fetching corpus: 23891, signal 589899/624914 (executing program) 2021/07/21 06:52:51 fetching corpus: 23940, signal 590269/624914 (executing program) 2021/07/21 06:52:51 fetching corpus: 23990, signal 590544/624914 (executing program) 2021/07/21 06:52:51 fetching corpus: 24040, signal 590780/624924 (executing program) 2021/07/21 06:52:52 fetching corpus: 24087, signal 591055/624925 (executing program) 2021/07/21 06:52:52 fetching corpus: 24136, signal 591466/624925 (executing program) 2021/07/21 06:52:52 fetching corpus: 24186, signal 591739/624925 (executing program) 2021/07/21 06:52:52 fetching corpus: 24234, signal 592090/624925 (executing program) 2021/07/21 06:52:52 fetching corpus: 24283, signal 592421/624925 (executing program) 2021/07/21 06:52:52 fetching corpus: 24330, signal 592779/624929 (executing program) 2021/07/21 06:52:52 fetching corpus: 24380, signal 593413/624929 (executing program) [ 132.605857][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.612300][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/21 06:52:52 fetching corpus: 24429, signal 593653/624929 (executing program) 2021/07/21 06:52:53 fetching corpus: 24479, signal 593960/624929 (executing program) 2021/07/21 06:52:53 fetching corpus: 24527, signal 594227/624929 (executing program) 2021/07/21 06:52:53 fetching corpus: 24577, signal 594471/624929 (executing program) 2021/07/21 06:52:53 fetching corpus: 24626, signal 594819/624929 (executing program) 2021/07/21 06:52:53 fetching corpus: 24676, signal 595153/624929 (executing program) 2021/07/21 06:52:53 fetching corpus: 24726, signal 595399/624929 (executing program) 2021/07/21 06:52:53 fetching corpus: 24775, signal 595906/624929 (executing program) 2021/07/21 06:52:53 fetching corpus: 24825, signal 596231/624929 (executing program) 2021/07/21 06:52:54 fetching corpus: 24874, signal 596453/624931 (executing program) 2021/07/21 06:52:54 fetching corpus: 24924, signal 596675/624945 (executing program) 2021/07/21 06:52:54 fetching corpus: 24974, signal 596871/624945 (executing program) 2021/07/21 06:52:54 fetching corpus: 25021, signal 597166/624955 (executing program) 2021/07/21 06:52:54 fetching corpus: 25069, signal 597395/624957 (executing program) 2021/07/21 06:52:54 fetching corpus: 25119, signal 597883/624957 (executing program) 2021/07/21 06:52:54 fetching corpus: 25165, signal 598133/624957 (executing program) 2021/07/21 06:52:54 fetching corpus: 25214, signal 598518/624957 (executing program) 2021/07/21 06:52:55 fetching corpus: 25262, signal 598965/624961 (executing program) 2021/07/21 06:52:55 fetching corpus: 25310, signal 599363/624961 (executing program) 2021/07/21 06:52:55 fetching corpus: 25358, signal 599591/624961 (executing program) 2021/07/21 06:52:55 fetching corpus: 25408, signal 599870/624961 (executing program) 2021/07/21 06:52:55 fetching corpus: 25458, signal 600220/624961 (executing program) 2021/07/21 06:52:55 fetching corpus: 25508, signal 600560/624965 (executing program) 2021/07/21 06:52:55 fetching corpus: 25558, signal 600805/624965 (executing program) 2021/07/21 06:52:55 fetching corpus: 25607, signal 601252/624972 (executing program) 2021/07/21 06:52:56 fetching corpus: 25657, signal 601774/624972 (executing program) 2021/07/21 06:52:56 fetching corpus: 25707, signal 602031/624972 (executing program) 2021/07/21 06:52:56 fetching corpus: 25755, signal 602477/624973 (executing program) 2021/07/21 06:52:56 fetching corpus: 25804, signal 602878/624978 (executing program) 2021/07/21 06:52:56 fetching corpus: 25853, signal 603164/624980 (executing program) 2021/07/21 06:52:56 fetching corpus: 25901, signal 603479/624980 (executing program) 2021/07/21 06:52:57 fetching corpus: 25951, signal 603799/624987 (executing program) 2021/07/21 06:52:57 fetching corpus: 25999, signal 604319/624987 (executing program) 2021/07/21 06:52:57 fetching corpus: 26049, signal 604618/624987 (executing program) 2021/07/21 06:52:57 fetching corpus: 26098, signal 605015/624987 (executing program) 2021/07/21 06:52:57 fetching corpus: 26147, signal 605221/624987 (executing program) 2021/07/21 06:52:57 fetching corpus: 26196, signal 605468/624988 (executing program) 2021/07/21 06:52:57 fetching corpus: 26246, signal 605753/624988 (executing program) 2021/07/21 06:52:58 fetching corpus: 26292, signal 605960/624988 (executing program) 2021/07/21 06:52:58 fetching corpus: 26337, signal 606252/624993 (executing program) 2021/07/21 06:52:58 fetching corpus: 26387, signal 606503/624993 (executing program) 2021/07/21 06:52:58 fetching corpus: 26436, signal 606846/624993 (executing program) 2021/07/21 06:52:58 fetching corpus: 26483, signal 607146/624993 (executing program) 2021/07/21 06:52:58 fetching corpus: 26532, signal 607322/624993 (executing program) 2021/07/21 06:52:58 fetching corpus: 26582, signal 607577/624993 (executing program) 2021/07/21 06:52:58 fetching corpus: 26632, signal 607833/624993 (executing program) 2021/07/21 06:52:59 fetching corpus: 26680, signal 608111/624993 (executing program) 2021/07/21 06:52:59 fetching corpus: 26729, signal 608887/624993 (executing program) 2021/07/21 06:52:59 fetching corpus: 26777, signal 609107/624996 (executing program) 2021/07/21 06:52:59 fetching corpus: 26826, signal 609289/624996 (executing program) 2021/07/21 06:52:59 fetching corpus: 26874, signal 609550/625015 (executing program) 2021/07/21 06:52:59 fetching corpus: 26924, signal 609836/625029 (executing program) 2021/07/21 06:52:59 fetching corpus: 26973, signal 610154/625029 (executing program) 2021/07/21 06:53:00 fetching corpus: 27022, signal 610331/625029 (executing program) 2021/07/21 06:53:00 fetching corpus: 27071, signal 610551/625029 (executing program) 2021/07/21 06:53:00 fetching corpus: 27120, signal 610830/625031 (executing program) 2021/07/21 06:53:00 fetching corpus: 27169, signal 611140/625031 (executing program) 2021/07/21 06:53:00 fetching corpus: 27218, signal 611447/625041 (executing program) 2021/07/21 06:53:00 fetching corpus: 27268, signal 611678/625041 (executing program) 2021/07/21 06:53:00 fetching corpus: 27315, signal 611962/625041 (executing program) 2021/07/21 06:53:00 fetching corpus: 27363, signal 612136/625041 (executing program) 2021/07/21 06:53:01 fetching corpus: 27410, signal 612542/625045 (executing program) 2021/07/21 06:53:01 fetching corpus: 27459, signal 612769/625048 (executing program) 2021/07/21 06:53:01 fetching corpus: 27508, signal 613000/625062 (executing program) 2021/07/21 06:53:01 fetching corpus: 27556, signal 613365/625062 (executing program) 2021/07/21 06:53:01 fetching corpus: 27606, signal 613693/625062 (executing program) 2021/07/21 06:53:01 fetching corpus: 27656, signal 613943/625072 (executing program) 2021/07/21 06:53:01 fetching corpus: 27704, signal 614149/625076 (executing program) 2021/07/21 06:53:01 fetching corpus: 27753, signal 614401/625076 (executing program) 2021/07/21 06:53:02 fetching corpus: 27801, signal 614610/625076 (executing program) 2021/07/21 06:53:02 fetching corpus: 27850, signal 614797/625076 (executing program) 2021/07/21 06:53:02 fetching corpus: 27899, signal 615063/625076 (executing program) 2021/07/21 06:53:02 fetching corpus: 27949, signal 615317/625084 (executing program) 2021/07/21 06:53:02 fetching corpus: 27998, signal 615577/625087 (executing program) 2021/07/21 06:53:02 fetching corpus: 28045, signal 616114/625090 (executing program) 2021/07/21 06:53:02 fetching corpus: 28093, signal 616421/625090 (executing program) 2021/07/21 06:53:03 fetching corpus: 28141, signal 616679/625090 (executing program) 2021/07/21 06:53:03 fetching corpus: 28189, signal 616915/625099 (executing program) 2021/07/21 06:53:03 fetching corpus: 28236, signal 617348/625105 (executing program) 2021/07/21 06:53:03 fetching corpus: 28286, signal 617522/625110 (executing program) 2021/07/21 06:53:03 fetching corpus: 28334, signal 617786/625110 (executing program) 2021/07/21 06:53:03 fetching corpus: 28382, signal 618082/625110 (executing program) 2021/07/21 06:53:03 fetching corpus: 28431, signal 618489/625171 (executing program) 2021/07/21 06:53:03 fetching corpus: 28481, signal 618781/625171 (executing program) 2021/07/21 06:53:04 fetching corpus: 28529, signal 619080/625171 (executing program) 2021/07/21 06:53:04 fetching corpus: 28577, signal 619279/625171 (executing program) 2021/07/21 06:53:04 fetching corpus: 28626, signal 619460/625171 (executing program) 2021/07/21 06:53:04 fetching corpus: 28675, signal 619671/625174 (executing program) 2021/07/21 06:53:04 fetching corpus: 28723, signal 619963/625175 (executing program) 2021/07/21 06:53:04 fetching corpus: 28772, signal 620251/625175 (executing program) 2021/07/21 06:53:04 fetching corpus: 28821, signal 620594/625180 (executing program) 2021/07/21 06:53:04 fetching corpus: 28871, signal 620829/625180 (executing program) 2021/07/21 06:53:05 fetching corpus: 28920, signal 621154/625180 (executing program) 2021/07/21 06:53:05 fetching corpus: 28968, signal 621391/625193 (executing program) 2021/07/21 06:53:05 fetching corpus: 29017, signal 621652/625200 (executing program) 2021/07/21 06:53:05 fetching corpus: 29066, signal 621880/625207 (executing program) 2021/07/21 06:53:06 fetching corpus: 29115, signal 622330/625207 (executing program) 2021/07/21 06:53:06 fetching corpus: 29164, signal 622562/625218 (executing program) 2021/07/21 06:53:06 fetching corpus: 29198, signal 622706/625218 (executing program) 2021/07/21 06:53:06 fetching corpus: 29198, signal 622730/625218 (executing program) 2021/07/21 06:53:06 fetching corpus: 29198, signal 622730/625218 (executing program) 2021/07/21 06:53:07 starting 6 fuzzer processes 06:53:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x6}, 0x40) 06:53:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000002}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x80}}, 0x1c}}, 0x0) 06:53:08 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000002440)={0xe0, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x91, 0x1, "f0899f14fb45aad4974d5aac0629326482b2db5f23d73a6fd66da230d4822b6c71157ea6a0f23062a6c2aed44c2086ef8a0dbbc674aa301300a62f414039a607586691b5eac6a6db3c9d052fd8fd7d4614e7f37ab9edf033a967cdfb7cd3abc8a4f4d3155dd1a3042cec359768ddd76fa9591cf8bbc8c7bcdc6814ce0d0350aa1a2ef494000000000000000000"}]}, 0xe0}}, 0x0) 06:53:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x3, 0x2}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f00000000c0)=""/167, 0x2d, 0xa7, 0x1}, 0x20) 06:53:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 06:53:08 executing program 5: listen(0xffffffffffffffff, 0x80000001) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={r1}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="74756e6c300000020001000000000000", @ANYRES32=0x0, @ANYBLOB="008700070000000600000401415a004400660000010490780a010100e00000018620000000010708f1328cf05c4000122f1798ed84edfdcda60074da08f687208203c4070cce1c3b611d64467aa6c300"]}) connect$can_bcm(r2, &(0x7f00000003c0)={0x1d, r3}, 0x10) accept4$unix(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r4, &(0x7f0000000380), 0x1040c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) close(r4) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) [ 149.258107][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 149.304450][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.311679][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.320491][ T8456] device bridge_slave_0 entered promiscuous mode [ 149.329247][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.336954][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.355600][ T8456] device bridge_slave_1 entered promiscuous mode [ 149.388269][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.439818][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.474995][ T8456] team0: Port device team_slave_0 added [ 149.483156][ T8456] team0: Port device team_slave_1 added [ 149.550853][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.560755][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.587537][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.603607][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.610577][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.637283][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.772298][ T8456] device hsr_slave_0 entered promiscuous mode [ 149.779912][ T8456] device hsr_slave_1 entered promiscuous mode [ 149.788799][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 149.990989][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.999897][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.010127][ T8458] device bridge_slave_0 entered promiscuous mode [ 150.019814][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.027867][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.036650][ T8458] device bridge_slave_1 entered promiscuous mode [ 150.044875][ T8456] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 150.107043][ T8456] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 150.139632][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.178888][ T8456] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 150.188811][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.229406][ T8456] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 150.250476][ T8458] team0: Port device team_slave_0 added [ 150.273968][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 150.305816][ T8458] team0: Port device team_slave_1 added [ 150.323203][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 150.407588][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.415349][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.443591][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.474737][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.481841][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.508538][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.539646][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 150.581598][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.588882][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.597642][ T8460] device bridge_slave_0 entered promiscuous mode [ 150.609578][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.616985][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.625004][ T8460] device bridge_slave_1 entered promiscuous mode [ 150.674169][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 150.698755][ T8458] device hsr_slave_0 entered promiscuous mode [ 150.706039][ T8458] device hsr_slave_1 entered promiscuous mode [ 150.712702][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.722771][ T8458] Cannot create hsr debugfs directory [ 150.736929][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.749428][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.808609][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.815955][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.824650][ T8462] device bridge_slave_0 entered promiscuous mode [ 150.870487][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.877839][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.886463][ T8462] device bridge_slave_1 entered promiscuous mode [ 150.920492][ T8460] team0: Port device team_slave_0 added [ 150.936166][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.949363][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.980835][ T8460] team0: Port device team_slave_1 added [ 151.010098][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.031758][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.040045][ T8466] device bridge_slave_0 entered promiscuous mode [ 151.064702][ T8462] team0: Port device team_slave_0 added [ 151.070594][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.078572][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.086645][ T8464] device bridge_slave_0 entered promiscuous mode [ 151.095061][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.102311][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.112114][ T8464] device bridge_slave_1 entered promiscuous mode [ 151.119773][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.128400][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.136963][ T8466] device bridge_slave_1 entered promiscuous mode [ 151.154617][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.161812][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.189841][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.193605][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 151.202365][ T8462] team0: Port device team_slave_1 added [ 151.230788][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.247747][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.255128][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.282262][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.312188][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.322622][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.350506][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.357744][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.385164][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.397526][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.406983][ T9910] Bluetooth: hci1: command 0x0409 tx timeout [ 151.413335][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.433324][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.440721][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.447798][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.474230][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.508272][ T8460] device hsr_slave_0 entered promiscuous mode [ 151.516909][ T8460] device hsr_slave_1 entered promiscuous mode [ 151.524046][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.531616][ T8460] Cannot create hsr debugfs directory [ 151.539102][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.547997][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.557839][ T8458] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 151.567984][ T4887] Bluetooth: hci2: command 0x0409 tx timeout [ 151.604354][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.612817][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.622715][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.630020][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.637823][ T8458] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 151.650396][ T8466] team0: Port device team_slave_0 added [ 151.657091][ T8464] team0: Port device team_slave_0 added [ 151.665032][ T8462] device hsr_slave_0 entered promiscuous mode [ 151.672427][ T8462] device hsr_slave_1 entered promiscuous mode [ 151.679189][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.687451][ T8462] Cannot create hsr debugfs directory [ 151.705301][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.713041][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.722242][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.723370][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 151.731841][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.743374][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.751753][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.760233][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.768790][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.777317][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.785707][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.794203][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.802534][ T8458] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 151.813850][ T8466] team0: Port device team_slave_1 added [ 151.820149][ T8464] team0: Port device team_slave_1 added [ 151.841667][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.849545][ T8458] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 151.901457][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.910708][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.939121][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.959338][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.963397][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 151.968278][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.992950][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.000333][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.027007][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.039245][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.046334][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 152.047142][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.079066][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.098024][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.108988][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.134293][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.141265][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.168262][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.190775][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.199523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.246579][ T8464] device hsr_slave_0 entered promiscuous mode [ 152.253119][ T8464] device hsr_slave_1 entered promiscuous mode [ 152.260735][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.269139][ T8464] Cannot create hsr debugfs directory [ 152.301680][ T8466] device hsr_slave_0 entered promiscuous mode [ 152.316148][ T8466] device hsr_slave_1 entered promiscuous mode [ 152.322630][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.331414][ T8466] Cannot create hsr debugfs directory [ 152.366619][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.374212][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.391229][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.497360][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.508042][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.527790][ T8460] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 152.553906][ T8456] device veth0_vlan entered promiscuous mode [ 152.570647][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.579297][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.588948][ T8460] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 152.605312][ T8460] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 152.617280][ T8456] device veth1_vlan entered promiscuous mode [ 152.631855][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.641395][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.650757][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.662491][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.674991][ T8462] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 152.685733][ T8460] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 152.703566][ T8462] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 152.715575][ T8462] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 152.725389][ T8462] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 152.755194][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.766576][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.774748][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.782327][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.815090][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.824269][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.832483][ T4887] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.839576][ T4887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.849371][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.865022][ T8464] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 152.878621][ T8464] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 152.888391][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.897170][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.906080][T10421] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.913265][T10421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.949458][ T8456] device veth0_macvtap entered promiscuous mode [ 152.956817][ T8464] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 152.968869][ T8464] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 152.991294][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.998945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.008583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.017537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.026457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.034996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.043692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.054510][ T8456] device veth1_macvtap entered promiscuous mode [ 153.072681][ T8458] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.083681][ T8458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.105860][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.112712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.122239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.130339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.139157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.147729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.156319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.164853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.174922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.183196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.191365][ T8466] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 153.210716][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.227731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.235800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.243985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.246329][ T3819] Bluetooth: hci0: command 0x041b tx timeout [ 153.258924][ T8466] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 153.267576][ T8466] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 153.280005][ T8466] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 153.291764][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.308641][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.320686][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.330148][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.339759][T10425] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.346828][T10425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.354698][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.363019][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.371645][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.379591][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.388729][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.401631][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.410704][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.419352][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.426574][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.443902][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.464084][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.471710][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.479742][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.489579][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.498231][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.507974][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.516508][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.533346][ T3819] Bluetooth: hci1: command 0x041b tx timeout [ 153.558616][ T8456] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.567882][ T8456] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.582290][ T8456] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.592911][ T8456] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.608365][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.617290][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.627109][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.636090][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.646384][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.655105][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.665047][ T3819] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.672168][ T3819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.679971][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.688765][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.697301][ T3819] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.704501][ T3819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.713189][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.721800][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.730946][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.739678][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.748683][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.756872][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.765161][ T3819] Bluetooth: hci2: command 0x041b tx timeout [ 153.772473][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.786267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.794909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.804083][T10425] Bluetooth: hci3: command 0x041b tx timeout [ 153.819300][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.828166][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.837085][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.845969][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.855620][T10435] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.871170][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.882617][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.898775][ T8460] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.910220][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.929771][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.937880][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.946269][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.954835][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.963435][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.971701][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.980895][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.989311][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.997047][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.005071][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.034067][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.042415][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.043360][T10425] Bluetooth: hci4: command 0x041b tx timeout [ 154.079850][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.089858][ T8458] device veth0_vlan entered promiscuous mode [ 154.105700][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.112797][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.120432][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.123297][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 154.130679][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.142193][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.150831][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.158639][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.166586][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.175388][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.184059][ T3819] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.191235][ T3819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.212137][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.236953][ T8458] device veth1_vlan entered promiscuous mode [ 154.238978][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.255716][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.270294][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.278535][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.287806][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.296154][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.305535][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.314352][ T3819] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.321608][ T3819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.329835][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.338727][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.359024][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.385725][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.394190][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.402742][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.411753][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.420788][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.429167][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.437936][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.446600][ T3819] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.454011][ T3819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.461836][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.470402][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.479214][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.488049][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.514299][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.515149][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.522127][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.534931][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.538342][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.552938][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.561774][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.570498][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.579102][ T3819] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.586257][ T3819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.594062][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.602509][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.611514][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.620223][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.628313][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.636715][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.656295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.671417][ T8464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.684163][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.694636][ T8458] device veth0_macvtap entered promiscuous mode [ 154.707671][ T8458] device veth1_macvtap entered promiscuous mode [ 154.726200][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 06:53:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @exit, @exit, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xa, 0x80000001, 0xffff0001}, 0x10, 0xffffffffffffffff}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x13, 0x0, &(0x7f0000000140)) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) [ 154.736442][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.745264][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.756562][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.770185][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.798562][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.806957][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.835266][ T8462] device veth0_vlan entered promiscuous mode [ 154.852395][ T8460] device veth0_vlan entered promiscuous mode [ 154.853951][T10459] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 154.878596][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.894494][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.911530][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.925471][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.934874][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.942733][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.951217][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.960007][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.968423][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.976662][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.985667][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.994506][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.003631][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.013991][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.022669][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.040365][ T8466] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.052934][ T8466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.070426][ T8460] device veth1_vlan entered promiscuous mode [ 155.080465][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.129106][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.141373][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.152554][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.163264][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.171308][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.179596][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.188230][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.197126][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.205545][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.213991][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.222497][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.231240][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.243332][ T8462] device veth1_vlan entered promiscuous mode [ 155.258425][ T8458] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.269940][ T8458] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.279856][ T8458] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.290422][ T8458] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:53:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @exit, @exit, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xa, 0x80000001, 0xffff0001}, 0x10, 0xffffffffffffffff}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x13, 0x0, &(0x7f0000000140)) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) [ 155.323061][T10425] Bluetooth: hci0: command 0x040f tx timeout [ 155.347786][ T3170] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.357314][ T3170] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.370129][ T3170] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.379421][ T3170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.391410][ T3170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.411194][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.431944][ T8462] device veth0_macvtap entered promiscuous mode [ 155.440220][T10435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.451689][T10435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.464094][T10435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.472883][T10435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.486455][ T8460] device veth0_macvtap entered promiscuous mode [ 155.533514][T10435] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.548681][T10435] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.563213][T10425] Bluetooth: hci1: command 0x040f tx timeout [ 155.577219][ T8462] device veth1_macvtap entered promiscuous mode [ 155.605385][ T8460] device veth1_macvtap entered promiscuous mode [ 155.646958][ T88] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.660372][ T3170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.674111][ T88] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.686476][ T3170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.696587][ T3170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.723133][ T201] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.728541][ T8464] device veth0_vlan entered promiscuous mode [ 155.730968][ T201] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.758887][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.768076][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.788885][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.803765][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.803936][T10425] Bluetooth: hci2: command 0x040f tx timeout [ 155.820690][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.831505][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.843740][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:53:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @exit, @exit, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xa, 0x80000001, 0xffff0001}, 0x10, 0xffffffffffffffff}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x13, 0x0, &(0x7f0000000140)) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) [ 155.855530][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.871137][ T8464] device veth1_vlan entered promiscuous mode [ 155.883363][T10421] Bluetooth: hci3: command 0x040f tx timeout [ 155.897267][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.908710][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.924864][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.939638][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.949822][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.964424][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.977591][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.987929][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.014375][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.022311][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.031933][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.044417][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.054531][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.075694][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.105353][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.115315][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.123508][ T3170] Bluetooth: hci4: command 0x040f tx timeout [ 156.150805][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.161907][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.173287][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.184794][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.196277][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.205008][T10425] Bluetooth: hci5: command 0x040f tx timeout [ 156.209074][ T8460] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.221124][ T8460] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.233271][ T8460] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.242104][ T8460] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:53:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @exit, @exit, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xa, 0x80000001, 0xffff0001}, 0x10, 0xffffffffffffffff}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x13, 0x0, &(0x7f0000000140)) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) [ 156.275276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.304087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.306102][T10519] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 156.323401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.352787][ T8464] device veth0_macvtap entered promiscuous mode [ 156.367321][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.379183][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.390076][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.401053][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.412042][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.422957][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.434030][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.447628][ T8466] device veth0_vlan entered promiscuous mode [ 156.465354][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.477745][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.487011][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.498529][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.508144][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.518538][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.568100][ T8464] device veth1_macvtap entered promiscuous mode [ 156.586866][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.600788][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.622657][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.637972][ T8462] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.647476][ T8462] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.656522][ T8462] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 06:53:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @exit, @exit, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xa, 0x80000001, 0xffff0001}, 0x10, 0xffffffffffffffff}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x13, 0x0, &(0x7f0000000140)) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) [ 156.665545][ T8462] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.694937][ T8466] device veth1_vlan entered promiscuous mode [ 156.767312][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.781767][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.796930][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:53:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @exit, @exit, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xa, 0x80000001, 0xffff0001}, 0x10, 0xffffffffffffffff}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x13, 0x0, &(0x7f0000000140)) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) [ 156.829477][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.855899][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.867587][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.880338][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.898423][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.916139][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.925109][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.938135][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.948270][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.968453][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.987393][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.000733][ T8466] device veth0_macvtap entered promiscuous mode [ 157.007528][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.089189][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.100882][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.112347][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.126754][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.137447][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.148958][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.160985][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.177793][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.189927][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 06:53:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @exit, @exit, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xa, 0x80000001, 0xffff0001}, 0x10, 0xffffffffffffffff}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x13, 0x0, &(0x7f0000000140)) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) [ 157.230302][T10435] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.250374][T10435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.272294][T10435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.285775][T10435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.301536][ T8464] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.316401][ T8464] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.329455][ T8464] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.344366][ T8464] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.361433][ T8466] device veth1_macvtap entered promiscuous mode [ 157.403718][T10421] Bluetooth: hci0: command 0x0419 tx timeout [ 157.443751][ T201] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.452131][ T201] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.475476][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.485141][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.501446][ T201] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.513558][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.531134][ T201] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.543444][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.567393][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.578552][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.591776][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.606285][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.617349][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.630546][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.641530][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.653348][T10406] Bluetooth: hci1: command 0x0419 tx timeout [ 157.664390][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.677839][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.688268][T10435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.709758][T10435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.745498][T10435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.781417][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:53:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @exit, @exit, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xa, 0x80000001, 0xffff0001}, 0x10, 0xffffffffffffffff}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x13, 0x0, &(0x7f0000000140)) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) [ 157.813955][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.852852][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.877427][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.888171][T10421] Bluetooth: hci2: command 0x0419 tx timeout [ 157.894522][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.907084][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.917481][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.929636][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.942177][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.953270][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.963717][T10421] Bluetooth: hci3: command 0x0419 tx timeout [ 157.971648][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.993369][ T88] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.001392][ T88] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.036624][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.048316][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.057340][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:53:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) [ 158.080161][ T8466] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.106140][ T8466] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.122644][ T8466] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.140424][ T8466] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.218021][ T3170] Bluetooth: hci4: command 0x0419 tx timeout [ 158.218564][ T924] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.255254][ T924] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.283459][T10421] Bluetooth: hci5: command 0x0419 tx timeout [ 158.308307][ T88] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.321261][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:53:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x1000000000000}) [ 158.335194][ T88] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.347844][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.370174][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.371703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.413526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.436416][ T924] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.458287][ T924] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.490116][ T3891] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:53:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x42, 0x0, &(0x7f0000000080)) 06:53:18 executing program 5: listen(0xffffffffffffffff, 0x80000001) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={r1}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="74756e6c300000020001000000000000", @ANYRES32=0x0, @ANYBLOB="008700070000000600000401415a004400660000010490780a010100e00000018620000000010708f1328cf05c4000122f1798ed84edfdcda60074da08f687208203c4070cce1c3b611d64467aa6c300"]}) connect$can_bcm(r2, &(0x7f00000003c0)={0x1d, r3}, 0x10) accept4$unix(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r4, &(0x7f0000000380), 0x1040c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) close(r4) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 06:53:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @exit, @exit, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xa, 0x80000001, 0xffff0001}, 0x10, 0xffffffffffffffff}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x13, 0x0, &(0x7f0000000140)) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 06:53:18 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0xc8, r0, 0x3d962851769047d3, 0x0, 0x0, {0x8}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0xffffffffffffff14}]}, @IPVS_CMD_ATTR_SERVICE={0x18}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xc8}}, 0x0) 06:53:18 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) unshare(0x40000000) write$binfmt_misc(r2, 0x0, 0xe0) splice(r0, &(0x7f0000000280)=0x800, r0, &(0x7f0000000300)=0x7, 0x0, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, &(0x7f0000000340)=@alg, &(0x7f00000001c0)=0xffffffffffffff77, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00000000a900f10febca0f46", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) splice(r3, 0x0, r1, 0x0, 0x406f408, 0x0) 06:53:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x1, 0x4, 0x91}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000004380)={r0, &(0x7f00000032c0), 0x0}, 0x20) [ 158.656262][T10649] syz-executor.5 (10649) used greatest stack depth: 23640 bytes left 06:53:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8a}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:53:18 executing program 3: socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x40) r1 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 158.710446][T10658] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 06:53:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x6f93496055703715}, 0x14}}, 0x0) 06:53:18 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)="cdccaa", 0x3}}, 0x0) 06:53:18 executing program 5: listen(0xffffffffffffffff, 0x80000001) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={r1}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="74756e6c300000020001000000000000", @ANYRES32=0x0, @ANYBLOB="008700070000000600000401415a004400660000010490780a010100e00000018620000000010708f1328cf05c4000122f1798ed84edfdcda60074da08f687208203c4070cce1c3b611d64467aa6c300"]}) connect$can_bcm(r2, &(0x7f00000003c0)={0x1d, r3}, 0x10) accept4$unix(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r4, &(0x7f0000000380), 0x1040c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) close(r4) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 06:53:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7, 0x11, r0, 0xbff61000) [ 158.927411][T10686] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 06:53:19 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r1, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @netrom, @null, @default, @null, @bcast, @null]}, 0x48) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r2, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @default, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) close(r2) 06:53:19 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000019}) [ 159.005135][T10706] ieee802154 phy0 wpan0: encryption failed: -22 [ 159.067754][T10686] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 06:53:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x7, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @exit, @exit, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xa, 0x80000001, 0xffff0001}, 0x10, 0xffffffffffffffff}, 0x78) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x13, 0x0, &(0x7f0000000140)) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 06:53:19 executing program 5: listen(0xffffffffffffffff, 0x80000001) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={r1}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="74756e6c300000020001000000000000", @ANYRES32=0x0, @ANYBLOB="008700070000000600000401415a004400660000010490780a010100e00000018620000000010708f1328cf05c4000122f1798ed84edfdcda60074da08f687208203c4070cce1c3b611d64467aa6c300"]}) connect$can_bcm(r2, &(0x7f00000003c0)={0x1d, r3}, 0x10) accept4$unix(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r4, &(0x7f0000000380), 0x1040c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) close(r4) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 06:53:19 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x3f6, 0x0, 0x70bd2d, 0x25dfdbfc, "", ["", ""]}, 0x10}}, 0x40040) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000280) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) 06:53:19 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r1, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @netrom, @null, @default, @null, @bcast, @null]}, 0x48) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r2, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @default, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) close(r2) 06:53:19 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000007c0493250b892e97c689c050ff0473608c1d28d0d608324f94e579b2f0b86dcea49b49062ab10651aa4171724158a9edfd857fdc2692bcd51f1fd36f48ffd6b2f6b4b802203918463a81a869c52040fb0d1919d9d36f6539b21a37d8265e6e328514696b4f87e03111f4a66a6e6f4fcf57dddc6f3296482dcf9a108259de134615d9070000000b6ac06db09ba86a18158464b2932722681b919989400d0426e1825a9c1e1f156dad32ccc0ed5587fb393d000000006ee5836e40343ac0c1068f2dfb113cd0f8e8fb8b65e6fad7c38fe8220e2fe20f192fbe517f1de1cc8bb4cd2db6b58ae381c20f1826817d3e5675d5d1c7c74611a4084ad44b15a312e9d8e399efeb767aff37abdca9cd03f6a11ad9e30d8dfd6730b6206382078b6d1c7401bc45bd6dd920ff3758c2cc1846b0ca3898c9ee5fe1455bd8ff44db61ca36a6d7f7288f0f9c7cb489c286da102fc988c420efd8e0"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000140)=r2, 0x4) bpf$LINK_DETACH(0xf, &(0x7f0000000cc0)=r2, 0x4) 06:53:19 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) unshare(0x40000000) write$binfmt_misc(r2, 0x0, 0xe0) splice(r0, &(0x7f0000000280)=0x800, r0, &(0x7f0000000300)=0x7, 0x0, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, &(0x7f0000000340)=@alg, &(0x7f00000001c0)=0xffffffffffffff77, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00000000a900f10febca0f46", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) splice(r3, 0x0, r1, 0x0, 0x406f408, 0x0) 06:53:19 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r1, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @netrom, @null, @default, @null, @bcast, @null]}, 0x48) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r2, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @default, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) close(r2) [ 159.521562][T10762] syz-executor.5 (10762) used greatest stack depth: 22928 bytes left 06:53:19 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) unshare(0x40000000) write$binfmt_misc(r2, 0x0, 0xe0) splice(r0, &(0x7f0000000280)=0x800, r0, &(0x7f0000000300)=0x7, 0x0, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, &(0x7f0000000340)=@alg, &(0x7f00000001c0)=0xffffffffffffff77, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00000000a900f10febca0f46", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) splice(r3, 0x0, r1, 0x0, 0x406f408, 0x0) 06:53:19 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002600)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @broadcast}, @TCA_RSVP_SRC={0x8, 0x3, @remote}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 159.646040][T10793] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 06:53:19 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r1, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @netrom, @null, @default, @null, @bcast, @null]}, 0x48) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r2, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @default, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) close(r2) 06:53:19 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x3f6, 0x0, 0x70bd2d, 0x25dfdbfc, "", ["", ""]}, 0x10}}, 0x40040) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000280) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) [ 159.849086][T10844] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. [ 159.886177][T10851] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:53:20 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) recvmmsg(r0, &(0x7f0000006280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 160.062248][T10851] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:53:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 06:53:20 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) unshare(0x40000000) write$binfmt_misc(r2, 0x0, 0xe0) splice(r0, &(0x7f0000000280)=0x800, r0, &(0x7f0000000300)=0x7, 0x0, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, &(0x7f0000000340)=@alg, &(0x7f00000001c0)=0xffffffffffffff77, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00000000a900f10febca0f46", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) splice(r3, 0x0, r1, 0x0, 0x406f408, 0x0) 06:53:20 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x4c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 06:53:20 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) unshare(0x40000000) write$binfmt_misc(r2, 0x0, 0xe0) splice(r0, &(0x7f0000000280)=0x800, r0, &(0x7f0000000300)=0x7, 0x0, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, &(0x7f0000000340)=@alg, &(0x7f00000001c0)=0xffffffffffffff77, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00000000a900f10febca0f46", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) splice(r3, 0x0, r1, 0x0, 0x406f408, 0x0) 06:53:20 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x3f6, 0x0, 0x70bd2d, 0x25dfdbfc, "", ["", ""]}, 0x10}}, 0x40040) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000280) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) 06:53:20 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x24, 0x0, @gue={{0x2}, "723673a91e7a55a4e1ca87880342fc507b05d9f1"}}}}}}, 0x0) 06:53:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 06:53:20 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203060910"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 06:53:20 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x4c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) [ 160.527248][T10970] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.588012][T10971] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 06:53:20 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x4c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 06:53:20 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x4c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 06:53:20 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x3f6, 0x0, 0x70bd2d, 0x25dfdbfc, "", ["", ""]}, 0x10}}, 0x40040) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000280) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) 06:53:21 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) unshare(0x40000000) write$binfmt_misc(r2, 0x0, 0xe0) splice(r0, &(0x7f0000000280)=0x800, r0, &(0x7f0000000300)=0x7, 0x0, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, &(0x7f0000000340)=@alg, &(0x7f00000001c0)=0xffffffffffffff77, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00000000a900f10febca0f46", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) splice(r3, 0x0, r1, 0x0, 0x406f408, 0x0) 06:53:21 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) unshare(0x40000000) write$binfmt_misc(r2, 0x0, 0xe0) splice(r0, &(0x7f0000000280)=0x800, r0, &(0x7f0000000300)=0x7, 0x0, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, &(0x7f0000000340)=@alg, &(0x7f00000001c0)=0xffffffffffffff77, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00000000a900f10febca0f46", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r3, 0x1) splice(r3, 0x0, r1, 0x0, 0x406f408, 0x0) 06:53:21 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x4c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 06:53:21 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x4c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 06:53:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 06:53:21 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x4c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) [ 161.276197][T11117] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. [ 161.307831][T11119] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 06:53:21 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000002005532bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000000000006a0a00fe00000000850000000a000000b70000000000000095000020000000009c050000002c9fbc429adad5ff4c6fa026093e530cf08ee200000000000000076b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c45aa7e2b347a36f5662403e1b2be4cc7c2683918a0d411a9872971c5c56c7060d1e86ac65b0a2cb9cde0100000000000000f32f257e6873eb953ab12bda45c65549f69ca3c00cb9bf4e418d07fa22f0610a70f2bdf400d3ab967e0dd8e263f63223b7b80197aa743fe055193161f45346b100000000000000000089e399f6609876b5887437a172ebc02a748675298b79dc194e533583412dff048fc21f28bcd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19fff77f4b65b6d6cafe3e64be033c9d2f972cc93c1c13caec04a347c24a9fb6a68afbffffffffffffcb15426415b6e8b14f822e86067a5e991c3b4049670000000000000000000000000000638052d8e3250065c26205a9645bf6c375b86a21d4f837191b0bc0b650874e168b44ada3ab7414d590dbcb16af73488858"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3fef436cdb21b94ab5f883561dba4e11a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43761c86d562b9fb21", @ANYRES32=0x0, @ANYBLOB="0e00000009000300f5fff1ff0b0001006d717072696f00000b00010074617072696f0000060005"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000240)={'sit0\x00', r4, 0x2f, 0x0, 0xfe, 0x0, 0x0, @mcast2, @empty, 0x0, 0x7800}}) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:53:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004280)=[{&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000000080)='/', 0x1}], 0x1, &(0x7f0000001840)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x10002}}], 0x30}], 0x1, 0x0) 06:53:21 executing program 1: socket$inet6(0xa, 0x2, 0x0) unshare(0x6c060000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:53:21 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) 06:53:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 06:53:21 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030fdbc5b135a291bf2308a9bca01d94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b84c0fc21b6f1542fe26ea726b9"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 161.787426][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:53:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000140)={0x7, 0x40000000000ad0d, 0x2be20004}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)) pipe(&(0x7f00000000c0)) [ 161.936810][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:53:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000140)={0x7, 0x40000000000ad0d, 0x2be20004}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)) pipe(&(0x7f00000000c0)) 06:53:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000140)={0x7, 0x40000000000ad0d, 0x2be20004}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)) pipe(&(0x7f00000000c0)) 06:53:22 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000002005532bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000000000006a0a00fe00000000850000000a000000b70000000000000095000020000000009c050000002c9fbc429adad5ff4c6fa026093e530cf08ee200000000000000076b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c45aa7e2b347a36f5662403e1b2be4cc7c2683918a0d411a9872971c5c56c7060d1e86ac65b0a2cb9cde0100000000000000f32f257e6873eb953ab12bda45c65549f69ca3c00cb9bf4e418d07fa22f0610a70f2bdf400d3ab967e0dd8e263f63223b7b80197aa743fe055193161f45346b100000000000000000089e399f6609876b5887437a172ebc02a748675298b79dc194e533583412dff048fc21f28bcd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19fff77f4b65b6d6cafe3e64be033c9d2f972cc93c1c13caec04a347c24a9fb6a68afbffffffffffffcb15426415b6e8b14f822e86067a5e991c3b4049670000000000000000000000000000638052d8e3250065c26205a9645bf6c375b86a21d4f837191b0bc0b650874e168b44ada3ab7414d590dbcb16af73488858"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3fef436cdb21b94ab5f883561dba4e11a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43761c86d562b9fb21", @ANYRES32=0x0, @ANYBLOB="0e00000009000300f5fff1ff0b0001006d717072696f00000b00010074617072696f0000060005"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000240)={'sit0\x00', r4, 0x2f, 0x0, 0xfe, 0x0, 0x0, @mcast2, @empty, 0x0, 0x7800}}) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:53:22 executing program 1: socket$inet6(0xa, 0x2, 0x0) unshare(0x6c060000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:53:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 06:53:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000140)={0x7, 0x40000000000ad0d, 0x2be20004}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)) pipe(&(0x7f00000000c0)) [ 162.321252][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:53:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31, 0x5000000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[], 0x100000545) 06:53:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000140)={0x7, 0x40000000000ad0d, 0x2be20004}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)) pipe(&(0x7f00000000c0)) 06:53:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000140)={0x7, 0x40000000000ad0d, 0x2be20004}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)) pipe(&(0x7f00000000c0)) 06:53:22 executing program 1: socket$inet6(0xa, 0x2, 0x0) unshare(0x6c060000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:53:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000140)={0x7, 0x40000000000ad0d, 0x2be20004}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)) pipe(&(0x7f00000000c0)) 06:53:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x17e, [], 0x0, 0x0, &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x3, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_to_bond\x00', 'veth0\x00', 'batadv_slave_0\x00', @dev, [], @local, [], 0x6e, 0x9e, 0xee, [], [@common=@STANDARD={'\x00', 0x8}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x1f6) [ 162.640203][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:53:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x1a}}, 0x0) 06:53:22 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3fef436cdb21b94ab5f883561dba4e11a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43761c86d562b9fb21", @ANYRES32=0x0, @ANYBLOB="0e00000009000300f5fff1ff0b0001006d717072696f00000b00010074617072696f0000060005"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000240)={'sit0\x00', r4, 0x2f, 0x0, 0xfe, 0x0, 0x0, @mcast2, @empty, 0x0, 0x7800}}) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:53:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1, 0x0, 0x0, 0x10, 0x4}]}}, &(0x7f0000000040)=""/138, 0x26, 0x8a, 0x1}, 0x20) 06:53:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000040010c00c"], 0x30}}, 0x0) [ 162.824763][T11413] openvswitch: netlink: Either Ethernet header or EtherType is required. 06:53:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x658, 0x1f8, 0x1f8, 0x4b8, 0x1f8, 0x4b8, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:crond_initrc_exec_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'wg1\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@empty}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'bridge0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) 06:53:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x500, 0x2, 0x20, 0x1}, 0x40) 06:53:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa4}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:53:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @mcast2}, @TCA_RSVP_DST={0x14, 0x2, @private1}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:53:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x2}, 0x68) 06:53:23 executing program 1: socket$inet6(0xa, 0x2, 0x0) unshare(0x6c060000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:53:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, 0x29, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) 06:53:23 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000002005532bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000000000006a0a00fe00000000850000000a000000b70000000000000095000020000000009c050000002c9fbc429adad5ff4c6fa026093e530cf08ee200000000000000076b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c45aa7e2b347a36f5662403e1b2be4cc7c2683918a0d411a9872971c5c56c7060d1e86ac65b0a2cb9cde0100000000000000f32f257e6873eb953ab12bda45c65549f69ca3c00cb9bf4e418d07fa22f0610a70f2bdf400d3ab967e0dd8e263f63223b7b80197aa743fe055193161f45346b100000000000000000089e399f6609876b5887437a172ebc02a748675298b79dc194e533583412dff048fc21f28bcd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19fff77f4b65b6d6cafe3e64be033c9d2f972cc93c1c13caec04a347c24a9fb6a68afbffffffffffffcb15426415b6e8b14f822e86067a5e991c3b4049670000000000000000000000000000638052d8e3250065c26205a9645bf6c375b86a21d4f837191b0bc0b650874e168b44ada3ab7414d590dbcb16af73488858"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3fef436cdb21b94ab5f883561dba4e11a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43761c86d562b9fb21", @ANYRES32=0x0, @ANYBLOB="0e00000009000300f5fff1ff0b0001006d717072696f00000b00010074617072696f0000060005"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000240)={'sit0\x00', r4, 0x2f, 0x0, 0xfe, 0x0, 0x0, @mcast2, @empty, 0x0, 0x7800}}) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:53:23 executing program 0: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3f436edb21b94ab5f883561dba4e01a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43", @ANYBLOB="8563a151f570a0700f72f901006d712e7c696f00000b00010074617072e1e96f002798a7d13637d0d8a53aa092596adda52f0233ecc61365c965e995fe9101a748a5cfe45494cd57815ba2cb224ed4e0966b88da0fcd14593f4ad243ab"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) socket$inet6(0xa, 0x800, 0x7fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800080802, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000ab0000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200da000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) unshare(0x2000c80) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14, 0x800) accept4(r5, &(0x7f0000000200)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x1800) [ 163.508996][ T37] audit: type=1804 audit(1626850403.574:2): pid=11486 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir773764359/syzkaller.bMapwO/13/cgroup.controllers" dev="sda1" ino=13939 res=1 errno=0 [ 163.540016][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:53:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa4}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:53:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 06:53:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa4}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:53:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) 06:53:24 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'wg1\x00'}) 06:53:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)={0x14, r1, 0x401, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 06:53:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa4}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:53:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x6, 0x7, @dev}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, ')\x00'}]}, 0x34}}, 0x0) 06:53:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) 06:53:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f00000002c0)={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000400)="85c61d06b563bdebf4c5471cf74357682cca261c30857bc28b69efda56e23f4071896c69d6397cd6e469dd68fc67edcb93a54093b6e1b861dc897856d72250c60c40a540e10e8f6ead2c047d73c78ab0c33d6245ee07c9cd489204aaed6998608a", 0x61}, {&(0x7f0000000500)}], 0x2, &(0x7f0000000780)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8, {0x0, 0x0, 0x5f, 0x7}}, @enc_lim]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x29, 0x1, '\x00', [@calipso={0x7, 0x8}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x0, 0x0, '\x00', [@enc_lim]}}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14}}], 0xc8}, 0x4040) 06:53:24 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x3, 'vlan1\x00', {0x4000}, 0x101}) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x3, 'vlan1\x00', {}, 0x1}) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0xfffffce4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xf, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x57d2800, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x70}, @alu={0x6, 0x1, 0x0, 0xb, 0x8, 0x30, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x6d}, @alu={0x4, 0x0, 0x4, 0x3, 0x5, 0x30, 0x4}, @ldst={0x3, 0x1, 0x1, 0x0, 0x5, 0x50, 0x1}, @generic={0x3f, 0x2, 0xd, 0x0, 0xe819}, @jmp={0x5, 0x0, 0x2, 0xa, 0x4, 0xfffffffffffffffe, 0x10}, @map={0x18, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}]}, &(0x7f0000000700)='syzkaller\x00', 0x80000001, 0xa2, &(0x7f0000000740)=""/162, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x5, 0x6, 0x6}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000500)='GPL\x00', 0x2, 0xb3, &(0x7f0000000540)=""/179, 0x41000, 0x4, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x8, 0xfff, 0x91b}, 0x10, 0xffffffffffffffff, r3}, 0x78) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x800) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team_slave_0\x00'}) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) [ 164.359286][T11630] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 164.457868][T11562] __nla_validate_parse: 3 callbacks suppressed [ 164.457885][T11562] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 06:53:25 executing program 0: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3f436edb21b94ab5f883561dba4e01a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43", @ANYBLOB="8563a151f570a0700f72f901006d712e7c696f00000b00010074617072e1e96f002798a7d13637d0d8a53aa092596adda52f0233ecc61365c965e995fe9101a748a5cfe45494cd57815ba2cb224ed4e0966b88da0fcd14593f4ad243ab"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) socket$inet6(0xa, 0x800, 0x7fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800080802, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000ab0000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200da000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) unshare(0x2000c80) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14, 0x800) accept4(r5, &(0x7f0000000200)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x1800) 06:53:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f00000002c0)={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000400)="85c61d06b563bdebf4c5471cf74357682cca261c30857bc28b69efda56e23f4071896c69d6397cd6e469dd68fc67edcb93a54093b6e1b861dc897856d72250c60c40a540e10e8f6ead2c047d73c78ab0c33d6245ee07c9cd489204aaed6998608a", 0x61}, {&(0x7f0000000500)}], 0x2, &(0x7f0000000780)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8, {0x0, 0x0, 0x5f, 0x7}}, @enc_lim]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x29, 0x1, '\x00', [@calipso={0x7, 0x8}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x0, 0x0, '\x00', [@enc_lim]}}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14}}], 0xc8}, 0x4040) 06:53:25 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, 0x0) 06:53:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xffc2}}, &(0x7f0000000180)='GPL\x00', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 06:53:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) 06:53:25 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x3, 'vlan1\x00', {0x4000}, 0x101}) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x3, 'vlan1\x00', {}, 0x1}) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0xfffffce4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xf, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x57d2800, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x70}, @alu={0x6, 0x1, 0x0, 0xb, 0x8, 0x30, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x6d}, @alu={0x4, 0x0, 0x4, 0x3, 0x5, 0x30, 0x4}, @ldst={0x3, 0x1, 0x1, 0x0, 0x5, 0x50, 0x1}, @generic={0x3f, 0x2, 0xd, 0x0, 0xe819}, @jmp={0x5, 0x0, 0x2, 0xa, 0x4, 0xfffffffffffffffe, 0x10}, @map={0x18, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}]}, &(0x7f0000000700)='syzkaller\x00', 0x80000001, 0xa2, &(0x7f0000000740)=""/162, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x5, 0x6, 0x6}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000500)='GPL\x00', 0x2, 0xb3, &(0x7f0000000540)=""/179, 0x41000, 0x4, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x8, 0xfff, 0x91b}, 0x10, 0xffffffffffffffff, r3}, 0x78) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x800) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team_slave_0\x00'}) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) 06:53:25 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3f436edb21b94ab5f883561dba4e01a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43", @ANYBLOB="8563a151f570a0700f72f901006d712e7c696f00000b00010074617072e1e96f002798a7d13637d0d8a53aa092596adda52f0233ecc61365c965e995fe9101a748a5cfe45494cd57815ba2cb224ed4e0966b88da0fcd14593f4ad243ab"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) socket$inet6(0xa, 0x800, 0x7fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800080802, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000ab0000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200da000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) unshare(0x2000c80) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14, 0x800) accept4(r5, &(0x7f0000000200)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x1800) 06:53:25 executing program 1: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3f436edb21b94ab5f883561dba4e01a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43", @ANYBLOB="8563a151f570a0700f72f901006d712e7c696f00000b00010074617072e1e96f002798a7d13637d0d8a53aa092596adda52f0233ecc61365c965e995fe9101a748a5cfe45494cd57815ba2cb224ed4e0966b88da0fcd14593f4ad243ab"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) socket$inet6(0xa, 0x800, 0x7fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800080802, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000ab0000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200da000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) unshare(0x2000c80) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14, 0x800) accept4(r5, &(0x7f0000000200)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x1800) [ 165.901091][T11717] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 06:53:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f00000002c0)={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000400)="85c61d06b563bdebf4c5471cf74357682cca261c30857bc28b69efda56e23f4071896c69d6397cd6e469dd68fc67edcb93a54093b6e1b861dc897856d72250c60c40a540e10e8f6ead2c047d73c78ab0c33d6245ee07c9cd489204aaed6998608a", 0x61}, {&(0x7f0000000500)}], 0x2, &(0x7f0000000780)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8, {0x0, 0x0, 0x5f, 0x7}}, @enc_lim]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x29, 0x1, '\x00', [@calipso={0x7, 0x8}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x0, 0x0, '\x00', [@enc_lim]}}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14}}], 0xc8}, 0x4040) [ 166.060153][T11738] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.106094][T11737] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 06:53:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f00000002c0)={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000400)="85c61d06b563bdebf4c5471cf74357682cca261c30857bc28b69efda56e23f4071896c69d6397cd6e469dd68fc67edcb93a54093b6e1b861dc897856d72250c60c40a540e10e8f6ead2c047d73c78ab0c33d6245ee07c9cd489204aaed6998608a", 0x61}, {&(0x7f0000000500)}], 0x2, &(0x7f0000000780)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8, {0x0, 0x0, 0x5f, 0x7}}, @enc_lim]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x29, 0x1, '\x00', [@calipso={0x7, 0x8}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x0, 0x0, '\x00', [@enc_lim]}}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14}}], 0xc8}, 0x4040) 06:53:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) 06:53:26 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3f436edb21b94ab5f883561dba4e01a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43", @ANYBLOB="8563a151f570a0700f72f901006d712e7c696f00000b00010074617072e1e96f002798a7d13637d0d8a53aa092596adda52f0233ecc61365c965e995fe9101a748a5cfe45494cd57815ba2cb224ed4e0966b88da0fcd14593f4ad243ab"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) socket$inet6(0xa, 0x800, 0x7fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800080802, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000ab0000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200da000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) unshare(0x2000c80) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14, 0x800) accept4(r5, &(0x7f0000000200)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x1800) 06:53:26 executing program 0: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3f436edb21b94ab5f883561dba4e01a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43", @ANYBLOB="8563a151f570a0700f72f901006d712e7c696f00000b00010074617072e1e96f002798a7d13637d0d8a53aa092596adda52f0233ecc61365c965e995fe9101a748a5cfe45494cd57815ba2cb224ed4e0966b88da0fcd14593f4ad243ab"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) socket$inet6(0xa, 0x800, 0x7fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800080802, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000ab0000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200da000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) unshare(0x2000c80) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14, 0x800) accept4(r5, &(0x7f0000000200)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x1800) 06:53:26 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x3, 'vlan1\x00', {0x4000}, 0x101}) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x3, 'vlan1\x00', {}, 0x1}) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0xfffffce4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xf, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x57d2800, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x70}, @alu={0x6, 0x1, 0x0, 0xb, 0x8, 0x30, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x6d}, @alu={0x4, 0x0, 0x4, 0x3, 0x5, 0x30, 0x4}, @ldst={0x3, 0x1, 0x1, 0x0, 0x5, 0x50, 0x1}, @generic={0x3f, 0x2, 0xd, 0x0, 0xe819}, @jmp={0x5, 0x0, 0x2, 0xa, 0x4, 0xfffffffffffffffe, 0x10}, @map={0x18, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}]}, &(0x7f0000000700)='syzkaller\x00', 0x80000001, 0xa2, &(0x7f0000000740)=""/162, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x5, 0x6, 0x6}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000500)='GPL\x00', 0x2, 0xb3, &(0x7f0000000540)=""/179, 0x41000, 0x4, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x8, 0xfff, 0x91b}, 0x10, 0xffffffffffffffff, r3}, 0x78) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x800) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team_slave_0\x00'}) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030480000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000040900000000000000000000000000000000000003000000000000000000000000c001080200000000000000d30000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000040e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000ddff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028"], 0x1) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) 06:53:26 executing program 1: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3f436edb21b94ab5f883561dba4e01a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43", @ANYBLOB="8563a151f570a0700f72f901006d712e7c696f00000b00010074617072e1e96f002798a7d13637d0d8a53aa092596adda52f0233ecc61365c965e995fe9101a748a5cfe45494cd57815ba2cb224ed4e0966b88da0fcd14593f4ad243ab"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) socket$inet6(0xa, 0x800, 0x7fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800080802, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000ab0000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200da000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) unshare(0x2000c80) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14, 0x800) accept4(r5, &(0x7f0000000200)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x1800) 06:53:26 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3f436edb21b94ab5f883561dba4e01a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43", @ANYBLOB="8563a151f570a0700f72f901006d712e7c696f00000b00010074617072e1e96f002798a7d13637d0d8a53aa092596adda52f0233ecc61365c965e995fe9101a748a5cfe45494cd57815ba2cb224ed4e0966b88da0fcd14593f4ad243ab"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) socket$inet6(0xa, 0x800, 0x7fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800080802, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000ab0000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200da000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) unshare(0x2000c80) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14, 0x800) accept4(r5, &(0x7f0000000200)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x1800) [ 166.815502][T11859] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.957413][T11888] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.069149][T11916] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 06:53:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) [ 167.321091][T11925] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 06:53:27 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x3, 'vlan1\x00', {0x4000}, 0x101}) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x3, 'vlan1\x00', {}, 0x1}) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0xfffffce4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xf, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x57d2800, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x70}, @alu={0x6, 0x1, 0x0, 0xb, 0x8, 0x30, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x6d}, @alu={0x4, 0x0, 0x4, 0x3, 0x5, 0x30, 0x4}, @ldst={0x3, 0x1, 0x1, 0x0, 0x5, 0x50, 0x1}, @generic={0x3f, 0x2, 0xd, 0x0, 0xe819}, @jmp={0x5, 0x0, 0x2, 0xa, 0x4, 0xfffffffffffffffe, 0x10}, @map={0x18, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}]}, &(0x7f0000000700)='syzkaller\x00', 0x80000001, 0xa2, &(0x7f0000000740)=""/162, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x5, 0x6, 0x6}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000500)='GPL\x00', 0x2, 0xb3, &(0x7f0000000540)=""/179, 0x41000, 0x4, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x8, 0xfff, 0x91b}, 0x10, 0xffffffffffffffff, r3}, 0x78) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x800) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team_slave_0\x00'}) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) 06:53:27 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3f436edb21b94ab5f883561dba4e01a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43", @ANYBLOB="8563a151f570a0700f72f901006d712e7c696f00000b00010074617072e1e96f002798a7d13637d0d8a53aa092596adda52f0233ecc61365c965e995fe9101a748a5cfe45494cd57815ba2cb224ed4e0966b88da0fcd14593f4ad243ab"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) socket$inet6(0xa, 0x800, 0x7fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800080802, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000ab0000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200da000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) unshare(0x2000c80) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14, 0x800) accept4(r5, &(0x7f0000000200)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x1800) 06:53:27 executing program 1: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3f436edb21b94ab5f883561dba4e01a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43", @ANYBLOB="8563a151f570a0700f72f901006d712e7c696f00000b00010074617072e1e96f002798a7d13637d0d8a53aa092596adda52f0233ecc61365c965e995fe9101a748a5cfe45494cd57815ba2cb224ed4e0966b88da0fcd14593f4ad243ab"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) socket$inet6(0xa, 0x800, 0x7fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800080802, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000ab0000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200da000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) unshare(0x2000c80) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14, 0x800) accept4(r5, &(0x7f0000000200)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x1800) 06:53:27 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3f436edb21b94ab5f883561dba4e01a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43", @ANYBLOB="8563a151f570a0700f72f901006d712e7c696f00000b00010074617072e1e96f002798a7d13637d0d8a53aa092596adda52f0233ecc61365c965e995fe9101a748a5cfe45494cd57815ba2cb224ed4e0966b88da0fcd14593f4ad243ab"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) socket$inet6(0xa, 0x800, 0x7fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800080802, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000ab0000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200da000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) unshare(0x2000c80) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14, 0x800) accept4(r5, &(0x7f0000000200)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x1800) 06:53:27 executing program 0: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3f436edb21b94ab5f883561dba4e01a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43", @ANYBLOB="8563a151f570a0700f72f901006d712e7c696f00000b00010074617072e1e96f002798a7d13637d0d8a53aa092596adda52f0233ecc61365c965e995fe9101a748a5cfe45494cd57815ba2cb224ed4e0966b88da0fcd14593f4ad243ab"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) socket$inet6(0xa, 0x800, 0x7fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800080802, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000ab0000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200da000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) unshare(0x2000c80) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14, 0x800) accept4(r5, &(0x7f0000000200)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x1800) [ 167.884272][T12076] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:28 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x23}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000000)='GPL\x00', 0x4, 0x8e, &(0x7f0000000140)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socket$inet6(0xa, 0x0, 0x0) [ 168.096220][T12127] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 06:53:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4, 0x2}]}, 0x18}}, 0x0) [ 168.374663][T12198] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 06:53:28 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x23}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000000)='GPL\x00', 0x4, 0x8e, &(0x7f0000000140)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socket$inet6(0xa, 0x0, 0x0) [ 168.429795][T12222] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 06:53:28 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x23}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000000)='GPL\x00', 0x4, 0x8e, &(0x7f0000000140)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socket$inet6(0xa, 0x0, 0x0) 06:53:28 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3f436edb21b94ab5f883561dba4e01a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43", @ANYBLOB="8563a151f570a0700f72f901006d712e7c696f00000b00010074617072e1e96f002798a7d13637d0d8a53aa092596adda52f0233ecc61365c965e995fe9101a748a5cfe45494cd57815ba2cb224ed4e0966b88da0fcd14593f4ad243ab"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) socket$inet6(0xa, 0x800, 0x7fff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800080802, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000ab0000f10febca0546", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200da000000b00e00"], 0x140}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) unshare(0x2000c80) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14, 0x800) accept4(r5, &(0x7f0000000200)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x1800) 06:53:28 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x23}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000000)='GPL\x00', 0x4, 0x8e, &(0x7f0000000140)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socket$inet6(0xa, 0x0, 0x0) 06:53:28 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x23}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000000)='GPL\x00', 0x4, 0x8e, &(0x7f0000000140)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socket$inet6(0xa, 0x0, 0x0) 06:53:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 06:53:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe80, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x550, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:53:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x25}, 0x10) 06:53:29 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x23}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000000)='GPL\x00', 0x4, 0x8e, &(0x7f0000000140)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socket$inet6(0xa, 0x0, 0x0) 06:53:29 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x23}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000000)='GPL\x00', 0x4, 0x8e, &(0x7f0000000140)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socket$inet6(0xa, 0x0, 0x0) 06:53:29 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 06:53:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r2, 0x401, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x20}}, 0x0) 06:53:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x25}, 0x10) 06:53:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x25}, 0x10) 06:53:29 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 06:53:29 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 06:53:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000181c0)={0x0, 0x0, &(0x7f0000018180)={&(0x7f0000004980)=@newtaction={0x58, 0x30, 0x1, 0x0, 0x0, {}, [{0x44, 0x1, [@m_bpf={0x40, 0x1, 0x0, 0x0, {{0x8}, {0x3}, {0x15, 0x6, "99a1cebc6e91caabc2f55f0d873372be12"}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) 06:53:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x25}, 0x10) 06:53:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x25}, 0x10) 06:53:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}]}, 0x24}}, 0x0) 06:53:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0xf301, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 169.705391][T12357] __nla_validate_parse: 3 callbacks suppressed [ 169.705411][T12357] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 06:53:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x25}, 0x10) 06:53:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x25}, 0x10) [ 169.768316][T12357] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 06:53:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0xfffffffffffffe5d, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 06:53:29 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8003}, 0x10) write(r0, &(0x7f00000000c0)="1b0000001e005f0214fffffffffffff80700000002000000000000", 0x1b) 06:53:30 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10}, {0x10}], 0x20}, 0x0) 06:53:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac47000a000000000000000000080008000100000000ff", 0x24) 06:53:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r5, @ANYBLOB="0800270003000000080026007b0900000800b7000004"], 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x100000005) 06:53:30 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000002680)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) 06:53:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 06:53:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0xfffffffe}) 06:53:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2, 0x0, 0x0) 06:53:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac47000a000000000000000000080008000100000000ff", 0x24) 06:53:30 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x3}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:53:30 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000400)={'bridge_slave_1\x00'}) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'veth1_to_hsr\x00'}) [ 170.220974][ T37] audit: type=1804 audit(1626850410.285:3): pid=12394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir223713318/syzkaller.a8xYGF/26/cgroup.controllers" dev="sda1" ino=13970 res=1 errno=0 [ 170.318805][T12405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.395879][T12405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:53:30 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000005802000000000000080100000000007483ad260000000000c0010000c0010000c0010000c0010000c0010000030000000000000000000000ac1414bbac14140000000000000000000000000000000000000000000000000069705f7674693000000000000000000000000000000004000000000000000000000000000000000000000000000000008800000000000000a0000801000000000000000000000000000000000000000030007564706c69746500000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7824a65d9f974fe9797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800b80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 06:53:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac47000a000000000000000000080008000100000000ff", 0x24) 06:53:30 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 06:53:30 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b15, &(0x7f0000000040)={'wlan1\x00'}) 06:53:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x2e, 0x6}, 0x6e) 06:53:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r5, @ANYBLOB="0800270003000000080026007b0900000800b7000004"], 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x100000005) 06:53:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac47000a000000000000000000080008000100000000ff", 0x24) 06:53:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b15, &(0x7f0000000040)={'wlan1\x00'}) 06:53:31 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'lo\x00'}) 06:53:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5564c90c200"/24, 0x18) 06:53:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x50, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x28}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}]}, 0x50}}, 0x0) [ 170.969380][ T37] audit: type=1804 audit(1626850411.035:4): pid=12446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir223713318/syzkaller.a8xYGF/27/cgroup.controllers" dev="sda1" ino=13974 res=1 errno=0 06:53:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0xfffffffe}]}, 0x2c}}, 0x0) 06:53:31 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "06010000"}]}, 0x54}}, 0x0) 06:53:31 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "06010000"}]}, 0x54}}, 0x0) 06:53:31 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001540)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a0899431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282720689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105cfdf8be5877050c91301bb9973162d34dc7d40d38d743b8ec5dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947c9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd74152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a276098ccf76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc546e3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8e5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a8684b42444eaf0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a29759f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b07522cfc4285462f2f21cad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29b0179db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f404f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aea6bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf4711bf3bc367a3a5d5cc3ab4fc6ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030f090000000000000008a9bca01d94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b84c0fc21b6f1542fe26ea726b9000000000000000000000059d66542ec89f6428f4d16a37ace6bed8abefaa85877962db7e152ffa951f573383133c9e7fc34b09bd68542a49cc58645d3c2de8c09d79bc0366c9c33348c479edc309c1afa94fe3536b4804da5a7bcf508aa03ce224fdc207c74baa156fdc1f0e0f52fbf29bc73596845aeca1c0328f9f870c99e445ea4825bed2ca0741167e840d8346c4fdf4ce52f5dae0e81a1985ec9183fcd38a7b545c1cad6ce2d2d55786008da068783830612be45093ae5935f493c9c4aa8bfc7144a5b6a84f1735ec416b14d6a6001569d466c5ab72c57b54f1d8a5ef3f1031435fe2e3a0e550088f91fb02d0b15e4015308981df6a1f1eaeb7d6bdb686096f424398b97a09f2323327854a41f09e0bf62837ccfcfa0a07b26a89bea1eabbcfd78eac2fd01be722cad758250406d8b09ea0e2b42b88d6ae4c90cf8b7b5300f3b3e726dd6c31bdb7e9a25982aca1e7abede7ba81bfbcfe3126e78fbfbad245c173abfe0310588914987642ae6a3ce7e366e9855dad35339d1aab61bc092540699159a3b9c3aba0665c977a1b1d17f0495f7088bfaa9c172bbae97ca930dd25f39c9f95b8c79966c93b61b24b1664b4a137ca96027e4ab3c52375939748d767f77f3899a09939a67af9033ce3d77fd617cf90fec4a9749d3162d322415a92af86863f5cf6a387571db54abfecd57f6d6248e81110039765006d0d32bf5103bda0c289886e05cf642d72d250bd31948a1ba7493dc507e8ab811c02014265bca1439704476102ff962d8ec88e1baeb13de9c8b3b25f612d4ff5bc7009ee9cef4fce71a04cff3de3ab85e117d3f4fe99b39656c304582e0a0c184c19b8646aa55878f164eca968e9aef284c74948aabbd5bba3b7064715cb85496159b398313dfba5f0babf0915a32af8c22d31c18ebf89d5a8b78a2ef26f75b62c704b448e18503442a88bc94a1942db6255c0cd8a9ea307ecc9834daf9e55b5baa19f202a27f968bffbcdac6e2fc8eb994d8cec62e705c0af736eabf3b0df643389336763b635c778927cd7801d5feff49eca0a1d12cbf36f85dce1b5b0797c2513fbff2d80e9ac7e883a8df87245026d1117a54cb0c52c06fef6f8005a74f9a1edbaef2c530e43bfb2ad468e720c06f34f774541897c304b072dfc12ca1c6b4f21d7ef6b9547e033970dd11cf5e81a42ef60de5dd70dc9c673384f51ce7ff1b3057ec4a830c1d9c0bd28402bb9ad366b051c5812694a1e404bf6f5ec6f8c1cc5f96a64c9e5a357eefaff24ede0d39a052b5d44966a3df58d8231b9136c5054904b32630c2e0126d6612e3f1cad709f5666ac342e2094aef08bb342fbe5a67d5189cf410a5e131dac8127a7d20958a4562f9d75b9e58c3266228490fa027881bc8313b4cf4ba8ef88ec54b8cc544ac7283826e62d5a8ce9a897f9f7dd284d529db5ff857f8342bdf4fc5bd7e91e34edc527f693a4853c8c7c90000000000000000d1a6fc9e6379d97b3dd4b40000000000000000000000003708c1c624e466b9a46b67b587209d3eb84d59b2e34defbd127569cb423ddcef5cba6bd2c1c7e0f98a652124152220a70279225365a856f665533000e16bcd4e94e35bf37170b987348467aa1d5e247f659f52b9bb1f1182a90ced0f770a40c615253157c2f7ac99beb3a19de1397ccb7e2e5ee713b406e593d604317e2d2fab4ab953150fddff8be9b0831166c3458ecc5af99a9da610bbb5eb6b0bfd584c4491c96697e2e0f799f81e633639a53fa4086d3d013a9d99f007ed"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='sys_exit\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0x30, 0x0, 0x1f9) 06:53:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b15, &(0x7f0000000040)={'wlan1\x00'}) [ 171.299811][T12460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:53:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7, 0x2, [0x0, 0x0]}, 0xc) [ 171.378551][T12465] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:53:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x84, 0x6f, 0x0, &(0x7f00000042c0)) 06:53:31 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "06010000"}]}, 0x54}}, 0x0) 06:53:31 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) shutdown(r0, 0x1) 06:53:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b15, &(0x7f0000000040)={'wlan1\x00'}) 06:53:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r5, @ANYBLOB="0800270003000000080026007b0900000800b7000004"], 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x100000005) 06:53:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7, 0x2, [0x0, 0x0]}, 0xc) 06:53:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7, 0x2, [0x0, 0x0]}, 0xc) 06:53:31 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f00000003c0)=0x8, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 06:53:31 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) r7 = socket$tipc(0x1e, 0x2, 0x0) write$binfmt_elf64(r6, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/4772], 0x12b0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r7, 0x10f, 0x88) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 06:53:31 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "06010000"}]}, 0x54}}, 0x0) 06:53:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:53:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000140)="c1", 0x1}], 0x2}, 0x0) 06:53:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x9, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}], {0x14}}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}], {0x14}}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) 06:53:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7, 0x2, [0x0, 0x0]}, 0xc) [ 171.889392][T12511] device bond0 entered promiscuous mode 06:53:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000280)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x58, r1, 0x87368c1dad5bf3c3, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @local}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x58}}, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) [ 171.946526][T12511] device bond_slave_0 entered promiscuous mode 06:53:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x58, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x58}}, 0x0) [ 171.974219][ T37] audit: type=1804 audit(1626850412.045:5): pid=12506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir223713318/syzkaller.a8xYGF/28/cgroup.controllers" dev="sda1" ino=13899 res=1 errno=0 [ 171.986962][T12511] device bond_slave_1 entered promiscuous mode [ 172.097845][T12534] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 172.105612][T12511] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 172.123410][T12534] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 172.137775][T12511] device bond0 left promiscuous mode [ 172.140383][T12534] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.159644][T12511] device bond_slave_0 left promiscuous mode [ 172.185094][T12511] device bond_slave_1 left promiscuous mode [ 172.322201][T12530] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 172.330515][T12530] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 172.465092][T12530] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 172.482459][T12530] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 06:53:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r5, @ANYBLOB="0800270003000000080026007b0900000800b7000004"], 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x100000005) 06:53:32 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[{0x18, 0x110, 0x1, "f8"}], 0x18}, 0x0) close(r1) 06:53:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) 06:53:32 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 06:53:32 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) r7 = socket$tipc(0x1e, 0x2, 0x0) write$binfmt_elf64(r6, &(0x7f0000001740)=ANY=[@ANYBLOB="7f454c469ec0081c0000000000000000030003000080000053000000000000004000000000000000fe0000000000000001000000faff380001002e00060000080700000002000000ffffff7f0000000000000000000000000600000000000000040000000000000022f3ffffffffffff040000000000000002000000020000000101000000000000feffffffffffffff0600000000000000010000000000000003000000000000000000000000000000b0e80b6a74a786525a80592bf3d93e4028bf143adda5b3f87aa05fee746198bc335831c7c82e87d2c43a50cedb82db3f7541163776e52e81d77cab4d71ca7e0e9341170c56a26b30cc68e81b64ab53afc91b273cf4028b055787a342a17866e4fb219b406cfdd2f2c450b19f01acb98b53a3abef71eee99e1f37d1028c821437b1efbca85d8b4fc7608d5255191dd851dddeefb22fe6a48787a643ec5950737fd7a74ee26d931b83b9f4e99aa884a48de35a066df4e82a8f0ddffbbd39a85c6841054fa49a4e1d2a1e92cd2d319a6ac91c1688663353d6688b270bc93b9d17e4c09b8f5bd7e1260f539bd66d6063d557ecdd40a3be7c7531ede0d53c65401b75ecae25d1b672f72c31ec3d9bf3cce125d1dfcaf1f27cdf30bdb0a1f57314c01a813a707f63dfd3eeef24786b23bf6d16afe8db8fbed6599366825af76c01eaa5c191e5765b202d8d0c58f98b11bff16af5354421c4c0acd7b958c93567ae519deb776a584e4fa4a8e55633989239fc7075c9a224a6b88fd0ce01903c41ddc27609b7daf923886d446d6a2e40caf2d33bd76dc91715f3883cbdab08bb2bd64d7e2f9ac89246d2a30a6bb89c9689c565538ff548f9cf5097ed0d8abc0290c9ec53a873da04847c679fe7e123c4a83d334eb55ccd6745c7f8b4c3c0d685a4c3e1ebc82eabd16296f0bc1111118ecff3b605576ce2a2fe0629bcd36b5379f72803a9e73b1d3bdfb906d5069e8c308443b0287deb03cb4ae366ce5ffe0df7ec9eb77282b9fe8ff4b319a7a65c0eb0076846a99ba007a644d600e6e23f0f5682feaed9e41e78c9a56e9645f55b050ab794e846d1965ccfe501338d3824a63ed4a5efa25200a0b9c94b1307571384bd0ea6ef7a5cffb248fe02481e494545a8fa2af52fc8a6916a532d8a530b1ecf6cbe1c1c37b720ef50de520a45c119b79f0a4800667cee7a1fb9802455a4a5c66c667e85179a57d7bd95d1d8fb920ffb3d0eefaa61752b36b4f6a1425b3ebf29bdae4a5540f653634bf36e1b87d7b8e4b047bc74e53e71052af3948f59411516efa27d15bfcab8e1dab7061d786255fe6ade42728daca64f50351a89e3b0bc05fcfe9bb6e703eda912240a4813b5015bc5d9e0acf12ecd909d19670e85602d2b3e925668d4890b2031e2ca1ba4cfb2264a4d1f4d07442bfbdf876ae65381b9ac70ba57559ab724c137451aa08426cb976a4bd30ad5f5f7671241dc2e647a76bf9a0bb5cac1811df29335a87cd1b8f908f7d2cfc071b5cd7f1528d1f13843c1b168686841a518a4355040acc1f0d665163c6ea9c1ddc89d964a710ce0179dbaa5c95efcb3f69cc10f3ee06658ddae6eda2e1bb81b718e05af260d397abe51c5a88d760a601f2b1750dc6d8572105dcffb6a9a70c05ff7d14d86d461b288f105f8afa21af84b5307881a1e7cd04c044ad141c5f0fc455a934a27ad5b108831feeb873044960183f59f1ea0cc08976d6dbe96c5eaee5e5bdef22e8f8ca92ff5d8c603030c2f614efb35d565121cd14636b2d0017341310334dc82c7d3862db6e041f53d0324a47327cdf9e5b027b9bfd532a398bd013cd6d460a0f04befa622b2fb1caefbfb88c0f8c3b2f6a8aa8d63876eac39c2284d7a80ace6474e50232ec6a9105f18785b11bc73c4ec28b8d37753173366174125c3916ddabfd7f2b74bdc70cdd156ef9374246c7c4ca49a193b44f9796e4e9e06f63d7ad88af46eb0f0322ce9d40b337870404dae285558c303976ea2b86c3a29c6bd82a30af7d97d2f2d3bba87b7a8787fe6212cd8dea674a2a9a403f8a281743acd27429b42d175f2cbb738c04b07969c3150dff88556a3982c3bf977daa50c2dbaaa95c0e2274657962a6de01b2be5b2be29e59caa1380e8da890dc077f26dd25425286af46c5ee75c25554e16330ceae40f9489e54ce982b54b2038af91d14ac37802146f93d876c5d1313e4ea5052a80e684aa395fa5a77d77d4fc5aed29555095dc1a052d0bbb8ec50002a297b1599bb28fb163f31fd55410f62fad1fbd860c9cfa2ed37c398d23c3d18abcb1f84a84c8b2f45f5b1882e346bba0db2be58bdc37ae597a09148ffbdf042f390f2023e9d1af8006c626a9f929feb8947ce846f056757f1a8d9c84b4ffd60afa1152cefb0dc350cbe8b0e34569a9634995711516319339b9f5442f477303ffab981e36490b08a9f4207fe3ccf9d3f0dcbc969c4b575d197243a86840bab104d8fad1247d96171b32f385155301c5dea07a22b6ff45fe464f330485e0892b28b8c345755b6f44a43b4170a8b89eeb454b5b8d9f340bbdef9a6d7de76e3c7b64ceb115c7eae218cf1c060145355b971c2dad00e31cae75105469557d6e817be12cbc3c258a26fbef36d673426e5fc77444d39ae6361e7a623890a900174a4dfa545293e5530681ab568d3b0fbfc65b8f8cf988cdaa25b8fee4057eca7dfff5b69c63ecdd4e8e2e5604086c9bfea718c757868aa0cfcf18fed129f4ed5209891631ef8ea5b9b4439d37ee04ef9ce766ed4c20d5e33bd6cc9a4283348c53133b0053dd099681927d37d3d2318928c1e2529eb18f5bb02196fc17a411b10fb6cdde23542dd6e9fa80b371364740d7e2731e3f02c08ea620a10ff4af22b2510d887d8718f909d82b1edcedc3d5ae2ae381ceaa2dfd129c9d0a8676b0333c60f05e374de2f7bef0140442463d06aa2268b4560adbdecf717fa2fbf7625e976fa33bb2471360bf0d024b2023d5512f067c42f2d4998e904bb390f05b95becf67c3addda751bd7ef6caa75faf21135e4b3782fd8c259c575d561bf03f2e0400e0f105aa34912409b42fd0f15e8aadfc4252fc50a4c6b93d732aa833830fc3fb60feaaba5e09e026535f817bf1f0ff49fd48393636ef769b41b4e3171a717b27b26e72239f456b5aabeecb2cf65b0518d30fb4162c3868e5ce30ebf841e7612d682df11b61bed5792c60a29cc23e4d0adb0e6f615a0c9a1d2d5f799a61f08bb9bfdc400dbafc3faeed6e2f92d0bc9b6a716df8a593681cfb71d212f82e103b6b64d7d232f21d212de32c67c863471ea447fea6f594003533e13bf4e37e43164e2d7686efa64665d46c8d51dbff5b66889bd4ef7c78b1993581dc2c6ac960040b489a54285b31b832a4fab6190eeaff8f57cb31cc3d776e5309f83934f0f28ab3ba41cd2c08819bc79b51afa1ec8739762537f74074395b770d3257357440b72a3f255ab3081b7dbd33280ce0eb44636e1adf0af651315a2772ef8ef9ef1644cdd5c9a1c35f39a455803bee0dfeff1c2812157f64edb03175268318c9c6507a1816b674fc86ef00ae8260d481f448a2ec5fa549455e73c6b72b9f146424a051e9b154d271fdb18845fc57e4a69c3a8e05750c926804b3f02d32e67b57fbc5af1c8fb0a2b8a338a904bb1bde037f81def6231469b4a15ea2b8a7a4b70212058f21ba673d96019fadce2f7d29d9f2ab8f1169a57c08979084122ecabf22b208f52673a28c22e8355e29d7851539004e27b42cab870a15ce7c65089e68cd8a56da31f3e0078ef6007ed3d72be9501ea62c8d715e06dc721c9a56d8e3dc972a5445b8f48242024a63faabe30f97bfb007c29b7037f7f45e7574c9c6b9f508051a404c78e5e0eb2d71db1ef93c4d1649cfb32521321fbcb39f68a856612cf3b733904031c64550554b3adf7168d514196a17345589e11c300affc3a9e35e7f3b53518212b204cac04f64c50129e84d9a5b90c784f308b5881723036daec656ca3b7ff95f21fa5d94fb0ff54505f62f6e27fd17015de08eb0e41f0b312448cf1fe140b47050740b51649df0c282b226646c112a3fe7c6b73042ac68ca6f2b1647223d5fcd050fee758f35177a4ac530f4c4012337ae0df1fabb685147f8b3f86668168bfb4b50cf09bcc410663dd149087e395975092e35057cf025193c0055dd6f812be9d8e6a2b16298130772195e7456be0f18f98d8b9d9e8b55dd9b413cba6721d18570c64fbf9042b240340cfe003f4e313e02999a2dfa9de4a09504e967f8719fac5ba945f4abdfdce2b1d939250f690581e9f08475b0ff42fbef26093d264a0378b9f8fbfb3b0051f5030bd16eca4c41985780c684ccea56db94752bda2325659126b668ef2d6da43e5bbcc456e664910fdf85e70dc67035785ecebc80e94014cd755a667eb192a26b06a53d18c1cea059b996d37f171cc88fd7e7d6c7b556c37f1259c469b988a9bfae16c751d627b36c606e14a166bc67fef6a2c0f6a3e090d4d967b029a3bf246c25fc337a455f3a9f6400f22eac746cb41d40e44e98a0f3c0b3a030d4b24b1fa24215f2016d81ebd166e17e323574c7ddc794cb66697d32b1a41c75c1fbc863daf3d5428be21c4e7c0d7adc1e3bf54a50a8019755db70421146918f9bacce751089e5228f9386e3fdb3371c618e01b8c0bf49038e6bc85d87c4ec3be8705ce25193afd711ffc1bb3a70ad56716f04c70aea0b10ebaf16c4277943ad3860ebe49329abbefb8d494698b1e36a0757d5c3056b4e74f8e7279657542fdb3348a6e29e4e73e826971d959dae928b717e743c85c985e1906a44e1535e835623e4dc1df277248232577ddab688c7e2db8cbdf5588605e003d0d086d566bd0310b15b026df42511e8f3bae2edb468189548aef148b5f51b14baf9cf8b14705156cb9c37ee6643a45160c2e0db876bd172811a158fce595c153fcc4ef0e154560e684def12a3f78890688db4e1bf961630294c0f5b8dec3caaa26d189acddc8498e24c5c8822f209158e34e64c407b970c8bd1e7b110dfc39211bf6fbbe455e87efaa2092ad91dbd5a4d7ae157154f89d974c5397e92cf693f32d1472b00c06de6b32245fb17e90c503ae055c6c01470a8d6458b79971212b76c2df5a142f6d715e733b875dea4738461eca87f48d9a58b328aa1d2c557b00e719b954f95aa8ec671cf6a3f909bf4abdcabdd39d32508230e3ab8b267a2fea557bc0e006cf0b60f4830fb50144b5bc66861e0655b4ecbc981e6d4603cb1a6fa28078858481be7c928eb19f7eef20edde35a528821e8f06973942b0ed63d0a59a72342f2354bd48afa2bdac3a596aa333df238af5ef6f6bccad04ce5b463ed2c70f8618e4970bfb9f04db83558c1668109dd0c7d9abf0a300d4e0079c80641a1b682f599ec71504957ab742ac602e03013fc91d69c62881ef2c17fd0bea48427d7802c85738a1184a2d7a02d54d55b4b5b814d55a6dddea9dcfd72eefdae3ee8c07cf29b584faf1d764b55145fbaa2a63d4f2ba9d95e586617a0f377bee233df4cbf746d6c83c115e714db34819c68b0d02cd506fdec1bfdcb39d9554ba187a3c1a0d3567c815d690ef2cde15d269e8cee9e54c0e3d7f80de50b36669e894342eefeb9359537821470648422d424d73d17bea537ead38c653e6470e37dcf827822c5adb10c780bd4469086a332586f62d781dacab917276048f08360c886997b03c3c89f6d6206a718cd3d410ac64ce1e753e616f761060868e1956d2b74d5207ad86821edec15d6cd443d67bd6c57a264965d7d04bee4d1646c3b4284231820fd62ed722af370f06ce2d322c84734ecb58c61ec1c8abb3ad1b2322e19907ffdb9731b1b322a75c0f5388695e107c4cd1da7c83316ef5c3bee5efc65f4224db466ad0b0fffc1dc520820cacc947c3c815a2d1689bcf55d35db21936e04ebdc9b811757d6c66bd3ce201035f03e58f1c1831667936aed2933ae9a6c65f470de0ab9e44096b6bbecdf419e80150b120da52f967e0200"/4772], 0x12b0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r7, 0x10f, 0x88) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 06:53:32 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 06:53:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003700000008000300", @ANYRES32=r3, @ANYBLOB="08002600a01400000800570080"], 0x2c}}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 172.723331][T12571] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 06:53:32 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 06:53:32 executing program 5: r0 = socket(0x1e, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) 06:53:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xa0}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) [ 172.849452][T12568] device bond0 entered promiscuous mode [ 172.871952][T12568] device bond_slave_0 entered promiscuous mode [ 172.906014][T12568] device bond_slave_1 entered promiscuous mode 06:53:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) [ 172.957977][T12568] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 173.006413][T12568] device bond0 left promiscuous mode 06:53:33 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 173.029041][T12568] device bond_slave_0 left promiscuous mode [ 173.050528][T12568] device bond_slave_1 left promiscuous mode [ 173.060164][ T37] audit: type=1804 audit(1626850413.125:6): pid=12577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir223713318/syzkaller.a8xYGF/29/cgroup.controllers" dev="sda1" ino=13977 res=1 errno=0 [ 173.557620][T12596] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 06:53:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003700000008000300", @ANYRES32=r3, @ANYBLOB="08002600a01400000800570080"], 0x2c}}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 06:53:33 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 06:53:33 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 06:53:33 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d00)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000631500002d0301000000000095000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead6201000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa66810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f296649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d257887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601a0199a53f2715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857fb51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d2f0c6d7194ca6789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a5867fdd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe9eed5a83dc94947eb18976db8ba6d301fb65a3d8a9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae0625ef33ec6d7a5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b131345250000000080000001eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd864f8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2a3909c0776d7e4b03b7c781610ad6d54547b1d6508f31e775d0eac1524c7b731fe8dc077f538b9dd67ae68a8571d9bfcd80948a3a24cdc173f059545e1cb20bf6b4229a84e52e409d9a024ea58cd677983393717a4bcdc75b43f4854ce23f18c6b7b2969f1487d0295e73e0d631736cfcf113951b5a6b2700b0307a3ebac4817d8f55d2d27c71df4415a09155e894a0e884500caad43a17aa85f304c23a187f0f0ab6da15c15254278d0cdbae04aa750811aeb152c095c4b5d43109a0000000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) r7 = socket$tipc(0x1e, 0x2, 0x0) write$binfmt_elf64(r6, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/4772], 0x12b0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r7, 0x10f, 0x88) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 06:53:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80000001) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x2, @empty}, 0x1c) 06:53:33 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 06:53:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80000001) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x2, @empty}, 0x1c) 06:53:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003700000008000300", @ANYRES32=r3, @ANYBLOB="08002600a01400000800570080"], 0x2c}}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 173.868751][T12636] device bond0 entered promiscuous mode [ 173.891518][T12636] device bond_slave_0 entered promiscuous mode [ 173.921274][T12636] device bond_slave_1 entered promiscuous mode [ 173.941411][T12636] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 173.957994][T12636] device bond0 left promiscuous mode 06:53:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80000001) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x2, @empty}, 0x1c) 06:53:34 executing program 3: socketpair(0x2, 0x3, 0x2, &(0x7f0000000000)) [ 173.972288][T12636] device bond_slave_0 left promiscuous mode [ 173.987708][T12636] device bond_slave_1 left promiscuous mode 06:53:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80000001) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x2, @empty}, 0x1c) 06:53:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 06:53:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f00000000c0)={0x2, {}, {0x2, 0x0, @multicast1}, {0x6, 0x0, @broadcast}}) [ 174.218471][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:53:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP_WIFI={0x5, 0xc, 0x1}]}}}]}, 0x44}}, 0x0) 06:53:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003700000008000300", @ANYRES32=r3, @ANYBLOB="08002600a01400000800570080"], 0x2c}}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 06:53:34 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c00000000406ffff39010001000000000070ffff05000486000400000900020073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 06:53:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) r7 = socket$tipc(0x1e, 0x2, 0x0) write$binfmt_elf64(r6, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/4772], 0x12b0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r7, 0x10f, 0x88) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 06:53:34 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) close(r0) 06:53:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 06:53:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 174.547066][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 174.607956][T12703] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 06:53:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d40000000207010300000000000000000e0000060900010073797a31000000000c000240000000000000000308000540000000020c0003400000000000007df72c0007800800024000000002080001400000000308000240000006bf0800014000000001080002400000008008000560000000000900010073797a3000000000040007804400078008003f8b0000000308000140000000020800014077484ecf08000140fffffffe080002"], 0xd4}}, 0x0) 06:53:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@gettaction={0x100, 0x32, 0x0, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x70, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xfffffffd}]}, 0x100}}, 0x4048000) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}], 0x1}}], 0x2, 0x0) [ 174.661407][T12700] device bond0 entered promiscuous mode [ 174.680972][T12700] device bond_slave_0 entered promiscuous mode [ 174.716524][T12700] device bond_slave_1 entered promiscuous mode [ 174.729299][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 174.730638][T12700] 8021q: adding VLAN 0 to HW filter on device macvlan2 06:53:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 06:53:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 174.759346][T12713] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 174.773923][T12713] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 174.785229][T12700] device bond0 left promiscuous mode [ 174.790682][T12700] device bond_slave_0 left promiscuous mode 06:53:34 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) [ 174.816331][T12700] device bond_slave_1 left promiscuous mode [ 174.898318][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:53:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 06:53:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x44, r1, 0xdfae0daa11da8021, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) [ 174.990434][T12718] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.077285][ T37] audit: type=1804 audit(1626850415.145:7): pid=12735 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir071931388/syzkaller.exrvS0/44/cgroup.controllers" dev="sda1" ino=13994 res=1 errno=0 06:53:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff001201000006000043be4354", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:53:35 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x82) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9005}, 0x4) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 06:53:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x23c, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0x154, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'bond0\x00'}, {0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'netdevsim0\x00'}, {0x14, 0x1, 'vcan0\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'vxcan1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_batadv\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'bond0\x00'}, {0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'veth1_to_hsr\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'veth0_to_hsr\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_bond\x00'}]}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xa0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_batadv\x00'}, {0x14, 0x1, 'veth1_virt_wifi\x00'}, {0x14, 0x1, 'wg0\x00'}, {0x14, 0x1, 'veth0_virt_wifi\x00'}, {0x14, 0x1, 'veth0_to_team\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x2c, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELRULE={0xc08, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0xbdc, 0x4, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@xfrm={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_DIR={0x5}, @NFTA_XFRM_DREG={0x8}, @NFTA_XFRM_DIR={0x5}]}}, @exthdr={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_SREG={0x8}, @NFTA_EXTHDR_TYPE={0x5}]}}]}, {0x724, 0x1, 0x0, 0x1, [@immediate={{0xe}, @val={0x700, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x250, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4d, 0x1, "e486e955e9126b5ceec1db569647f903d0ce9d20d1595821ad982adfb021bafaaebd9044bd4784ea78b3483529bbfc32371d7eddfc2f62babe99b2fef214f641959b853232d021a16b"}, @NFTA_DATA_VALUE={0x61, 0x1, "1942ed4fd7aca2ab1281011ea4095097cb47522a897f53c9d02d8be4a07c77c1db10d266c9f7153d5ea213f06862b65803c5b54672a635f5d50ba775a4a15b00ce2881f3741508ac3fe0fc20e6b66fb5bfc7ff3213c47e601a6c28ecf5"}, @NFTA_DATA_VALUE={0x9, 0x1, "89bacc88ef"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x95, 0x1, "0cce2e07b08d535a7f0a48de7fe64fef92f327692230144b621fa2cac1b4a57dc375797e76f5f54f3eab8d4ac19fba551b78690bef49c7577db4a94efe1d441bb2366db40c9409a57fede174178f00e5bc0f8dcbeca115018e54fb789d178d68bbd64df3e68938107721c285daf9fcd3c62823e40dd41e1804d3c877d56788b7de3d64ef2dad08c1cd2be1af2ecebd86da"}, @NFTA_DATA_VALUE={0x41, 0x1, "8eb7906d051988ca29af02596cfa3e783375b4db701183d265777e9afda44bccffe22e2a016e6d7ddd715a5c23ae0947de30989f0cb68837bee392ff84"}, @NFTA_DATA_VALUE={0x7d, 0x1, "1e3946ad04c5921441de0fb28724e6c7de34f1615072b9de524e317e33f13fe4a6f0b781aa25a18acca7f2f3a69597c2fd6778d05eed45d1aebe76b1d307167daf1bc521df0bca7d9f1129e5088ca34545d3249fb06b00f91d1da3eaa07f3cbc20cff2335a01e885a56ec876dc6449058a15ae73b7f36c1810"}]}, @NFTA_IMMEDIATE_DATA={0x2d0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x69, 0x1, "1108a39715f638e20fffebfd1a0c5d297bc7da9f3f738c050bc5a85459ba88874071c5d40f4a0249eb84e749b5575f0e35bac8103a0ea2e2a473d1a8ed0f7e3f70375efb701850451a1f8984dc5d4252139776fbe0f1363f088a88b3c08b69249f73899f79"}, @NFTA_DATA_VALUE={0x65, 0x1, "68a504aa41c50b8aea9c0d50da2756267d6053f6ef8d7e021ac1d71b05c02ee9069eabb25e62a8665c97f4112bf731785a6dbda3ade4e70a6b6b8339d591aacf164f6ecbebf234bc64b3a354a78ce14f4a726ee020c2adc50379ebb9ea265dcc2b"}, @NFTA_DATA_VALUE={0x75, 0x1, "42d69997e3dc7b6780bf728fe040e87ffa2b2144255407e9f4e8d2b9376b6e5799da8c0c653a9e3fab4cb38530fa0dc6e72984fd87a72e062e87bbe81abb57a1b45911eb197db4f89223b1dd175c3bf22e40594814989095f56fbb16dc3bea62ec9cb3bd203978cdd2ee67d62ff73fa209"}, @NFTA_DATA_VALUE={0x7d, 0x1, "0b28821238af3463f9cf2e837e0fb631e41f0f7df446a4ca9e78116fa89b0d128ccea8b35704f6a5935da910e15f44cf63e47dddb67ae7fafc1fe0b652a6f12322ac1ff6d2bba903882f54f9771b8b0db4a7f2918efb4872121f2ccf0e8931fdde91b96b714de9838aa5cae6d9573ce3582d7d7d72171a8343"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x8d, 0x1, "1435403d126841cac0392f7ee941b347fffcaa46e6650460d26693fafb9f3ff8119cdfadb1ac15a69f39c969566fd17a4a8308f87730e2a9178cd4f6835ef720a0a73f6fc05ed0702110a2f9a9e816711823e17286e6da5c651c4c8685ba71201e72358b74dde9efcf311a73d59a3540aed2ec45208d21ac1742e7723a8ab6d0c52a9bdbdf2e6e7c29"}]}, @NFTA_IMMEDIATE_DATA={0x54, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x1d, 0x1, "37a5c6b4f59ddec45388fb9300a1611d5755ce2cc153cd4973"}, @NFTA_DATA_VALUE={0x9, 0x1, "bb8a078adc"}]}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x168, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc9, 0x1, "6f64697e529d02aa19399cc8e8ab2a51680999ba242ef6d22ccd29bdb36a7fe41c7810d47621d45fe5eed3fb5dc54033543d8d65f012a8a98a181d967ec36fc2e39d8eafd42a70d5b17adb6a637641d6529cd938f1e08232d9e9d1966c44442598dbeec4514eee06bdf029c9baf9fe42f1af7b299b1be4a0a4d0a7fb28d757e9cdc7bb28da9ffecf8df5e157841e3c87f55ce3660e4d746d26f71349c3c770a0b71c67adf26482b1f04a03db18b0f465fc82a7c6fd020305a1117748d0ebd607e98cab6778"}, @NFTA_DATA_VALUE={0x9, 0x1, "8931259082"}, @NFTA_DATA_VALUE={0x61, 0x1, "84afd1ab557ab2bbc1d05264d4d68a0eb58832ebb6591b0d83b785160b23c665df25bc70f7fdd6714a1562fd429ea8a18a83e8865857ddd4bee780f48c0745f53ba834e53afbca56207793cbb802bfb03e9d1b12413d0f49cbf6cf4cb7"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}}, @connlimit={{0xe}, @void}]}, {0x440, 0x1, 0x0, 0x1, [@objref={{0xb}, @void}, @masq={{0x9}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @dup={{0x8}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}, @reject={{0xb}, @void}, @objref={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz1\x00'}]}}, @range={{0xa}, @val={0x33c, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x4c, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x45, 0x1, "32111fe44df20d7839dd871e05f0de32aee2d0a4afe66f9d32902e9fd1be94665406a510347092f56bb82414208476e5339bb9c0ee9d7767f63c2a0977fe8165dc"}]}, @NFTA_RANGE_TO_DATA={0x2ec, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "79f8409ae098bfffbee5f9e3200726d2d470b1cad2d27557ca1bb845a8f8952b261c4c902d18be100c92ddb71aa847d27afd72a6ffbe4f321362a82f9e599182abeaf054f7cc932652f97129119a4a25061f344cd552f988bfabae20dbe42c0acdf721c333e6e341df9bb63f36f214cdbc5d3c9cc4266f3a89952708741c0068823ad92e76efcb7a1054e53a91af51ee878bd29f0fc25fdc0eb4122dbb79101e653cecb1329ef5b33db3f405b1e451d64c047b817f86f4f3ae56ccb5aa075e6c8cf29795ad84f75c83436ffeb3a7b64b16e9651f1594f0a3078d8719312855af8b224b5bc59d72e82981325122"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x59, 0x1, "1b338b0519585a3af7118fde0d443ae8788f3330cf5f33e4e8a68ab79e42cc1c4f3c49df36337776cd4088716df3a9b233a80731e98fa7087d9fac55e92e574bc37250eeae818e657748d5a236d0c33be1e0154652"}, @NFTA_DATA_VALUE={0x8d, 0x1, "5873b43817beddee676f3a5e516f7ef6d9c76afa36572d8dcdce2b269378f864d7378030d231cb62cf0216c852f1e588dbe40c881b1e0dabb4e1c913f484cafb20bdf10ce080785822935f6e89e1eeb337f0935711c9f0b2c48a21dad2d09ff3f71d3277e5a27ef1e1c01981f4937a639e28d0378cbee9fb9fb5077f7e276cf59cbcee3f9d81af690d"}]}]}}, @meta={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}, @NFTA_META_KEY={0x8}, @NFTA_META_KEY={0x8}]}}]}, {0x20, 0x1, 0x0, 0x1, [@limit={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc}]}}]}]}]}], {0x14}}, 0xec4}}, 0x0) 06:53:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001b40)) ioctl$PPPIOCGNPMODE(r0, 0x8008743f, &(0x7f0000000000)) 06:53:35 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x3, 'vlan1\x00', {0x4000}, 0x101}) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x3, 'vlan1\x00', {}, 0x1}) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0xfffffce4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:53:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 06:53:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 06:53:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 06:53:35 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 175.599206][ T37] audit: type=1804 audit(1626850415.665:8): pid=12766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir071931388/syzkaller.exrvS0/45/cgroup.controllers" dev="sda1" ino=13991 res=1 errno=0 06:53:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000808020040000000", 0x24) [ 175.731492][T12776] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 175.789298][ T37] audit: type=1804 audit(1626850415.855:9): pid=12762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir853213071/syzkaller.v0qKoh/38/cgroup.controllers" dev="sda1" ino=13995 res=1 errno=0 06:53:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}, [@ldst={0x2, 0x0, 0x3}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) [ 175.848952][T12777] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 175.857482][ T37] audit: type=1804 audit(1626850415.905:10): pid=12771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir504483477/syzkaller.ZEMHl9/43/cgroup.controllers" dev="sda1" ino=13978 res=1 errno=0 [ 176.022096][T12782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:53:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0xfffffffffffffffd) 06:53:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 06:53:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 06:53:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 06:53:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:53:36 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000180)={0x1, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "89f477be02f38493"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x1d, r1}, 0x10, &(0x7f0000000640)={&(0x7f00000005c0)={0x1, 0x7, 0x2, {0x0, 0x2710}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "714a836c9377240e"}}, 0x48}}, 0x0) 06:53:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) [ 176.552562][ T37] audit: type=1804 audit(1626850416.615:11): pid=12804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir071931388/syzkaller.exrvS0/46/cgroup.controllers" dev="sda1" ino=13996 res=1 errno=0 [ 176.703770][ T37] audit: type=1804 audit(1626850416.765:12): pid=12801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir504483477/syzkaller.ZEMHl9/44/cgroup.controllers" dev="sda1" ino=13999 res=1 errno=0 [ 176.754878][T12814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:53:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 06:53:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 176.829043][T12815] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 176.979156][T12815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:53:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000cd5600000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 177.021824][T12814] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 06:53:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) [ 177.077725][ T37] audit: type=1804 audit(1626850417.145:13): pid=12840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir853213071/syzkaller.v0qKoh/40/cgroup.controllers" dev="sda1" ino=14003 res=1 errno=0 06:53:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 06:53:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) [ 177.283635][T12843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 177.364292][T12848] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:53:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:53:37 executing program 1: unshare(0x40000000) mmap(&(0x7f00003e7000/0x3000)=nil, 0x3000, 0x95e9c7e1d9063b89, 0xfe6272c8e11459db, 0xffffffffffffffff, 0x197fd000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000580)={'ip6erspan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='vegas\x00', 0x6) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b3332272bd981157736d37bccbf380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e47f6c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785", &(0x7f00000006c0)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfd, 0x0}}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @multicast2}, 0x211, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='wg0\x00', 0x0, 0x3, 0x1}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x0, @empty, 0x3}, 0x4, [0x6, 0x6, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 06:53:37 executing program 5: pipe(&(0x7f0000001640)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) [ 177.689653][ T37] audit: type=1804 audit(1626850417.755:14): pid=12865 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir504483477/syzkaller.ZEMHl9/45/cgroup.controllers" dev="sda1" ino=13975 res=1 errno=0 06:53:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 177.742959][ T37] audit: type=1804 audit(1626850417.785:15): pid=12864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir071931388/syzkaller.exrvS0/47/cgroup.controllers" dev="sda1" ino=13974 res=1 errno=0 06:53:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="5001000024000b0f000000006000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100726564002401020014000100000000000000000000000000000000080800060000020000040102"], 0x150}}, 0x0) 06:53:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x74}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 06:53:38 executing program 1: unshare(0x40000000) mmap(&(0x7f00003e7000/0x3000)=nil, 0x3000, 0x95e9c7e1d9063b89, 0xfe6272c8e11459db, 0xffffffffffffffff, 0x197fd000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000580)={'ip6erspan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='vegas\x00', 0x6) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b3332272bd981157736d37bccbf380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e47f6c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785", &(0x7f00000006c0)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfd, 0x0}}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @multicast2}, 0x211, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='wg0\x00', 0x0, 0x3, 0x1}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x0, @empty, 0x3}, 0x4, [0x6, 0x6, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 06:53:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:53:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:53:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:53:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @multicast2}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 06:53:38 executing program 0: r0 = socket(0x1d, 0x2, 0x6) setsockopt$inet_dccp_int(r0, 0x6a, 0x0, 0x0, 0x0) 06:53:38 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) 06:53:38 executing program 1: unshare(0x40000000) mmap(&(0x7f00003e7000/0x3000)=nil, 0x3000, 0x95e9c7e1d9063b89, 0xfe6272c8e11459db, 0xffffffffffffffff, 0x197fd000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000580)={'ip6erspan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='vegas\x00', 0x6) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b3332272bd981157736d37bccbf380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e47f6c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785", &(0x7f00000006c0)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfd, 0x0}}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @multicast2}, 0x211, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='wg0\x00', 0x0, 0x3, 0x1}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x0, @empty, 0x3}, 0x4, [0x6, 0x6, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 06:53:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_WME={0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x2c}}, 0x0) 06:53:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @multicast2}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 06:53:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @dynset={{0xb}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 06:53:38 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @local, @void, {@generic={0x800}}}, 0x0) 06:53:38 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040), 0xc) getpeername$qrtr(r1, 0x0, 0x0) 06:53:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc, 0xa}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:53:39 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @local, @void, {@generic={0x800}}}, 0x0) 06:53:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, 0xd, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 06:53:39 executing program 1: unshare(0x40000000) mmap(&(0x7f00003e7000/0x3000)=nil, 0x3000, 0x95e9c7e1d9063b89, 0xfe6272c8e11459db, 0xffffffffffffffff, 0x197fd000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000580)={'ip6erspan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='vegas\x00', 0x6) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b3332272bd981157736d37bccbf380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e47f6c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785", &(0x7f00000006c0)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfd, 0x0}}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @multicast2}, 0x211, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='wg0\x00', 0x0, 0x3, 0x1}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x0, @empty, 0x3}, 0x4, [0x6, 0x6, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 06:53:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @multicast2}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 06:53:39 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040), 0xc) getpeername$qrtr(r1, 0x0, 0x0) 06:53:39 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000006c0), 0xffffffffffffffff) 06:53:39 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040), 0xc) getpeername$qrtr(r1, 0x0, 0x0) 06:53:39 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @local, @void, {@generic={0x800}}}, 0x0) 06:53:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @multicast2}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 06:53:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800010000000000000000000aa0"], 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000000003) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 06:53:39 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040), 0xc) getpeername$qrtr(r1, 0x0, 0x0) 06:53:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200e080"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 06:53:39 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @local, @void, {@generic={0x800}}}, 0x0) 06:53:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 06:53:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{}]}) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{}]}) 06:53:39 executing program 4: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 179.784906][T13091] __nla_validate_parse: 3 callbacks suppressed [ 179.784923][T13091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.801318][ T37] audit: type=1804 audit(1626850419.865:16): pid=13084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir773764359/syzkaller.bMapwO/46/cgroup.controllers" dev="sda1" ino=13978 res=1 errno=0 06:53:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/1424]}, 0x608) [ 179.852344][T13084] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 06:53:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200e080"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 06:53:40 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffec3) 06:53:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 06:53:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x44, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfc}, [@RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_GATEWAY={0x14, 0x7, @loopback}]}, 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000000003) [ 180.048127][T13122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 180.143548][T13131] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:53:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x2, 0x9, 0x101}, 0x14}}, 0x0) 06:53:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="58000000020601080000000000000000000000001200030016754976e2686173683a6e6574b0"], 0x58}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 06:53:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000001780)=0xff00081, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) [ 180.187448][ T37] audit: type=1804 audit(1626850420.255:17): pid=13126 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir137880585/syzkaller.C3PFWu/49/cgroup.controllers" dev="sda1" ino=13949 res=1 errno=0 06:53:40 executing program 1: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="d8c18000", @ANYRES16=0x0, @ANYBLOB="01000000208d8c2b82e7c8530000060001"], 0x1c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 06:53:40 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x8000}]}}}]}, 0x3c}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:53:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 180.537417][T13126] IPv6: NLM_F_CREATE should be specified when creating new route 06:53:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @delete_reserved_lt_addr={{0xc75, 0x1}}}, 0x5) 06:53:40 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r4) sendmsg$NL80211_CMD_SET_QOS_MAP(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x8, 0x3d}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x91) ppoll(&(0x7f0000000280)=[{r4, 0x8}], 0x1, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={[0x71]}, 0x8) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}}], 0x1, 0x0) r7 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r7, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 06:53:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200e080"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 06:53:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="4d99fb0785fd0e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000010000000000003b00000008000300", @ANYRES32, @ANYRES16=r3], 0x44}}, 0x0) sendfile(r3, r2, 0x0, 0x100007000) 06:53:40 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000400)={0x14, 0x14, 0x1, 0x0, 0x0, "", [@generic="02"]}, 0x14}], 0x1}, 0x0) [ 180.772640][T13166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:53:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f00000001c0)=0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x88c0ab83d2f81eb5, 0x0, 0x0, {0x80, 0x10}}, 0x1c}}, 0x0) 06:53:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 180.904568][T13166] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:53:41 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000400)={0x14, 0x14, 0x1, 0x0, 0x0, "", [@generic="02"]}, 0x14}], 0x1}, 0x0) [ 180.991167][ T37] audit: type=1804 audit(1626850421.055:18): pid=13188 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir773764359/syzkaller.bMapwO/49/cgroup.controllers" dev="sda1" ino=13950 res=1 errno=0 06:53:41 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000400)={0x14, 0x14, 0x1, 0x0, 0x0, "", [@generic="02"]}, 0x14}], 0x1}, 0x0) 06:53:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 06:53:41 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000400)={0x14, 0x14, 0x1, 0x0, 0x0, "", [@generic="02"]}, 0x14}], 0x1}, 0x0) 06:53:41 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8800) close(r1) 06:53:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x7, 0x101}, 0x14}}, 0x0) 06:53:42 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r4) sendmsg$NL80211_CMD_SET_QOS_MAP(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x8, 0x3d}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x91) ppoll(&(0x7f0000000280)=[{r4, 0x8}], 0x1, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={[0x71]}, 0x8) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}}], 0x1, 0x0) r7 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r7, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 06:53:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200e080"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 06:53:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="4d99fb0785fd0e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000010000000000003b00000008000300", @ANYRES32, @ANYRES16=r3], 0x44}}, 0x0) sendfile(r3, r2, 0x0, 0x100007000) 06:53:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @broadcast}}) 06:53:42 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2711, &(0x7f0000000b00)=""/102385, &(0x7f0000000000)=0x18ff1) 06:53:42 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)={0x10000004}) 06:53:42 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r4) sendmsg$NL80211_CMD_SET_QOS_MAP(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x8, 0x3d}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x91) ppoll(&(0x7f0000000280)=[{r4, 0x8}], 0x1, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={[0x71]}, 0x8) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}}], 0x1, 0x0) r7 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r7, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 06:53:42 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r4) sendmsg$NL80211_CMD_SET_QOS_MAP(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x8, 0x3d}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x91) ppoll(&(0x7f0000000280)=[{r4, 0x8}], 0x1, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={[0x71]}, 0x8) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}}], 0x1, 0x0) r7 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r7, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) [ 182.081053][T13220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:53:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000480)={'icmp6\x00'}, &(0x7f00000004c0)=0x1e) [ 182.239040][T13220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:53:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000a30100000000000001000095"], &(0x7f00000006c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000002440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x12, 0x9, 0x4, 0x4004, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 182.347443][ T37] audit: type=1804 audit(1626850422.415:19): pid=13234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir773764359/syzkaller.bMapwO/50/cgroup.controllers" dev="sda1" ino=14028 res=1 errno=0 06:53:43 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000a30100000000000001000095"], &(0x7f00000006c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000002440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x12, 0x9, 0x4, 0x4004, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 06:53:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x6, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 06:53:43 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r4) sendmsg$NL80211_CMD_SET_QOS_MAP(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x8, 0x3d}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x91) ppoll(&(0x7f0000000280)=[{r4, 0x8}], 0x1, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={[0x71]}, 0x8) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}}], 0x1, 0x0) r7 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r7, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 06:53:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="4d99fb0785fd0e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000010000000000003b00000008000300", @ANYRES32, @ANYRES16=r3], 0x44}}, 0x0) sendfile(r3, r2, 0x0, 0x100007000) 06:53:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x6, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @jmp={0x5, 0x1, 0x4, 0x0, 0x4, 0xfffffffffffffffe}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xc7, &(0x7f0000000240)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:53:43 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000a30100000000000001000095"], &(0x7f00000006c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000002440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x12, 0x9, 0x4, 0x4004, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 06:53:43 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r4) sendmsg$NL80211_CMD_SET_QOS_MAP(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x8, 0x3d}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x91) ppoll(&(0x7f0000000280)=[{r4, 0x8}], 0x1, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={[0x71]}, 0x8) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}}], 0x1, 0x0) r7 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r7, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 06:53:43 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r4) sendmsg$NL80211_CMD_SET_QOS_MAP(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x8, 0x3d}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x91) ppoll(&(0x7f0000000280)=[{r4, 0x8}], 0x1, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={[0x71]}, 0x8) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}}], 0x1, 0x0) r7 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r7, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 06:53:44 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 184.085072][T13288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:53:44 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000a30100000000000001000095"], &(0x7f00000006c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000002440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x12, 0x9, 0x4, 0x4004, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 184.227347][ T37] audit: type=1804 audit(1626850424.295:20): pid=13279 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir773764359/syzkaller.bMapwO/51/cgroup.controllers" dev="sda1" ino=14049 res=1 errno=0 06:53:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="20010000000105000000000000000000020000002c00028006000340000200000c000280050001002f0000001400018008000100ac1e0001080002007f0000010c000f800800014000000573900001805c000280050001002f0000000400028005000100060000000c00028005000100060000000c00028005000100a60000000c000280050000000000000006000340000000002c00018014000300fc01000000000000000000000000000114000400ff010000000000fffffffffffffffd011400018008000100ac14141d080002"], 0x120}}, 0x0) [ 184.449673][T13312] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 184.499122][T13312] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 06:53:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername$inet6(r0, 0x0, 0x0) 06:53:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newtfilter={0x2c, 0x12, 0xa62d, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 06:53:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001200010200000000ec76038f80000000023bee5902"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 184.973933][T13319] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 185.039201][T13319] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 06:53:45 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r4) sendmsg$NL80211_CMD_SET_QOS_MAP(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x8, 0x3d}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x91) ppoll(&(0x7f0000000280)=[{r4, 0x8}], 0x1, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={[0x71]}, 0x8) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}}], 0x1, 0x0) r7 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r7, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 06:53:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="4d99fb0785fd0e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000010000000000003b00000008000300", @ANYRES32, @ANYRES16=r3], 0x44}}, 0x0) sendfile(r3, r2, 0x0, 0x100007000) 06:53:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)='\x00', 0x0}, 0x48) 06:53:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0aa4000027000505d25a80648c63940d0824fc07100003400a00981c053582c137156b370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 06:53:45 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r4) sendmsg$NL80211_CMD_SET_QOS_MAP(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x8, 0x3d}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x91) ppoll(&(0x7f0000000280)=[{r4, 0x8}], 0x1, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={[0x71]}, 0x8) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}}], 0x1, 0x0) r7 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r7, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 06:53:45 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r4) sendmsg$NL80211_CMD_SET_QOS_MAP(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x8, 0x3d}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x91) ppoll(&(0x7f0000000280)=[{r4, 0x8}], 0x1, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={[0x71]}, 0x8) sendmmsg$sock(r3, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}}], 0x1, 0x0) r7 = accept(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) accept4$unix(r7, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x0, 0xb22f, 0x45}, 0x2c) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) [ 185.723377][T13335] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 06:53:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)='\x00', 0x0}, 0x48) [ 185.793623][T13335] __nla_validate_parse: 2 callbacks suppressed [ 185.793640][T13335] netlink: 23514 bytes leftover after parsing attributes in process `syz-executor.3'. 06:53:46 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) [ 185.917377][ T37] audit: type=1804 audit(1626850425.985:21): pid=13334 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir773764359/syzkaller.bMapwO/52/cgroup.controllers" dev="sda1" ino=14058 res=1 errno=0 06:53:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)='\x00', 0x0}, 0x48) 06:53:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x14, 0x0, 0x27, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="830f00fbcf00000b006910"], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 06:53:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="b702000000000000bfa30000000000001403000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000007c000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da487130d5f24bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9bdce38c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4af05c28308241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5490f6589880ed6eea7b9c670012be05e7de0940313c5870786554df2623d58f5ace92d028f2c71a6ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77962a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf34117a82a96b2ced73abb8e4bb718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000001762e5f5a3a0bc33fdbe28a5ffc83f2f08544eb2794e7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff2a8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b850580994484305d7a1759782ae57773e0d8b0ab900edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc71300000000000021000000b12f0ec0412268860027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861ddb54684cb73e7aeefae47fa09fd88e6043bd52ae84c1bb0c8a6b769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4c4b51b1f922a44ec675203bf8d1548e49262727c3de6daab3b4ed15aa99802e45d0237ddfcf103c91e61d174e3be6c9fd47398797e3b814e751ff31ecb42de6dd9d6b88121aaa680c236a303914e00150e1ec3f144ebc28287d5b51cfb8cabb844d12b140767d0fc24425590024b2e431722392489e3d43b3e31438a0138988083c47c61384d54e9a40fba01cac6e59ec82edc764840fe551c1d57442970cd8e59b9f41094e158c0a1ee855d8515599685486c2a21fa1c107531a0db8306441e8408b34aa90e9736e672d74cb8e78f8bdb93a239683ed1ba970acb49e8c953efad6cd83db32ffc595d970108e9547ea0000002730d5d1b70fe8b458ac1651265037b6cb9c8053299f77ab84c5b9fd2f764c3caa9c69377c397d310ddc7bc4bfa165def7b49e28ef196ab20cdee263b6829a8419d8860f56c86c288964ac4bc19839d96ff24b981c3a4fd6f93a"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)='\x00', 0x0}, 0x48) 06:53:46 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000029c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 06:53:47 executing program 3: sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00u', @ANYRES16, @ANYBLOB="0200f5cbffffffff000000001d6ac5"], 0x24}}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000a76afcc7e71051760000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff0000010000800000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f000001000400000000000000000000000200000000000000000000000000000000000020870000000000001d000000010000000000000000cc15000000000000000000000000000000000000000000000000000000000000000700000000000017000000100600000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 06:53:47 executing program 4: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14800000", @ANYRES16=0x0, @ANYBLOB="000000000000000000003e0000000800010070"], 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 06:53:47 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x2, 0x800000000000004, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x40) 06:53:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x4}, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r0, 0x4}, 0x10) 06:53:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x248}}, 0x0) 06:53:47 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="000e"], 0x78) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) 06:53:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe}, 0x48) 06:53:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) 06:53:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}]}, 0x24}}, 0x0) [ 187.550978][ T37] audit: type=1804 audit(1626850427.615:22): pid=13386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir504483477/syzkaller.ZEMHl9/67/cgroup.controllers" dev="sda1" ino=14071 res=1 errno=0 06:53:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x14, &(0x7f0000aca000), &(0x7f0000000000)=0x8) 06:53:47 executing program 3: sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00u', @ANYRES16, @ANYBLOB="0200f5cbffffffff000000001d6ac5"], 0x24}}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000a76afcc7e71051760000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff0000010000800000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f000001000400000000000000000000000200000000000000000000000000000000000020870000000000001d000000010000000000000000cc15000000000000000000000000000000000000000000000000000000000000000700000000000017000000100600000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 06:53:47 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, 0x0, 0x0) 06:53:47 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@deltaction={0x18, 0x31, 0x25a152ec4bc48d51, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 187.817567][ T37] audit: type=1804 audit(1626850427.885:23): pid=13386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir504483477/syzkaller.ZEMHl9/67/cgroup.controllers" dev="sda1" ino=14071 res=1 errno=0 06:53:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x20, 0x7, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f00000001c0), &(0x7f0000000280)=@tcp}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f00000001c0), 0x0}, 0x20) 06:53:47 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="000e"], 0x78) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) 06:53:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x6}]}, 0x28}}, 0x0) 06:53:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@ipv6_newaddrlabel={0x38, 0x48, 0x391, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @loopback}]}, 0x38}}, 0x0) 06:53:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000b06010306000000000000000000000005000100070000000900020073797a3000e61200100007800c000180"], 0x38}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 06:53:48 executing program 3: sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00u', @ANYRES16, @ANYBLOB="0200f5cbffffffff000000001d6ac5"], 0x24}}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000a76afcc7e71051760000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff0000010000800000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f000001000400000000000000000000000200000000000000000000000000000000000020870000000000001d000000010000000000000000cc15000000000000000000000000000000000000000000000000000000000000000700000000000017000000100600000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 06:53:48 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_OIF={0x8, 0x4, r3}]}, 0x24}}, 0x0) 06:53:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:53:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x1c, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5f6746a6}]}]}]}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}]}], {0x14}}, 0x88}}, 0x0) [ 188.056097][ T37] audit: type=1804 audit(1626850428.125:24): pid=13414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir853213071/syzkaller.v0qKoh/63/cgroup.controllers" dev="sda1" ino=14084 res=1 errno=0 06:53:48 executing program 3: sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00u', @ANYRES16, @ANYBLOB="0200f5cbffffffff000000001d6ac5"], 0x24}}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000a76afcc7e71051760000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff0000010000800000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f000001000400000000000000000000000200000000000000000000000000000000000020870000000000001d000000010000000000000000cc15000000000000000000000000000000000000000000000000000000000000000700000000000017000000100600000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 06:53:48 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x50, 0x0}, 0x20000811) 06:53:48 executing program 1: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) [ 188.160167][T13428] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 188.167474][T13428] IPv6: NLM_F_CREATE should be set when creating new route 06:53:48 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46a6800931090000000000000003003e0000000000e1010000380000004500000005000000f7ff200002000700000206000000000000000000000100000600000000000000faffffff000000000101000006000000000000000000000000000000000000000000000100"/207], 0x458) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:53:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000000b240)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f3ff000008000100753332"], 0x54}}, 0x0) 06:53:48 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_find_extent_range_exit\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_find_extent_range_exit\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) 06:53:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="6c000000020601000000000000000000000000000e0003006269746d61703a6970000000050004000000000009000200737f7a3000000000240007800c00028008000140e00000020c00018008000140a0000000050014004000000005000500020000000500010006f30000"], 0x6c}}, 0x0) 06:53:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x40}}, 0x0) [ 188.383858][T13442] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:53:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x6, 0x3, 0x897, 0x2, 0x1, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) [ 188.450132][T13442] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 188.464087][T13448] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 06:53:48 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x3, 0x6, @broadcast}, 0x10) 06:53:48 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, 0x0, 0x700) [ 188.498205][T13457] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 188.510875][T13457] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 06:53:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000500) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 06:53:48 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="000e"], 0x78) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) 06:53:48 executing program 1: syz_emit_ethernet(0xce, &(0x7f0000000200)={@local, @random, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "22b235", 0x98, 0x0, 0x0, @rand_addr=' \x01\x00', @private2, {[@hopopts={0x2f, 0x11, '\x00', [@generic={0x0, 0x80, "1e0bfc3ab820a7b3d0efb14d929c39b82870c91886a800c58856c76f5de27356654447e97b2a46f8b5b60a8f65148b483fb724c0e8d4432b75550d4530dd283ba8e263977d5e1fb2c3a890de0f1dd0612289ea0881a39e8b467d09f097fa0fd08b413b043d1e18e2973c94c7ac1ad3be99429f2518f1ccbbd76aa8c8f2b9f851"}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) [ 188.592642][T13485] device batadv_slave_0 entered promiscuous mode [ 188.599883][T13484] device batadv_slave_0 left promiscuous mode [ 188.613601][T13485] device batadv_slave_0 entered promiscuous mode [ 188.620918][T13485] device batadv_slave_0 left promiscuous mode 06:53:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010009d0600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0xe, 0x0, 0x0, r3, {}, {0x2}}}, 0x24}}, 0x0) [ 188.780726][ T37] audit: type=1804 audit(1626850428.845:25): pid=13497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir071931388/syzkaller.exrvS0/72/cgroup.controllers" dev="sda1" ino=14084 res=1 errno=0 [ 188.842639][T13503] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 188.890797][T13503] device bond1 entered promiscuous mode [ 188.911703][T13503] 8021q: adding VLAN 0 to HW filter on device bond1 [ 188.938569][T13503] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x2a8, 0x258, 0x258, 0x2a8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@set4={{0x50}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 06:53:51 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r4, &(0x7f0000000240)}, 0x20) 06:53:51 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="000e"], 0x78) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) 06:53:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010009d0600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0xe, 0x0, 0x0, r3, {}, {0x2}}}, 0x24}}, 0x0) 06:53:51 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46a6800931090000000000000003003e0000000000e1010000380000004500000005000000f7ff200002000700000206000000000000000000000100000600000000000000faffffff000000000101000006000000000000000000000000000000000000000000000100"/207], 0x458) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:53:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x25, &(0x7f0000000400)={&(0x7f0000000080)=@newtfilter={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x60, 0xffff}}}, 0x24}}, 0x0) [ 191.400519][T13553] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 191.422231][T13559] Cannot find set identified by id 0 to match 06:53:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x2a8, 0x258, 0x258, 0x2a8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@set4={{0x50}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 191.479134][T13554] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 191.586127][T13554] device bond2 entered promiscuous mode [ 191.607706][T13637] Cannot find set identified by id 0 to match [ 191.617034][T13554] 8021q: adding VLAN 0 to HW filter on device bond2 06:53:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x2a8, 0x258, 0x258, 0x2a8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@set4={{0x50}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 06:53:51 executing program 4: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46a6800931090000000000000003003e0000000000e1010000380000004500000005000000f7ff200002000700000206000000000000000000000100000600000000000000faffffff000000000101000006000000000000000000000000000000000000000000000100"/207], 0x458) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 191.653925][T13589] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 06:53:51 executing program 0: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46a6800931090000000000000003003e0000000000e1010000380000004500000005000000f7ff200002000700000206000000000000000000000100000600000000000000faffffff000000000101000006000000000000000000000000000000000000000000000100"/207], 0x458) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 191.715953][T13573] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:53:51 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c4000000000000000000a20200000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000002000020000a20000000000a01000000000000004000000000000900010073797a300000000038000000120a0100"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000500) 06:53:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x2a8, 0x258, 0x258, 0x2a8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@set4={{0x50}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 06:53:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010009d0600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0xe, 0x0, 0x0, r3, {}, {0x2}}}, 0x24}}, 0x0) [ 191.795628][T13666] Cannot find set identified by id 0 to match [ 191.888757][T13668] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. [ 191.911318][T13674] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. [ 191.924099][T13687] Cannot find set identified by id 0 to match [ 191.939547][T13684] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x430, 0x0, 0x218, 0x98, 0x2b0, 0x98, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'batadv_slave_0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_vlan\x00', 'bond_slave_0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) [ 192.004107][T13684] device bond3 entered promiscuous mode [ 192.014929][ T37] audit: type=1804 audit(1626850432.086:26): pid=13686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir071931388/syzkaller.exrvS0/74/cgroup.controllers" dev="sda1" ino=14075 res=1 errno=0 [ 192.047382][T13684] 8021q: adding VLAN 0 to HW filter on device bond3 06:53:52 executing program 1: r0 = socket(0x22, 0x2, 0x4) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 06:53:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010009d0600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0xe, 0x0, 0x0, r3, {}, {0x2}}}, 0x24}}, 0x0) [ 192.240109][T13761] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 192.313527][T13761] device bond4 entered promiscuous mode [ 192.339514][T13761] 8021q: adding VLAN 0 to HW filter on device bond4 [ 194.041516][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.047958][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 06:53:54 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46a6800931090000000000000003003e0000000000e1010000380000004500000005000000f7ff200002000700000206000000000000000000000100000600000000000000faffffff000000000101000006000000000000000000000000000000000000000000000100"/207], 0x458) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:53:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667", 0x22) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000b00)=""/217, 0xd9}, {&(0x7f0000000c00)=""/244, 0xf4}, {&(0x7f0000000d00)=""/34, 0x22}, {&(0x7f0000000d40)=""/187, 0xbb}, {0x0}], 0x5, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000005000000d7407b99"], 0x78) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x0, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x0, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4, 0x0, 0x1f}}}, {{@ipv6={@private0, @ipv4, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) 06:53:54 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x3, 0x0, 0x0) 06:53:54 executing program 0: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46a6800931090000000000000003003e0000000000e1010000380000004500000005000000f7ff200002000700000206000000000000000000000100000600000000000000faffffff000000000101000006000000000000000000000000000000000000000000000100"/207], 0x458) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:53:54 executing program 4: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46a6800931090000000000000003003e0000000000e1010000380000004500000005000000f7ff200002000700000206000000000000000000000100000600000000000000faffffff000000000101000006000000000000000000000000000000000000000000000100"/207], 0x458) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:53:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000071c0)=[{{&(0x7f0000000480)={0xa, 0x4e24, 0x0, @dev}, 0x1c, &(0x7f0000001a40)=[{&(0x7f00000004c0)="fd0c06964c99c8eb1485ec7874627d3daa1565e9b37561ea3629c120439ab723a613741ad9922ea7f4fc3869ef7e2079f72e969854ab2833b4378f34018c04a7328afc6ed639efbe243f76f3ba15962dab412968b798e8be2a7b13e9ff8d9e39a195d5f0ee24af2b406c3e601124f5d70386278cca6a953ccdf38419d7d3ba85d7fa4fa9d8c10c9ab22fa99549b60f2c1536a9077e214be502a8b74efeb91868b7ee0c179294ba899a50ed20b32f9afa929813fc667aeb73720514619b378b3e3c09031102f58eea9b4889f062f90f35ef3215f21cc49853f4292402d2", 0xdd}, {&(0x7f00000005c0)="0592c48e8e51740363e3d63314b85b19c3ebe5bf2a97375302f420cadb19478a505727d1a3a6ac831d3b80", 0x2b}, {&(0x7f0000000640)="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", 0xec0}, {&(0x7f0000001640)="363479a3afcd8f8da5e031434cee6db8123e1485e37cab504b2ad14dea009e1b8bf85795227c9a5835ccdf461754bcfcb2f66193e8bf0d74bf9d711245440d74a0eb0baf6e5376839220b5f484a62c6246667c50fe93a16bbea802de1535fc56b411cd42f2106ab6eff16e1ec785f9558ffa56948f03478b0c6194d464b30fb2f248bdd0b1bebf8882351cb2190bbc7cfaf0c9c218a06c7a3fd5084f781bf8", 0x9f}, {&(0x7f0000001880)="6e8020d4ccb5404d3d977af4b95fe7dd70aacd419815a53281445764feb91024e5", 0x21}], 0x5, &(0x7f0000001b00)=[@hopopts_2292={{0x30, 0x29, 0x36, {0x0, 0x3, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @pad1, @enc_lim]}}}], 0x30}}, {{&(0x7f0000001b40)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x2, 0x0) 06:53:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfd, &(0x7f00000000c0)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:53:54 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x44, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge_slave_0\x00'}]}, 0x44}}, 0x0) 06:53:54 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/1238], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000018c0)={r4, r2, 0x4}, 0x10) [ 194.526678][T13832] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.563768][T13833] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. 06:53:54 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) sendmsg$sock(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="a0", 0x1}], 0x1}, 0x2000a844) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="d4", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000280)='\x00', 0x1}], 0x1}, 0x0) 06:53:54 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000282, 0x0) 06:53:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x4}]}, 0x24}}, 0x0) 06:53:57 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46a6800931090000000000000003003e0000000000e1010000380000004500000005000000f7ff200002000700000206000000000000000000000100000600000000000000faffffff000000000101000006000000000000000000000000000000000000000000000100"/207], 0x458) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:53:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) sendmsg$rds(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@cswp={0x58, 0x114, 0x8, {{}, &(0x7f00000001c0), 0x0}}], 0x58}, 0x0) 06:53:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x6, &(0x7f0000000000)=@framed={{}, [@btf_id, @ldst={0x0, 0x0, 0x1}]}, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xc0, &(0x7f0000000600)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:53:57 executing program 0: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46a6800931090000000000000003003e0000000000e1010000380000004500000005000000f7ff200002000700000206000000000000000000000100000600000000000000faffffff000000000101000006000000000000000000000000000000000000000000000100"/207], 0x458) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:53:57 executing program 4: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46a6800931090000000000000003003e0000000000e1010000380000004500000005000000f7ff200002000700000206000000000000000000000100000600000000000000faffffff000000000101000006000000000000000000000000000000000000000000000100"/207], 0x458) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:53:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667", 0x22) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000b00)=""/217, 0xd9}, {&(0x7f0000000c00)=""/244, 0xf4}, {&(0x7f0000000d00)=""/34, 0x22}, {&(0x7f0000000d40)=""/187, 0xbb}, {0x0}], 0x5, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000005000000d7407b99"], 0x78) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x0, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x0, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4, 0x0, 0x1f}}}, {{@ipv6={@private0, @ipv4, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) 06:53:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667", 0x22) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000b00)=""/217, 0xd9}, {&(0x7f0000000c00)=""/244, 0xf4}, {&(0x7f0000000d00)=""/34, 0x22}, {&(0x7f0000000d40)=""/187, 0xbb}, {0x0}], 0x5, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000005000000d7407b99"], 0x78) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x0, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x0, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4, 0x0, 0x1f}}}, {{@ipv6={@private0, @ipv4, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) [ 197.585233][T13938] atomic_op ffff888067243998 conn xmit_atomic 0000000000000000 06:53:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast2, @local, @loopback={0xfe80000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20d20002, r2}) syz_emit_ethernet(0x5e, &(0x7f0000001f80)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @loopback, @loopback}}}}}}, 0x0) [ 197.627887][T13956] __nla_validate_parse: 5 callbacks suppressed [ 197.627908][T13956] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.687022][T13955] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. [ 197.727089][T13959] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 06:53:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local, 0x3}, 0x80) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10100, 0x0) connect(r0, &(0x7f0000000080)=@nl=@unspec, 0x80) 06:53:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000002240), &(0x7f0000002280)=0x4) 06:53:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, &(0x7f0000000040)) 06:53:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x1c}}, 0x0) 06:54:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667", 0x22) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000b00)=""/217, 0xd9}, {&(0x7f0000000c00)=""/244, 0xf4}, {&(0x7f0000000d00)=""/34, 0x22}, {&(0x7f0000000d40)=""/187, 0xbb}, {0x0}], 0x5, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000005000000d7407b99"], 0x78) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x0, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x0, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4, 0x0, 0x1f}}}, {{@ipv6={@private0, @ipv4, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) 06:54:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x101}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x7}, 0xb) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f00000000c0), &(0x7f0000000200)=@tcp=r0}, 0x20) sendmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000001240)='0', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)="fb", 0x1}], 0x1}}], 0x1, 0x0) 06:54:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667", 0x22) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000b00)=""/217, 0xd9}, {&(0x7f0000000c00)=""/244, 0xf4}, {&(0x7f0000000d00)=""/34, 0x22}, {&(0x7f0000000d40)=""/187, 0xbb}, {0x0}], 0x5, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000005000000d7407b99"], 0x78) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x0, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x0, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4, 0x0, 0x1f}}}, {{@ipv6={@private0, @ipv4, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) 06:54:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}, @IFLA_XDP={0x4}]}, 0x40}}, 0x0) 06:54:00 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @random="fefd99aefc0c", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {0x0, 0x8100, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 06:54:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000004}) 06:54:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}, @IFLA_XDP={0x4}]}, 0x40}}, 0x0) 06:54:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x15, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x34}}, 0x0) 06:54:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x101}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x7}, 0xb) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f00000000c0), &(0x7f0000000200)=@tcp=r0}, 0x20) sendmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000001240)='0', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)="fb", 0x1}], 0x1}}], 0x1, 0x0) 06:54:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002f000505d25a80648c63940d0224fc60100004400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 06:54:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}, @IFLA_XDP={0x4}]}, 0x40}}, 0x0) 06:54:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000000c0), &(0x7f0000000340)=""/187}, 0x20) [ 200.819323][T14069] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 200.904267][T14069] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 200.933462][T14069] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.2'. 06:54:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667", 0x22) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000b00)=""/217, 0xd9}, {&(0x7f0000000c00)=""/244, 0xf4}, {&(0x7f0000000d00)=""/34, 0x22}, {&(0x7f0000000d40)=""/187, 0xbb}, {0x0}], 0x5, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000005000000d7407b99"], 0x78) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x0, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x0, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4, 0x0, 0x1f}}}, {{@ipv6={@private0, @ipv4, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) 06:54:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}, @IFLA_XDP={0x4}]}, 0x40}}, 0x0) 06:54:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000000c0), &(0x7f0000000340)=""/187}, 0x20) 06:54:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x101}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x7}, 0xb) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f00000000c0), &(0x7f0000000200)=@tcp=r0}, 0x20) sendmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000001240)='0', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)="fb", 0x1}], 0x1}}], 0x1, 0x0) 06:54:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002f000505d25a80648c63940d0224fc60100004400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 06:54:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667", 0x22) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000b00)=""/217, 0xd9}, {&(0x7f0000000c00)=""/244, 0xf4}, {&(0x7f0000000d00)=""/34, 0x22}, {&(0x7f0000000d40)=""/187, 0xbb}, {0x0}], 0x5, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000005000000d7407b99"], 0x78) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x0, 0x4e21, 0x0, 0x6, 0xfff8, 0x0, 0x4, 0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@icmp6={{0x28}, {0x0, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4, 0x0, 0x1f}}}, {{@ipv6={@private0, @ipv4, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) sendfile(r1, r4, 0x0, 0x8000000000005) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendfile(r1, r2, 0x0, 0xfff) [ 201.592546][T14089] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 06:54:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f00000017c0)={0x2c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x2c}}, 0x0) 06:54:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x101}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x7}, 0xb) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f00000000c0), &(0x7f0000000200)=@tcp=r0}, 0x20) sendmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000001240)='0', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)="fb", 0x1}], 0x1}}], 0x1, 0x0) [ 201.643697][T14089] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 201.683046][T14089] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.2'. 06:54:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000000c0), &(0x7f0000000340)=""/187}, 0x20) 06:54:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002f000505d25a80648c63940d0224fc60100004400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 06:54:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000003b000509d24380648c63940d0135fc60060000000c0f020003003f0037153e370a0001805a256400d1bd", 0x2e}], 0x1}, 0x0) 06:54:02 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000000c0), &(0x7f0000000340)=""/187}, 0x20) [ 201.949994][T14106] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 201.986610][T14106] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 202.008869][T14107] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.5'. [ 202.028928][T14106] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.2'. 06:54:02 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) close(r1) 06:54:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r1, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x30) socket$can_bcm(0x1d, 0x2, 0x2) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="9582c1af0893e6e80dded9af2f6cf13950b7cca24b25"], 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'veth0_macvtap\x00', {0x7fffffff}, 0xfc01}) 06:54:02 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c4000000000000000000a20200000000a01000000000000000000000000000900010073797a304000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a2000"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000500) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 06:54:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002f000505d25a80648c63940d0224fc60100004400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 06:54:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) 06:54:02 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8930, &(0x7f0000000040)={'wlan0\x00'}) [ 202.612786][T14124] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 202.636319][T14124] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 202.653776][T14124] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.2'. 06:54:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='lock_acquire\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0xfd, 0x1, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000200), 0x100, r0}, 0x38) [ 202.688856][ T37] audit: type=1804 audit(1626850442.756:27): pid=14122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir137880585/syzkaller.C3PFWu/68/cgroup.controllers" dev="sda1" ino=14155 res=1 errno=0 06:54:02 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket(0x2, 0x2, 0x0) r2 = socket(0x2, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0x12, 0xc, 0x8, 0x1}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r3, &(0x7f0000000400), &(0x7f0000000080)=@udp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r3, &(0x7f0000000400), &(0x7f0000000080)=@udp6=r1}, 0x20) 06:54:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r1, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x30) socket$can_bcm(0x1d, 0x2, 0x2) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="9582c1af0893e6e80dded9af2f6cf13950b7cca24b25"], 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'veth0_macvtap\x00', {0x7fffffff}, 0xfc01}) 06:54:02 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 06:54:03 executing program 3: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) [ 202.939681][T14160] ip_tunnel: non-ECT from 172.30.0.5 with TOS=0x2 [ 202.974356][T14160] ip_tunnel: non-ECT from 172.30.0.5 with TOS=0x2 06:54:03 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 06:54:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000600)="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", 0x200, 0x0) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000004}) 06:54:03 executing program 0: socketpair(0xa, 0x3, 0x3a, &(0x7f0000001300)) 06:54:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x0, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1d0, 0x218, 0x0, {}, [@common=@unspec=@mark={{0x30}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'wlan1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @empty, [], [], '\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=@setlink={0x3c, 0x13, 0xc03, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}]}]}, 0x3c}}, 0x0) 06:54:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r1, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x30) socket$can_bcm(0x1d, 0x2, 0x2) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="9582c1af0893e6e80dded9af2f6cf13950b7cca24b25"], 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'veth0_macvtap\x00', {0x7fffffff}, 0xfc01}) [ 203.323064][T14186] x_tables: duplicate underflow at hook 2 [ 203.346274][T14186] x_tables: duplicate underflow at hook 2 06:54:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) 06:54:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000600)="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", 0x200, 0x0) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000004}) 06:54:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) 06:54:03 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x4, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 06:54:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x0, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1d0, 0x218, 0x0, {}, [@common=@unspec=@mark={{0x30}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'wlan1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @empty, [], [], '\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=@setlink={0x3c, 0x13, 0xc03, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}]}]}, 0x3c}}, 0x0) 06:54:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r1, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x30) socket$can_bcm(0x1d, 0x2, 0x2) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="9582c1af0893e6e80dded9af2f6cf13950b7cca24b25"], 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'veth0_macvtap\x00', {0x7fffffff}, 0xfc01}) 06:54:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000600)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000004}) [ 203.961746][T14210] x_tables: duplicate underflow at hook 2 06:54:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x0, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1d0, 0x218, 0x0, {}, [@common=@unspec=@mark={{0x30}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'wlan1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @empty, [], [], '\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=@setlink={0x3c, 0x13, 0xc03, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}]}]}, 0x3c}}, 0x0) 06:54:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000600)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000004}) [ 204.056828][T14214] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 06:54:04 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x4, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 204.146562][T14218] x_tables: duplicate underflow at hook 2 [ 204.238928][T14214] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 204.254625][T14214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.276800][T14214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:54:04 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 204.330820][T14214] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.338069][T14214] bridge0: port 2(bridge_slave_1) entered forwarding state 06:54:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x9}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x5c}}, 0x0) [ 204.461561][T14228] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 06:54:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FITRIM(r0, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) 06:54:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x0, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1d0, 0x218, 0x0, {}, [@common=@unspec=@mark={{0x30}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'wlan1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @empty, [], [], '\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=@setlink={0x3c, 0x13, 0xc03, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}]}]}, 0x3c}}, 0x0) [ 204.593750][T14228] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 204.626467][T14230] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 06:54:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) 06:54:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x24, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 06:54:04 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x4, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 204.639950][T14233] x_tables: duplicate underflow at hook 2 06:54:04 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="f145a0f450d4", @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @multicast1}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2}, 0x0) 06:54:04 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) [ 204.769006][T14242] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 204.780854][T14242] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 204.789462][T14242] CPU: 0 PID: 14242 Comm: syz-executor.3 Tainted: G W 5.14.0-rc1-syzkaller #0 [ 204.799613][T14242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.809664][T14242] RIP: 0010:br_multicast_rcv+0x4597/0x61a0 [ 204.815488][T14242] Code: ff ff 48 8b 85 f8 fe ff ff 4c 8d b0 b0 00 00 00 e8 fe d1 7b f9 48 8b 95 d8 fe ff ff 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 bc 12 00 00 48 8b 85 d8 fe ff ff 4c 89 f9 48 c1 [ 204.835179][T14242] RSP: 0018:ffffc9000181f420 EFLAGS: 00010246 [ 204.841252][T14242] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000fefc000 [ 204.849399][T14242] RDX: 0000000000000000 RSI: ffffffff87f9b772 RDI: ffff888069c3d070 [ 204.857372][T14242] RBP: ffffc9000181f5e0 R08: 0000000000000000 R09: 0000000000000000 [ 204.865419][T14242] R10: ffffffff87f992e2 R11: 0000000000000000 R12: 0000000000000001 [ 204.873383][T14242] R13: ffff888018062b40 R14: ffff888069c3d018 R15: ffff888069c3d0c0 [ 204.881624][T14242] FS: 00007fe07351e700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 204.890642][T14242] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 204.897222][T14242] CR2: 0000000000529530 CR3: 00000000368fd000 CR4: 00000000001506f0 [ 204.905276][T14242] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 204.913326][T14242] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 204.921403][T14242] Call Trace: [ 204.924699][T14242] ? kasan_save_stack+0x1b/0x40 [ 204.929558][T14242] ? br_ip6_multicast_leave_group+0x270/0x270 [ 204.935621][T14242] ? lock_release+0x720/0x720 [ 204.940298][T14242] ? lock_release+0x522/0x720 [ 204.945052][T14242] ? bpf_flow_dissect+0x3c0/0x3c0 [ 204.950065][T14242] ? lock_downgrade+0x128/0x6e0 [ 204.954909][T14242] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 204.961143][T14242] ? br_allowed_ingress+0xe6/0x11c0 [ 204.966385][T14242] ? br_dev_xmit+0x6be/0x1760 [ 204.971061][T14242] br_dev_xmit+0x6f6/0x1760 [ 204.975558][T14242] ? br_netpoll_setup+0x1b0/0x1b0 [ 204.980591][T14242] ? skb_network_protocol+0x148/0x580 [ 204.986121][T14242] ? kasan_report+0x70/0x100 [ 204.990719][T14242] ? trace_hardirqs_on+0x5b/0x1c0 [ 204.995738][T14242] ? rcu_read_lock_sched_held+0xd/0x70 [ 205.001199][T14242] ? skb_crc32c_csum_help+0x70/0x70 [ 205.006393][T14242] ? rcu_read_lock_sched_held+0xd/0x70 [ 205.011846][T14242] ? lock_release+0x522/0x720 [ 205.016668][T14242] ? rcu_read_lock_sched_held+0xd/0x70 [ 205.022142][T14242] ? lock_acquire+0x442/0x510 [ 205.026911][T14242] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 205.033238][T14242] ? validate_xmit_xfrm+0x498/0x1050 [ 205.038552][T14242] ? netif_skb_features+0x38d/0xb90 [ 205.043763][T14242] dev_hard_start_xmit+0x1eb/0x920 [ 205.048976][T14242] ? netdev_core_pick_tx+0x1cb/0x2e0 [ 205.054447][T14242] __dev_queue_xmit+0x29ee/0x36c0 [ 205.059471][T14242] ? rcu_read_lock_sched_held+0xd/0x70 [ 205.064930][T14242] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 205.070208][T14242] ? __phys_addr+0xc4/0x140 [ 205.074707][T14242] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 205.081201][T14242] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 205.087627][T14242] ? packet_parse_headers+0x343/0x490 [ 205.093099][T14242] ? packet_parse_headers+0x11d/0x490 [ 205.098550][T14242] ? packet_poll+0x600/0x600 [ 205.103136][T14242] packet_sendmsg+0x22fc/0x52b0 [ 205.107997][T14242] ? lock_downgrade+0x6e0/0x6e0 [ 205.112941][T14242] ? aa_sk_perm+0x311/0xab0 [ 205.117451][T14242] ? packet_create+0xac0/0xac0 [ 205.122225][T14242] ? aa_af_perm+0x230/0x230 [ 205.126720][T14242] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 205.132975][T14242] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 205.139312][T14242] ? packet_create+0xac0/0xac0 [ 205.144079][T14242] sock_sendmsg+0xcf/0x120 [ 205.148497][T14242] ____sys_sendmsg+0x6e8/0x810 [ 205.153252][T14242] ? kernel_sendmsg+0x50/0x50 [ 205.157936][T14242] ? do_recvmmsg+0x6d0/0x6d0 [ 205.162523][T14242] ___sys_sendmsg+0xf3/0x170 [ 205.167105][T14242] ? sendmsg_copy_msghdr+0x160/0x160 [ 205.172379][T14242] ? rcu_read_lock_sched_held+0xd/0x70 [ 205.177895][T14242] ? lock_downgrade+0x6e0/0x6e0 [ 205.182885][T14242] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 205.189133][T14242] ? tun_chr_write_iter+0x144/0x1f0 [ 205.194346][T14242] ? futex_exit_release+0x220/0x220 [ 205.199570][T14242] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 205.205808][T14242] ? new_sync_write+0x493/0x650 [ 205.210661][T14242] ? __fget_light+0xea/0x280 [ 205.215253][T14242] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 205.221484][T14242] __sys_sendmsg+0xe5/0x1b0 [ 205.225985][T14242] ? __sys_sendmsg_sock+0x30/0x30 [ 205.231004][T14242] ? syscall_enter_from_user_mode+0x21/0x70 [ 205.236972][T14242] ? trace_hardirqs_on+0x5b/0x1c0 [ 205.241988][T14242] do_syscall_64+0x35/0xb0 [ 205.246398][T14242] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 205.252370][T14242] RIP: 0033:0x4665e9 [ 205.256256][T14242] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 205.275975][T14242] RSP: 002b:00007fe07351e188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 205.284428][T14242] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 205.292406][T14242] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000003 [ 205.300374][T14242] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 205.308395][T14242] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 205.316353][T14242] R13: 00007ffff6f6c2cf R14: 00007fe07351e300 R15: 0000000000022000 [ 205.324344][T14242] Modules linked in: [ 205.328469][T14242] ---[ end trace f387968a8d03ba5f ]--- [ 205.333988][T14242] RIP: 0010:br_multicast_rcv+0x4597/0x61a0 [ 205.339823][T14242] Code: ff ff 48 8b 85 f8 fe ff ff 4c 8d b0 b0 00 00 00 e8 fe d1 7b f9 48 8b 95 d8 fe ff ff 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 bc 12 00 00 48 8b 85 d8 fe ff ff 4c 89 f9 48 c1 [ 205.359669][T14242] RSP: 0018:ffffc9000181f420 EFLAGS: 00010246 [ 205.366065][T14242] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000fefc000 [ 205.374097][T14242] RDX: 0000000000000000 RSI: ffffffff87f9b772 RDI: ffff888069c3d070 [ 205.382143][T14242] RBP: ffffc9000181f5e0 R08: 0000000000000000 R09: 0000000000000000 [ 205.390141][T14242] R10: ffffffff87f992e2 R11: 0000000000000000 R12: 0000000000000001 [ 205.398180][T14242] R13: ffff888018062b40 R14: ffff888069c3d018 R15: ffff888069c3d0c0 [ 205.406237][T14242] FS: 00007fe07351e700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 205.415328][T14242] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 205.421973][T14242] CR2: 0000000000529530 CR3: 00000000368fd000 CR4: 00000000001506f0 [ 205.429970][T14242] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 205.438012][T14242] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 205.446072][T14242] Kernel panic - not syncing: Fatal exception in interrupt [ 205.454748][T14242] Kernel Offset: disabled [ 205.459072][T14242] Rebooting in 86400 seconds..