Warning: Permanently added '10.128.1.19' (ECDSA) to the list of known hosts. 2021/10/19 00:33:45 fuzzer started 2021/10/19 00:33:46 dialing manager at 10.128.0.169:42473 2021/10/19 00:33:46 syscalls: 1698 2021/10/19 00:33:46 code coverage: enabled 2021/10/19 00:33:46 comparison tracing: enabled 2021/10/19 00:33:46 extra coverage: enabled 2021/10/19 00:33:46 setuid sandbox: enabled 2021/10/19 00:33:46 namespace sandbox: enabled 2021/10/19 00:33:46 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/19 00:33:46 fault injection: enabled 2021/10/19 00:33:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/19 00:33:46 net packet injection: enabled 2021/10/19 00:33:46 net device setup: enabled 2021/10/19 00:33:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/19 00:33:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/19 00:33:46 USB emulation: enabled 2021/10/19 00:33:46 hci packet injection: enabled 2021/10/19 00:33:46 wifi device emulation: enabled 2021/10/19 00:33:46 802.15.4 emulation: enabled 2021/10/19 00:33:46 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 68.842967][ T6534] cgroup: Unknown subsys name 'net' [ 68.854905][ T6534] cgroup: Unknown subsys name 'rlimit' 2021/10/19 00:33:46 fetching corpus: 50, signal 37914/41490 (executing program) 2021/10/19 00:33:46 fetching corpus: 100, signal 50366/55511 (executing program) 2021/10/19 00:33:47 fetching corpus: 150, signal 61886/68460 (executing program) 2021/10/19 00:33:47 fetching corpus: 200, signal 69398/77383 (executing program) 2021/10/19 00:33:47 fetching corpus: 250, signal 73477/82902 (executing program) 2021/10/19 00:33:47 fetching corpus: 300, signal 79352/90149 (executing program) 2021/10/19 00:33:47 fetching corpus: 350, signal 84861/96940 (executing program) 2021/10/19 00:33:47 fetching corpus: 400, signal 91333/104607 (executing program) 2021/10/19 00:33:47 fetching corpus: 450, signal 95655/110159 (executing program) 2021/10/19 00:33:47 fetching corpus: 500, signal 98989/114725 (executing program) 2021/10/19 00:33:47 fetching corpus: 550, signal 103365/120204 (executing program) 2021/10/19 00:33:48 fetching corpus: 600, signal 107927/125850 (executing program) 2021/10/19 00:33:48 fetching corpus: 650, signal 110687/129781 (executing program) 2021/10/19 00:33:48 fetching corpus: 700, signal 114796/134942 (executing program) 2021/10/19 00:33:48 fetching corpus: 750, signal 116854/138230 (executing program) 2021/10/19 00:33:48 fetching corpus: 800, signal 120669/143005 (executing program) 2021/10/19 00:33:48 fetching corpus: 850, signal 122097/145625 (executing program) [ 71.050554][ T1361] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.056964][ T1361] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/19 00:33:48 fetching corpus: 900, signal 124552/149178 (executing program) 2021/10/19 00:33:49 fetching corpus: 949, signal 126562/152246 (executing program) 2021/10/19 00:33:49 fetching corpus: 999, signal 128134/154902 (executing program) 2021/10/19 00:33:49 fetching corpus: 1049, signal 131312/158907 (executing program) 2021/10/19 00:33:49 fetching corpus: 1099, signal 133789/162315 (executing program) 2021/10/19 00:33:49 fetching corpus: 1149, signal 135758/165252 (executing program) 2021/10/19 00:33:49 fetching corpus: 1199, signal 137986/168383 (executing program) 2021/10/19 00:33:49 fetching corpus: 1249, signal 139611/171019 (executing program) 2021/10/19 00:33:49 fetching corpus: 1299, signal 141262/173632 (executing program) 2021/10/19 00:33:50 fetching corpus: 1348, signal 142641/175971 (executing program) 2021/10/19 00:33:50 fetching corpus: 1398, signal 144505/178676 (executing program) 2021/10/19 00:33:50 fetching corpus: 1448, signal 146459/181433 (executing program) 2021/10/19 00:33:50 fetching corpus: 1498, signal 148244/184131 (executing program) 2021/10/19 00:33:50 fetching corpus: 1548, signal 149613/186404 (executing program) 2021/10/19 00:33:50 fetching corpus: 1598, signal 150981/188700 (executing program) 2021/10/19 00:33:50 fetching corpus: 1648, signal 152652/191161 (executing program) 2021/10/19 00:33:50 fetching corpus: 1698, signal 154546/193840 (executing program) 2021/10/19 00:33:51 fetching corpus: 1748, signal 156796/196764 (executing program) 2021/10/19 00:33:51 fetching corpus: 1797, signal 158159/198913 (executing program) 2021/10/19 00:33:51 fetching corpus: 1847, signal 159407/200985 (executing program) 2021/10/19 00:33:51 fetching corpus: 1897, signal 160527/202967 (executing program) 2021/10/19 00:33:51 fetching corpus: 1947, signal 162136/205322 (executing program) 2021/10/19 00:33:51 fetching corpus: 1997, signal 163584/207518 (executing program) 2021/10/19 00:33:51 fetching corpus: 2047, signal 165287/209916 (executing program) 2021/10/19 00:33:51 fetching corpus: 2096, signal 167410/212596 (executing program) 2021/10/19 00:33:52 fetching corpus: 2145, signal 168865/214765 (executing program) 2021/10/19 00:33:52 fetching corpus: 2195, signal 170001/216630 (executing program) 2021/10/19 00:33:52 fetching corpus: 2245, signal 171656/218851 (executing program) 2021/10/19 00:33:52 fetching corpus: 2294, signal 172340/220367 (executing program) 2021/10/19 00:33:52 fetching corpus: 2344, signal 173605/222316 (executing program) 2021/10/19 00:33:52 fetching corpus: 2394, signal 175149/224447 (executing program) 2021/10/19 00:33:52 fetching corpus: 2444, signal 176547/226453 (executing program) 2021/10/19 00:33:53 fetching corpus: 2494, signal 177658/228279 (executing program) 2021/10/19 00:33:53 fetching corpus: 2543, signal 179011/230191 (executing program) 2021/10/19 00:33:53 fetching corpus: 2593, signal 180282/232042 (executing program) 2021/10/19 00:33:53 fetching corpus: 2643, signal 181350/233784 (executing program) 2021/10/19 00:33:53 fetching corpus: 2692, signal 182174/235311 (executing program) 2021/10/19 00:33:53 fetching corpus: 2742, signal 183201/237005 (executing program) 2021/10/19 00:33:53 fetching corpus: 2792, signal 184226/238679 (executing program) 2021/10/19 00:33:54 fetching corpus: 2842, signal 184974/240177 (executing program) 2021/10/19 00:33:54 fetching corpus: 2891, signal 185816/241674 (executing program) 2021/10/19 00:33:54 fetching corpus: 2941, signal 187391/243639 (executing program) 2021/10/19 00:33:54 fetching corpus: 2991, signal 188423/245251 (executing program) 2021/10/19 00:33:54 fetching corpus: 3041, signal 189967/247185 (executing program) 2021/10/19 00:33:54 fetching corpus: 3091, signal 191152/248868 (executing program) 2021/10/19 00:33:54 fetching corpus: 3141, signal 192413/250553 (executing program) 2021/10/19 00:33:55 fetching corpus: 3191, signal 193482/252115 (executing program) 2021/10/19 00:33:55 fetching corpus: 3241, signal 195038/254023 (executing program) 2021/10/19 00:33:55 fetching corpus: 3290, signal 196200/255653 (executing program) 2021/10/19 00:33:55 fetching corpus: 3339, signal 196935/257025 (executing program) 2021/10/19 00:33:55 fetching corpus: 3389, signal 198409/258816 (executing program) 2021/10/19 00:33:55 fetching corpus: 3437, signal 199484/260408 (executing program) 2021/10/19 00:33:55 fetching corpus: 3487, signal 200125/261664 (executing program) 2021/10/19 00:33:56 fetching corpus: 3537, signal 200926/262954 (executing program) 2021/10/19 00:33:56 fetching corpus: 3587, signal 201696/264216 (executing program) 2021/10/19 00:33:56 fetching corpus: 3636, signal 202408/265453 (executing program) 2021/10/19 00:33:56 fetching corpus: 3686, signal 203104/266758 (executing program) 2021/10/19 00:33:56 fetching corpus: 3736, signal 203808/268016 (executing program) 2021/10/19 00:33:56 fetching corpus: 3786, signal 204961/269512 (executing program) 2021/10/19 00:33:56 fetching corpus: 3836, signal 205644/270706 (executing program) 2021/10/19 00:33:56 fetching corpus: 3886, signal 206427/272035 (executing program) 2021/10/19 00:33:57 fetching corpus: 3936, signal 207023/273201 (executing program) 2021/10/19 00:33:57 fetching corpus: 3986, signal 207892/274538 (executing program) 2021/10/19 00:33:57 fetching corpus: 4036, signal 208695/275836 (executing program) 2021/10/19 00:33:57 fetching corpus: 4085, signal 209501/277078 (executing program) 2021/10/19 00:33:57 fetching corpus: 4135, signal 210507/278413 (executing program) 2021/10/19 00:33:57 fetching corpus: 4185, signal 211002/279487 (executing program) 2021/10/19 00:33:57 fetching corpus: 4235, signal 211625/280629 (executing program) 2021/10/19 00:33:58 fetching corpus: 4285, signal 212373/281798 (executing program) 2021/10/19 00:33:58 fetching corpus: 4335, signal 213065/282960 (executing program) 2021/10/19 00:33:58 fetching corpus: 4385, signal 213905/284200 (executing program) 2021/10/19 00:33:58 fetching corpus: 4435, signal 214724/285408 (executing program) 2021/10/19 00:33:58 fetching corpus: 4485, signal 215495/286560 (executing program) 2021/10/19 00:33:58 fetching corpus: 4535, signal 216174/287679 (executing program) 2021/10/19 00:33:58 fetching corpus: 4584, signal 216916/288874 (executing program) 2021/10/19 00:33:59 fetching corpus: 4634, signal 217868/290049 (executing program) 2021/10/19 00:33:59 fetching corpus: 4684, signal 218864/291274 (executing program) 2021/10/19 00:33:59 fetching corpus: 4734, signal 220023/292614 (executing program) 2021/10/19 00:33:59 fetching corpus: 4784, signal 220765/293699 (executing program) 2021/10/19 00:33:59 fetching corpus: 4834, signal 221321/294645 (executing program) 2021/10/19 00:33:59 fetching corpus: 4884, signal 221986/295708 (executing program) 2021/10/19 00:33:59 fetching corpus: 4934, signal 222952/296822 (executing program) 2021/10/19 00:33:59 fetching corpus: 4984, signal 223484/297734 (executing program) 2021/10/19 00:34:00 fetching corpus: 5034, signal 223995/298681 (executing program) 2021/10/19 00:34:00 fetching corpus: 5084, signal 224490/299602 (executing program) 2021/10/19 00:34:00 fetching corpus: 5133, signal 225100/300593 (executing program) 2021/10/19 00:34:00 fetching corpus: 5183, signal 225758/301572 (executing program) 2021/10/19 00:34:00 fetching corpus: 5233, signal 226230/302475 (executing program) 2021/10/19 00:34:00 fetching corpus: 5283, signal 226841/303442 (executing program) 2021/10/19 00:34:00 fetching corpus: 5333, signal 227303/304322 (executing program) 2021/10/19 00:34:00 fetching corpus: 5383, signal 227862/305280 (executing program) 2021/10/19 00:34:01 fetching corpus: 5432, signal 228525/306209 (executing program) 2021/10/19 00:34:01 fetching corpus: 5482, signal 229337/307242 (executing program) 2021/10/19 00:34:01 fetching corpus: 5532, signal 229925/308143 (executing program) 2021/10/19 00:34:01 fetching corpus: 5581, signal 230668/309132 (executing program) 2021/10/19 00:34:01 fetching corpus: 5631, signal 231279/310045 (executing program) 2021/10/19 00:34:01 fetching corpus: 5681, signal 231881/310953 (executing program) 2021/10/19 00:34:01 fetching corpus: 5731, signal 232592/311914 (executing program) 2021/10/19 00:34:02 fetching corpus: 5781, signal 233137/312773 (executing program) 2021/10/19 00:34:02 fetching corpus: 5830, signal 233638/313644 (executing program) 2021/10/19 00:34:02 fetching corpus: 5879, signal 234377/314540 (executing program) 2021/10/19 00:34:02 fetching corpus: 5928, signal 234900/315397 (executing program) 2021/10/19 00:34:02 fetching corpus: 5978, signal 235506/316254 (executing program) 2021/10/19 00:34:02 fetching corpus: 6028, signal 236222/317126 (executing program) 2021/10/19 00:34:02 fetching corpus: 6078, signal 236800/318024 (executing program) 2021/10/19 00:34:03 fetching corpus: 6128, signal 237356/318882 (executing program) 2021/10/19 00:34:03 fetching corpus: 6178, signal 238066/319789 (executing program) 2021/10/19 00:34:03 fetching corpus: 6228, signal 238539/320564 (executing program) 2021/10/19 00:34:03 fetching corpus: 6277, signal 239065/321400 (executing program) 2021/10/19 00:34:03 fetching corpus: 6326, signal 239730/322223 (executing program) 2021/10/19 00:34:03 fetching corpus: 6376, signal 240254/323009 (executing program) 2021/10/19 00:34:03 fetching corpus: 6425, signal 240775/323788 (executing program) 2021/10/19 00:34:04 fetching corpus: 6475, signal 241475/324601 (executing program) 2021/10/19 00:34:04 fetching corpus: 6524, signal 242020/325364 (executing program) 2021/10/19 00:34:04 fetching corpus: 6573, signal 242518/326094 (executing program) 2021/10/19 00:34:04 fetching corpus: 6623, signal 243122/326882 (executing program) 2021/10/19 00:34:04 fetching corpus: 6673, signal 243561/327619 (executing program) 2021/10/19 00:34:04 fetching corpus: 6723, signal 244087/328339 (executing program) 2021/10/19 00:34:04 fetching corpus: 6773, signal 244619/329082 (executing program) 2021/10/19 00:34:05 fetching corpus: 6821, signal 245262/329837 (executing program) 2021/10/19 00:34:05 fetching corpus: 6871, signal 245638/330572 (executing program) 2021/10/19 00:34:05 fetching corpus: 6921, signal 246187/331281 (executing program) 2021/10/19 00:34:05 fetching corpus: 6968, signal 246576/331984 (executing program) 2021/10/19 00:34:05 fetching corpus: 7016, signal 247103/332686 (executing program) 2021/10/19 00:34:05 fetching corpus: 7063, signal 247565/333406 (executing program) 2021/10/19 00:34:05 fetching corpus: 7112, signal 247927/334088 (executing program) 2021/10/19 00:34:06 fetching corpus: 7162, signal 248643/334836 (executing program) 2021/10/19 00:34:06 fetching corpus: 7211, signal 249191/335523 (executing program) 2021/10/19 00:34:06 fetching corpus: 7261, signal 249667/336216 (executing program) 2021/10/19 00:34:06 fetching corpus: 7311, signal 250307/336930 (executing program) 2021/10/19 00:34:06 fetching corpus: 7361, signal 250911/337612 (executing program) 2021/10/19 00:34:06 fetching corpus: 7411, signal 251324/338282 (executing program) 2021/10/19 00:34:06 fetching corpus: 7459, signal 251829/338921 (executing program) 2021/10/19 00:34:07 fetching corpus: 7509, signal 252321/339529 (executing program) 2021/10/19 00:34:07 fetching corpus: 7559, signal 252815/340161 (executing program) 2021/10/19 00:34:07 fetching corpus: 7609, signal 253286/340824 (executing program) 2021/10/19 00:34:07 fetching corpus: 7657, signal 253836/341475 (executing program) 2021/10/19 00:34:07 fetching corpus: 7707, signal 254186/342063 (executing program) 2021/10/19 00:34:07 fetching corpus: 7757, signal 254722/342668 (executing program) 2021/10/19 00:34:07 fetching corpus: 7807, signal 255332/343259 (executing program) 2021/10/19 00:34:07 fetching corpus: 7854, signal 255730/343855 (executing program) 2021/10/19 00:34:08 fetching corpus: 7904, signal 256009/344449 (executing program) 2021/10/19 00:34:08 fetching corpus: 7954, signal 256493/345031 (executing program) 2021/10/19 00:34:08 fetching corpus: 8004, signal 256937/345639 (executing program) 2021/10/19 00:34:08 fetching corpus: 8051, signal 257437/346219 (executing program) 2021/10/19 00:34:08 fetching corpus: 8100, signal 257941/346807 (executing program) 2021/10/19 00:34:08 fetching corpus: 8150, signal 258254/347385 (executing program) 2021/10/19 00:34:08 fetching corpus: 8197, signal 258781/347931 (executing program) 2021/10/19 00:34:09 fetching corpus: 8246, signal 259184/348489 (executing program) 2021/10/19 00:34:09 fetching corpus: 8296, signal 259547/349053 (executing program) 2021/10/19 00:34:09 fetching corpus: 8346, signal 259907/349599 (executing program) 2021/10/19 00:34:09 fetching corpus: 8396, signal 260435/350176 (executing program) 2021/10/19 00:34:09 fetching corpus: 8445, signal 260792/350708 (executing program) 2021/10/19 00:34:09 fetching corpus: 8495, signal 261298/351291 (executing program) 2021/10/19 00:34:09 fetching corpus: 8544, signal 261727/351821 (executing program) 2021/10/19 00:34:09 fetching corpus: 8594, signal 262200/352327 (executing program) 2021/10/19 00:34:10 fetching corpus: 8643, signal 262646/352887 (executing program) 2021/10/19 00:34:10 fetching corpus: 8693, signal 263089/353372 (executing program) 2021/10/19 00:34:10 fetching corpus: 8743, signal 263591/353843 (executing program) 2021/10/19 00:34:10 fetching corpus: 8793, signal 264196/353886 (executing program) 2021/10/19 00:34:10 fetching corpus: 8842, signal 264758/353888 (executing program) 2021/10/19 00:34:10 fetching corpus: 8892, signal 265196/353888 (executing program) 2021/10/19 00:34:10 fetching corpus: 8941, signal 265856/353888 (executing program) 2021/10/19 00:34:10 fetching corpus: 8989, signal 266257/353891 (executing program) 2021/10/19 00:34:11 fetching corpus: 9038, signal 266840/353894 (executing program) 2021/10/19 00:34:11 fetching corpus: 9088, signal 267146/353897 (executing program) 2021/10/19 00:34:11 fetching corpus: 9138, signal 267516/353902 (executing program) 2021/10/19 00:34:11 fetching corpus: 9187, signal 267867/353902 (executing program) 2021/10/19 00:34:11 fetching corpus: 9235, signal 268297/353902 (executing program) 2021/10/19 00:34:11 fetching corpus: 9284, signal 268775/353902 (executing program) 2021/10/19 00:34:11 fetching corpus: 9334, signal 269262/353902 (executing program) 2021/10/19 00:34:12 fetching corpus: 9384, signal 269690/353902 (executing program) 2021/10/19 00:34:12 fetching corpus: 9433, signal 270147/353902 (executing program) 2021/10/19 00:34:12 fetching corpus: 9482, signal 270520/353904 (executing program) 2021/10/19 00:34:12 fetching corpus: 9530, signal 271199/353904 (executing program) 2021/10/19 00:34:12 fetching corpus: 9580, signal 271656/353904 (executing program) 2021/10/19 00:34:12 fetching corpus: 9630, signal 272073/353904 (executing program) 2021/10/19 00:34:12 fetching corpus: 9679, signal 272452/353904 (executing program) 2021/10/19 00:34:13 fetching corpus: 9729, signal 272799/353904 (executing program) 2021/10/19 00:34:13 fetching corpus: 9779, signal 273112/353904 (executing program) 2021/10/19 00:34:13 fetching corpus: 9828, signal 273502/353904 (executing program) 2021/10/19 00:34:13 fetching corpus: 9878, signal 273785/353907 (executing program) 2021/10/19 00:34:13 fetching corpus: 9926, signal 274060/353907 (executing program) 2021/10/19 00:34:13 fetching corpus: 9976, signal 274416/353907 (executing program) 2021/10/19 00:34:13 fetching corpus: 10026, signal 274809/353907 (executing program) 2021/10/19 00:34:13 fetching corpus: 10075, signal 275194/353920 (executing program) 2021/10/19 00:34:14 fetching corpus: 10125, signal 275912/353933 (executing program) 2021/10/19 00:34:14 fetching corpus: 10175, signal 276290/353933 (executing program) 2021/10/19 00:34:14 fetching corpus: 10225, signal 276620/353944 (executing program) 2021/10/19 00:34:14 fetching corpus: 10275, signal 277095/353944 (executing program) 2021/10/19 00:34:14 fetching corpus: 10325, signal 277533/353944 (executing program) 2021/10/19 00:34:14 fetching corpus: 10373, signal 277861/353946 (executing program) 2021/10/19 00:34:15 fetching corpus: 10421, signal 278217/353946 (executing program) 2021/10/19 00:34:15 fetching corpus: 10469, signal 278541/353946 (executing program) 2021/10/19 00:34:15 fetching corpus: 10519, signal 278862/353946 (executing program) 2021/10/19 00:34:15 fetching corpus: 10569, signal 279158/353946 (executing program) 2021/10/19 00:34:15 fetching corpus: 10619, signal 279480/353946 (executing program) 2021/10/19 00:34:15 fetching corpus: 10669, signal 279942/353946 (executing program) 2021/10/19 00:34:15 fetching corpus: 10719, signal 280215/353948 (executing program) 2021/10/19 00:34:15 fetching corpus: 10769, signal 280722/353950 (executing program) 2021/10/19 00:34:16 fetching corpus: 10818, signal 281134/353950 (executing program) 2021/10/19 00:34:16 fetching corpus: 10867, signal 281528/353950 (executing program) 2021/10/19 00:34:16 fetching corpus: 10916, signal 281900/353950 (executing program) 2021/10/19 00:34:16 fetching corpus: 10962, signal 282152/353968 (executing program) 2021/10/19 00:34:16 fetching corpus: 11011, signal 282765/353968 (executing program) 2021/10/19 00:34:16 fetching corpus: 11060, signal 283118/353972 (executing program) 2021/10/19 00:34:17 fetching corpus: 11109, signal 283412/353972 (executing program) 2021/10/19 00:34:17 fetching corpus: 11157, signal 283824/353982 (executing program) 2021/10/19 00:34:17 fetching corpus: 11206, signal 284259/353982 (executing program) 2021/10/19 00:34:17 fetching corpus: 11254, signal 284545/353982 (executing program) 2021/10/19 00:34:17 fetching corpus: 11303, signal 284970/353983 (executing program) 2021/10/19 00:34:17 fetching corpus: 11353, signal 285245/353983 (executing program) 2021/10/19 00:34:17 fetching corpus: 11403, signal 285580/353992 (executing program) 2021/10/19 00:34:17 fetching corpus: 11452, signal 285910/353992 (executing program) 2021/10/19 00:34:18 fetching corpus: 11502, signal 286369/353992 (executing program) 2021/10/19 00:34:18 fetching corpus: 11552, signal 286669/353992 (executing program) 2021/10/19 00:34:18 fetching corpus: 11602, signal 287059/353993 (executing program) 2021/10/19 00:34:18 fetching corpus: 11651, signal 287371/353993 (executing program) 2021/10/19 00:34:18 fetching corpus: 11701, signal 287765/353994 (executing program) 2021/10/19 00:34:18 fetching corpus: 11749, signal 288103/353999 (executing program) 2021/10/19 00:34:18 fetching corpus: 11799, signal 288470/353999 (executing program) 2021/10/19 00:34:18 fetching corpus: 11849, signal 288856/354010 (executing program) 2021/10/19 00:34:19 fetching corpus: 11899, signal 289150/354010 (executing program) 2021/10/19 00:34:19 fetching corpus: 11949, signal 289462/354010 (executing program) 2021/10/19 00:34:19 fetching corpus: 11998, signal 289831/354010 (executing program) 2021/10/19 00:34:19 fetching corpus: 12048, signal 290331/354010 (executing program) 2021/10/19 00:34:19 fetching corpus: 12098, signal 290570/354014 (executing program) 2021/10/19 00:34:19 fetching corpus: 12146, signal 291161/354014 (executing program) 2021/10/19 00:34:19 fetching corpus: 12196, signal 291576/354014 (executing program) 2021/10/19 00:34:19 fetching corpus: 12245, signal 291923/354014 (executing program) 2021/10/19 00:34:20 fetching corpus: 12294, signal 292206/354017 (executing program) 2021/10/19 00:34:20 fetching corpus: 12344, signal 292442/354022 (executing program) 2021/10/19 00:34:20 fetching corpus: 12394, signal 292727/354022 (executing program) 2021/10/19 00:34:20 fetching corpus: 12444, signal 293099/354038 (executing program) 2021/10/19 00:34:20 fetching corpus: 12490, signal 293413/354038 (executing program) 2021/10/19 00:34:20 fetching corpus: 12540, signal 293698/354038 (executing program) 2021/10/19 00:34:20 fetching corpus: 12590, signal 294021/354038 (executing program) 2021/10/19 00:34:20 fetching corpus: 12639, signal 294346/354045 (executing program) 2021/10/19 00:34:20 fetching corpus: 12688, signal 294558/354045 (executing program) 2021/10/19 00:34:21 fetching corpus: 12737, signal 294874/354045 (executing program) 2021/10/19 00:34:21 fetching corpus: 12786, signal 295143/354045 (executing program) 2021/10/19 00:34:21 fetching corpus: 12836, signal 295389/354045 (executing program) 2021/10/19 00:34:21 fetching corpus: 12884, signal 295607/354046 (executing program) 2021/10/19 00:34:21 fetching corpus: 12932, signal 296050/354053 (executing program) 2021/10/19 00:34:21 fetching corpus: 12981, signal 296390/354067 (executing program) 2021/10/19 00:34:21 fetching corpus: 13031, signal 296734/354091 (executing program) 2021/10/19 00:34:21 fetching corpus: 13080, signal 297146/354091 (executing program) 2021/10/19 00:34:22 fetching corpus: 13130, signal 297448/354091 (executing program) 2021/10/19 00:34:22 fetching corpus: 13180, signal 297777/354091 (executing program) 2021/10/19 00:34:22 fetching corpus: 13227, signal 298100/354091 (executing program) 2021/10/19 00:34:22 fetching corpus: 13277, signal 298514/354091 (executing program) 2021/10/19 00:34:22 fetching corpus: 13326, signal 298800/354092 (executing program) 2021/10/19 00:34:22 fetching corpus: 13376, signal 299130/354094 (executing program) 2021/10/19 00:34:22 fetching corpus: 13426, signal 299398/354094 (executing program) 2021/10/19 00:34:22 fetching corpus: 13476, signal 299723/354094 (executing program) 2021/10/19 00:34:22 fetching corpus: 13526, signal 299978/354096 (executing program) 2021/10/19 00:34:23 fetching corpus: 13576, signal 300312/354096 (executing program) 2021/10/19 00:34:23 fetching corpus: 13625, signal 300589/354099 (executing program) 2021/10/19 00:34:23 fetching corpus: 13675, signal 300903/354101 (executing program) 2021/10/19 00:34:23 fetching corpus: 13724, signal 301330/354102 (executing program) 2021/10/19 00:34:23 fetching corpus: 13774, signal 301607/354102 (executing program) 2021/10/19 00:34:23 fetching corpus: 13822, signal 302726/354102 (executing program) 2021/10/19 00:34:23 fetching corpus: 13869, signal 302947/354107 (executing program) 2021/10/19 00:34:24 fetching corpus: 13918, signal 303234/354107 (executing program) 2021/10/19 00:34:24 fetching corpus: 13968, signal 303623/354107 (executing program) 2021/10/19 00:34:24 fetching corpus: 14018, signal 304034/354107 (executing program) 2021/10/19 00:34:24 fetching corpus: 14067, signal 304291/354107 (executing program) 2021/10/19 00:34:24 fetching corpus: 14113, signal 304549/354110 (executing program) 2021/10/19 00:34:24 fetching corpus: 14163, signal 304844/354110 (executing program) 2021/10/19 00:34:24 fetching corpus: 14212, signal 305039/354110 (executing program) 2021/10/19 00:34:24 fetching corpus: 14261, signal 305311/354110 (executing program) 2021/10/19 00:34:25 fetching corpus: 14308, signal 305525/354110 (executing program) 2021/10/19 00:34:25 fetching corpus: 14357, signal 305715/354113 (executing program) 2021/10/19 00:34:25 fetching corpus: 14407, signal 306066/354113 (executing program) 2021/10/19 00:34:25 fetching corpus: 14456, signal 306362/354118 (executing program) 2021/10/19 00:34:25 fetching corpus: 14505, signal 306681/354118 (executing program) 2021/10/19 00:34:25 fetching corpus: 14555, signal 306931/354118 (executing program) 2021/10/19 00:34:25 fetching corpus: 14605, signal 307191/354118 (executing program) 2021/10/19 00:34:26 fetching corpus: 14655, signal 307559/354127 (executing program) 2021/10/19 00:34:26 fetching corpus: 14705, signal 307800/354132 (executing program) 2021/10/19 00:34:26 fetching corpus: 14754, signal 308053/354132 (executing program) 2021/10/19 00:34:26 fetching corpus: 14803, signal 308330/354140 (executing program) 2021/10/19 00:34:26 fetching corpus: 14849, signal 308554/354140 (executing program) 2021/10/19 00:34:26 fetching corpus: 14897, signal 308796/354140 (executing program) 2021/10/19 00:34:26 fetching corpus: 14945, signal 309028/354140 (executing program) 2021/10/19 00:34:26 fetching corpus: 14995, signal 309508/354140 (executing program) 2021/10/19 00:34:27 fetching corpus: 15041, signal 309812/354140 (executing program) 2021/10/19 00:34:27 fetching corpus: 15087, signal 310126/354163 (executing program) 2021/10/19 00:34:27 fetching corpus: 15137, signal 310398/354165 (executing program) 2021/10/19 00:34:27 fetching corpus: 15186, signal 310731/354168 (executing program) 2021/10/19 00:34:27 fetching corpus: 15236, signal 310981/354168 (executing program) 2021/10/19 00:34:27 fetching corpus: 15286, signal 311327/354174 (executing program) 2021/10/19 00:34:27 fetching corpus: 15334, signal 311612/354176 (executing program) 2021/10/19 00:34:28 fetching corpus: 15384, signal 311910/354176 (executing program) 2021/10/19 00:34:28 fetching corpus: 15431, signal 312181/354176 (executing program) 2021/10/19 00:34:28 fetching corpus: 15481, signal 312432/354183 (executing program) 2021/10/19 00:34:28 fetching corpus: 15531, signal 312658/354196 (executing program) 2021/10/19 00:34:28 fetching corpus: 15580, signal 312931/354196 (executing program) 2021/10/19 00:34:28 fetching corpus: 15630, signal 313202/354197 (executing program) 2021/10/19 00:34:28 fetching corpus: 15680, signal 313467/354197 (executing program) 2021/10/19 00:34:29 fetching corpus: 15730, signal 313829/354199 (executing program) 2021/10/19 00:34:29 fetching corpus: 15779, signal 313990/354217 (executing program) 2021/10/19 00:34:29 fetching corpus: 15828, signal 314230/354218 (executing program) 2021/10/19 00:34:29 fetching corpus: 15876, signal 314474/354219 (executing program) 2021/10/19 00:34:29 fetching corpus: 15924, signal 314722/354219 (executing program) 2021/10/19 00:34:29 fetching corpus: 15972, signal 314964/354219 (executing program) 2021/10/19 00:34:29 fetching corpus: 16022, signal 315239/354226 (executing program) 2021/10/19 00:34:30 fetching corpus: 16070, signal 315591/354226 (executing program) 2021/10/19 00:34:30 fetching corpus: 16115, signal 315829/354226 (executing program) 2021/10/19 00:34:30 fetching corpus: 16163, signal 316107/354232 (executing program) 2021/10/19 00:34:30 fetching corpus: 16212, signal 316306/354232 (executing program) 2021/10/19 00:34:30 fetching corpus: 16260, signal 316548/354232 (executing program) 2021/10/19 00:34:30 fetching corpus: 16307, signal 316830/354234 (executing program) 2021/10/19 00:34:30 fetching corpus: 16356, signal 317090/354240 (executing program) 2021/10/19 00:34:30 fetching corpus: 16405, signal 317332/354240 (executing program) 2021/10/19 00:34:30 fetching corpus: 16454, signal 317629/354252 (executing program) 2021/10/19 00:34:31 fetching corpus: 16502, signal 317916/354254 (executing program) 2021/10/19 00:34:31 fetching corpus: 16552, signal 318197/354254 (executing program) 2021/10/19 00:34:31 fetching corpus: 16602, signal 318382/354260 (executing program) 2021/10/19 00:34:31 fetching corpus: 16649, signal 318556/354262 (executing program) 2021/10/19 00:34:31 fetching corpus: 16697, signal 318898/354262 (executing program) 2021/10/19 00:34:31 fetching corpus: 16746, signal 319120/354262 (executing program) 2021/10/19 00:34:32 fetching corpus: 16793, signal 319364/354314 (executing program) 2021/10/19 00:34:32 fetching corpus: 16842, signal 319611/354314 (executing program) 2021/10/19 00:34:32 fetching corpus: 16891, signal 319875/354314 (executing program) 2021/10/19 00:34:32 fetching corpus: 16940, signal 320168/354315 (executing program) 2021/10/19 00:34:32 fetching corpus: 16990, signal 320393/354327 (executing program) 2021/10/19 00:34:32 fetching corpus: 17040, signal 320603/354327 (executing program) 2021/10/19 00:34:32 fetching corpus: 17087, signal 320861/354327 (executing program) 2021/10/19 00:34:32 fetching corpus: 17135, signal 321202/354327 (executing program) 2021/10/19 00:34:32 fetching corpus: 17183, signal 321465/354327 (executing program) 2021/10/19 00:34:33 fetching corpus: 17232, signal 321681/354327 (executing program) 2021/10/19 00:34:33 fetching corpus: 17280, signal 321917/354338 (executing program) 2021/10/19 00:34:33 fetching corpus: 17328, signal 322188/354338 (executing program) 2021/10/19 00:34:33 fetching corpus: 17378, signal 322440/354338 (executing program) 2021/10/19 00:34:33 fetching corpus: 17427, signal 322706/354339 (executing program) 2021/10/19 00:34:33 fetching corpus: 17475, signal 322936/354339 (executing program) 2021/10/19 00:34:33 fetching corpus: 17523, signal 323181/354340 (executing program) 2021/10/19 00:34:33 fetching corpus: 17573, signal 323332/354340 (executing program) 2021/10/19 00:34:34 fetching corpus: 17623, signal 323636/354340 (executing program) 2021/10/19 00:34:34 fetching corpus: 17670, signal 323868/354340 (executing program) 2021/10/19 00:34:34 fetching corpus: 17720, signal 324064/354340 (executing program) 2021/10/19 00:34:34 fetching corpus: 17770, signal 324276/354352 (executing program) 2021/10/19 00:34:34 fetching corpus: 17819, signal 324526/354352 (executing program) 2021/10/19 00:34:34 fetching corpus: 17868, signal 324766/354352 (executing program) 2021/10/19 00:34:34 fetching corpus: 17917, signal 325029/354352 (executing program) 2021/10/19 00:34:34 fetching corpus: 17966, signal 325286/354352 (executing program) 2021/10/19 00:34:35 fetching corpus: 18015, signal 325482/354366 (executing program) 2021/10/19 00:34:35 fetching corpus: 18063, signal 325689/354366 (executing program) 2021/10/19 00:34:35 fetching corpus: 18112, signal 326002/354366 (executing program) 2021/10/19 00:34:35 fetching corpus: 18161, signal 326313/354366 (executing program) 2021/10/19 00:34:35 fetching corpus: 18210, signal 326557/354383 (executing program) 2021/10/19 00:34:35 fetching corpus: 18260, signal 326841/354389 (executing program) 2021/10/19 00:34:35 fetching corpus: 18308, signal 327026/354391 (executing program) 2021/10/19 00:34:36 fetching corpus: 18358, signal 327262/354391 (executing program) 2021/10/19 00:34:36 fetching corpus: 18406, signal 327994/354392 (executing program) 2021/10/19 00:34:36 fetching corpus: 18455, signal 328236/354394 (executing program) 2021/10/19 00:34:36 fetching corpus: 18504, signal 328441/354401 (executing program) 2021/10/19 00:34:36 fetching corpus: 18553, signal 328645/354401 (executing program) 2021/10/19 00:34:36 fetching corpus: 18601, signal 328806/354401 (executing program) 2021/10/19 00:34:36 fetching corpus: 18651, signal 329027/354401 (executing program) 2021/10/19 00:34:36 fetching corpus: 18701, signal 329262/354403 (executing program) 2021/10/19 00:34:37 fetching corpus: 18748, signal 329479/354405 (executing program) 2021/10/19 00:34:37 fetching corpus: 18797, signal 329811/354408 (executing program) 2021/10/19 00:34:37 fetching corpus: 18846, signal 330042/354408 (executing program) 2021/10/19 00:34:37 fetching corpus: 18895, signal 330269/354408 (executing program) 2021/10/19 00:34:37 fetching corpus: 18942, signal 330460/354408 (executing program) 2021/10/19 00:34:37 fetching corpus: 18991, signal 330650/354408 (executing program) 2021/10/19 00:34:37 fetching corpus: 19037, signal 330881/354415 (executing program) 2021/10/19 00:34:38 fetching corpus: 19087, signal 331137/354422 (executing program) 2021/10/19 00:34:38 fetching corpus: 19134, signal 331362/354422 (executing program) 2021/10/19 00:34:38 fetching corpus: 19181, signal 331547/354422 (executing program) 2021/10/19 00:34:38 fetching corpus: 19231, signal 331823/354425 (executing program) 2021/10/19 00:34:38 fetching corpus: 19279, signal 332109/354425 (executing program) 2021/10/19 00:34:38 fetching corpus: 19328, signal 332307/354425 (executing program) 2021/10/19 00:34:38 fetching corpus: 19377, signal 332537/354425 (executing program) 2021/10/19 00:34:38 fetching corpus: 19426, signal 332759/354429 (executing program) 2021/10/19 00:34:39 fetching corpus: 19476, signal 332955/354433 (executing program) 2021/10/19 00:34:39 fetching corpus: 19524, signal 333413/354433 (executing program) 2021/10/19 00:34:39 fetching corpus: 19574, signal 333629/354433 (executing program) 2021/10/19 00:34:39 fetching corpus: 19621, signal 333821/354433 (executing program) 2021/10/19 00:34:39 fetching corpus: 19668, signal 333991/354438 (executing program) 2021/10/19 00:34:39 fetching corpus: 19718, signal 334213/354438 (executing program) 2021/10/19 00:34:39 fetching corpus: 19768, signal 334468/354438 (executing program) 2021/10/19 00:34:40 fetching corpus: 19816, signal 334704/354438 (executing program) 2021/10/19 00:34:40 fetching corpus: 19864, signal 334948/354438 (executing program) 2021/10/19 00:34:40 fetching corpus: 19914, signal 335221/354438 (executing program) 2021/10/19 00:34:40 fetching corpus: 19963, signal 335467/354458 (executing program) 2021/10/19 00:34:40 fetching corpus: 20013, signal 335673/354458 (executing program) 2021/10/19 00:34:40 fetching corpus: 20061, signal 335896/354458 (executing program) 2021/10/19 00:34:40 fetching corpus: 20108, signal 336127/354463 (executing program) 2021/10/19 00:34:41 fetching corpus: 20157, signal 336287/354467 (executing program) 2021/10/19 00:34:41 fetching corpus: 20206, signal 336507/354467 (executing program) 2021/10/19 00:34:41 fetching corpus: 20256, signal 336853/354467 (executing program) 2021/10/19 00:34:41 fetching corpus: 20304, signal 337080/354467 (executing program) 2021/10/19 00:34:41 fetching corpus: 20352, signal 337396/354473 (executing program) 2021/10/19 00:34:41 fetching corpus: 20399, signal 337574/354473 (executing program) 2021/10/19 00:34:41 fetching corpus: 20448, signal 337927/354476 (executing program) 2021/10/19 00:34:41 fetching corpus: 20496, signal 338155/354476 (executing program) 2021/10/19 00:34:42 fetching corpus: 20543, signal 338358/354487 (executing program) 2021/10/19 00:34:42 fetching corpus: 20593, signal 338643/354487 (executing program) 2021/10/19 00:34:42 fetching corpus: 20640, signal 338984/354487 (executing program) 2021/10/19 00:34:42 fetching corpus: 20690, signal 339169/354487 (executing program) 2021/10/19 00:34:42 fetching corpus: 20740, signal 339378/354487 (executing program) 2021/10/19 00:34:42 fetching corpus: 20789, signal 339542/354487 (executing program) 2021/10/19 00:34:42 fetching corpus: 20838, signal 339738/354488 (executing program) 2021/10/19 00:34:42 fetching corpus: 20884, signal 339939/354488 (executing program) 2021/10/19 00:34:43 fetching corpus: 20933, signal 340146/354488 (executing program) 2021/10/19 00:34:43 fetching corpus: 20980, signal 340373/354507 (executing program) 2021/10/19 00:34:43 fetching corpus: 21027, signal 340521/354507 (executing program) 2021/10/19 00:34:43 fetching corpus: 21075, signal 340824/354507 (executing program) 2021/10/19 00:34:43 fetching corpus: 21123, signal 341011/354507 (executing program) 2021/10/19 00:34:43 fetching corpus: 21170, signal 341314/354509 (executing program) 2021/10/19 00:34:43 fetching corpus: 21219, signal 341511/354509 (executing program) 2021/10/19 00:34:44 fetching corpus: 21269, signal 341709/354510 (executing program) 2021/10/19 00:34:44 fetching corpus: 21317, signal 341988/354515 (executing program) 2021/10/19 00:34:44 fetching corpus: 21365, signal 342182/354515 (executing program) 2021/10/19 00:34:44 fetching corpus: 21412, signal 342402/354527 (executing program) 2021/10/19 00:34:44 fetching corpus: 21460, signal 342620/354527 (executing program) 2021/10/19 00:34:44 fetching corpus: 21509, signal 342812/354534 (executing program) 2021/10/19 00:34:44 fetching corpus: 21557, signal 343009/354534 (executing program) 2021/10/19 00:34:45 fetching corpus: 21605, signal 343280/354534 (executing program) 2021/10/19 00:34:45 fetching corpus: 21654, signal 343511/354534 (executing program) 2021/10/19 00:34:45 fetching corpus: 21702, signal 343822/354534 (executing program) 2021/10/19 00:34:45 fetching corpus: 21751, signal 344007/354534 (executing program) 2021/10/19 00:34:45 fetching corpus: 21799, signal 344182/354542 (executing program) 2021/10/19 00:34:45 fetching corpus: 21849, signal 344379/354544 (executing program) 2021/10/19 00:34:45 fetching corpus: 21897, signal 344616/354550 (executing program) 2021/10/19 00:34:45 fetching corpus: 21944, signal 344823/354550 (executing program) 2021/10/19 00:34:46 fetching corpus: 21992, signal 345001/354550 (executing program) 2021/10/19 00:34:46 fetching corpus: 22041, signal 345208/354550 (executing program) 2021/10/19 00:34:46 fetching corpus: 22090, signal 345399/354550 (executing program) 2021/10/19 00:34:46 fetching corpus: 22139, signal 345593/354560 (executing program) 2021/10/19 00:34:46 fetching corpus: 22186, signal 345847/354560 (executing program) 2021/10/19 00:34:46 fetching corpus: 22235, signal 346027/354560 (executing program) 2021/10/19 00:34:46 fetching corpus: 22285, signal 346176/354560 (executing program) 2021/10/19 00:34:46 fetching corpus: 22335, signal 346362/354563 (executing program) 2021/10/19 00:34:47 fetching corpus: 22382, signal 346586/354563 (executing program) 2021/10/19 00:34:47 fetching corpus: 22432, signal 346806/354566 (executing program) 2021/10/19 00:34:47 fetching corpus: 22480, signal 346953/354566 (executing program) 2021/10/19 00:34:47 fetching corpus: 22529, signal 347141/354566 (executing program) 2021/10/19 00:34:47 fetching corpus: 22579, signal 347301/354566 (executing program) 2021/10/19 00:34:47 fetching corpus: 22629, signal 347497/354576 (executing program) 2021/10/19 00:34:47 fetching corpus: 22676, signal 347667/354578 (executing program) 2021/10/19 00:34:48 fetching corpus: 22724, signal 348001/354578 (executing program) 2021/10/19 00:34:48 fetching corpus: 22774, signal 348132/354579 (executing program) 2021/10/19 00:34:48 fetching corpus: 22822, signal 348279/354590 (executing program) 2021/10/19 00:34:48 fetching corpus: 22872, signal 348456/354590 (executing program) 2021/10/19 00:34:48 fetching corpus: 22922, signal 348729/354590 (executing program) 2021/10/19 00:34:48 fetching corpus: 22970, signal 349049/354593 (executing program) 2021/10/19 00:34:48 fetching corpus: 23018, signal 349239/354593 (executing program) 2021/10/19 00:34:48 fetching corpus: 23068, signal 349454/354593 (executing program) 2021/10/19 00:34:49 fetching corpus: 23116, signal 349638/354593 (executing program) 2021/10/19 00:34:49 fetching corpus: 23165, signal 349798/354593 (executing program) 2021/10/19 00:34:49 fetching corpus: 23214, signal 350097/354599 (executing program) 2021/10/19 00:34:49 fetching corpus: 23262, signal 350410/354602 (executing program) 2021/10/19 00:34:49 fetching corpus: 23312, signal 350594/354602 (executing program) 2021/10/19 00:34:49 fetching corpus: 23360, signal 350817/354602 (executing program) 2021/10/19 00:34:49 fetching corpus: 23410, signal 351067/354602 (executing program) 2021/10/19 00:34:50 fetching corpus: 23460, signal 351271/354602 (executing program) 2021/10/19 00:34:50 fetching corpus: 23510, signal 351444/354614 (executing program) [ 132.485331][ T1361] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.491666][ T1361] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/19 00:34:50 fetching corpus: 23558, signal 351652/354614 (executing program) 2021/10/19 00:34:50 fetching corpus: 23607, signal 351814/354625 (executing program) 2021/10/19 00:34:50 fetching corpus: 23656, signal 351985/354625 (executing program) 2021/10/19 00:34:50 fetching corpus: 23706, signal 352115/354625 (executing program) 2021/10/19 00:34:50 fetching corpus: 23756, signal 352303/354625 (executing program) 2021/10/19 00:34:51 fetching corpus: 23805, signal 352606/354625 (executing program) 2021/10/19 00:34:51 fetching corpus: 23854, signal 352789/354625 (executing program) 2021/10/19 00:34:51 fetching corpus: 23859, signal 352797/354625 (executing program) 2021/10/19 00:34:51 fetching corpus: 23859, signal 352797/354625 (executing program) 2021/10/19 00:34:52 starting 6 fuzzer processes 00:34:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)=0xac72) 00:34:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) ioctl$TUNATTACHFILTER(r0, 0x800454d3, &(0x7f0000000200)={0x0, 0x0}) 00:34:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@deltfilter={0x38, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x6}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}}, 0x0) 00:34:53 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000180)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "89f477be02f38493"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x1d, r1}, 0x10, &(0x7f0000000640)={&(0x7f00000005c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0xe, 0x0, 0x0, 0x0, "714a836c9377240e"}}, 0x48}}, 0x0) 00:34:53 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "cde4e26cf2e114bb95f1625b1e5a959f08e3874afe007c3e4962072631b699caf4d79573849510845f6e3807253fa3639cbcaeaf9b53958bb556876423bb95"}, 0x60) 00:34:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r4, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) [ 137.076649][ T6547] chnl_net:caif_netlink_parms(): no params data found [ 137.122782][ T6549] chnl_net:caif_netlink_parms(): no params data found [ 137.369935][ T6549] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.379009][ T6549] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.390177][ T6549] device bridge_slave_0 entered promiscuous mode [ 137.413678][ T6549] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.420882][ T6549] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.430083][ T6549] device bridge_slave_1 entered promiscuous mode [ 137.445175][ T6547] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.452240][ T6547] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.460843][ T6547] device bridge_slave_0 entered promiscuous mode [ 137.494724][ T6547] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.501927][ T6547] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.511489][ T6547] device bridge_slave_1 entered promiscuous mode [ 137.520169][ T6549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.535780][ T6549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.636485][ T6547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.667981][ T6547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.737178][ T6549] team0: Port device team_slave_0 added [ 137.833180][ T6549] team0: Port device team_slave_1 added [ 137.842391][ T6551] chnl_net:caif_netlink_parms(): no params data found [ 137.867182][ T6547] team0: Port device team_slave_0 added [ 137.910200][ T6547] team0: Port device team_slave_1 added [ 137.934821][ T6549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.941838][ T6549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.969145][ T6549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.045548][ T6549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.052532][ T6549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.080699][ T6549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.093506][ T6547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.108408][ T6547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.140526][ T6547] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.207900][ T6547] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.216382][ T6547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.250411][ T6547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.272038][ T6553] chnl_net:caif_netlink_parms(): no params data found [ 138.322682][ T6549] device hsr_slave_0 entered promiscuous mode [ 138.329660][ T6549] device hsr_slave_1 entered promiscuous mode [ 138.368750][ T6547] device hsr_slave_0 entered promiscuous mode [ 138.376262][ T6547] device hsr_slave_1 entered promiscuous mode [ 138.382848][ T6547] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.390995][ T6547] Cannot create hsr debugfs directory [ 138.404770][ T1266] Bluetooth: hci0: command 0x0409 tx timeout [ 138.499406][ T6551] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.506995][ T6551] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.515840][ T6551] device bridge_slave_0 entered promiscuous mode [ 138.528416][ T6551] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.535528][ T6551] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.543213][ T6551] device bridge_slave_1 entered promiscuous mode [ 138.649932][ T1266] Bluetooth: hci1: command 0x0409 tx timeout [ 138.718598][ T6551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.742733][ T6553] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.753141][ T6553] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.762404][ T6553] device bridge_slave_0 entered promiscuous mode [ 138.774680][ T6577] chnl_net:caif_netlink_parms(): no params data found [ 138.785163][ T6551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.815614][ T6553] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.822811][ T6553] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.833107][ T6553] device bridge_slave_1 entered promiscuous mode [ 138.910834][ T6551] team0: Port device team_slave_0 added [ 138.960224][ T6553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.974778][ T1266] Bluetooth: hci2: command 0x0409 tx timeout [ 138.984573][ T6551] team0: Port device team_slave_1 added [ 139.039047][ T6553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.063816][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.070790][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.098933][ T6551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.127372][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.135619][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.162343][ T6551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.203855][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 139.227095][ T6553] team0: Port device team_slave_0 added [ 139.261328][ T6553] team0: Port device team_slave_1 added [ 139.270850][ T6577] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.279678][ T6577] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.288416][ T6577] device bridge_slave_0 entered promiscuous mode [ 139.354655][ T6577] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.361748][ T6577] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.373794][ T6577] device bridge_slave_1 entered promiscuous mode [ 139.410149][ T6549] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 139.423869][ T6551] device hsr_slave_0 entered promiscuous mode [ 139.431533][ T6551] device hsr_slave_1 entered promiscuous mode [ 139.439370][ T6551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.447461][ T6551] Cannot create hsr debugfs directory [ 139.453237][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.460722][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.487256][ T6553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.501515][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.509171][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.535940][ T6553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.568657][ T6577] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.580639][ T6577] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.601683][ T6549] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 139.657725][ T6549] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 139.670886][ T6549] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 139.684206][ T1052] Bluetooth: hci4: command 0x0409 tx timeout [ 139.696143][ T6577] team0: Port device team_slave_0 added [ 139.727785][ T6577] team0: Port device team_slave_1 added [ 139.743401][ T6553] device hsr_slave_0 entered promiscuous mode [ 139.750900][ T6553] device hsr_slave_1 entered promiscuous mode [ 139.758688][ T6553] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.766593][ T6553] Cannot create hsr debugfs directory [ 139.810680][ T6547] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 139.858896][ T6577] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.866190][ T6577] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.893159][ T6577] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.907120][ T6547] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 139.923007][ T6547] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 139.938626][ T6577] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.946103][ T6577] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.974107][ T6577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.003306][ T6547] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 140.070124][ T6577] device hsr_slave_0 entered promiscuous mode [ 140.081954][ T6577] device hsr_slave_1 entered promiscuous mode [ 140.089011][ T6577] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.097245][ T6577] Cannot create hsr debugfs directory [ 140.407319][ T6553] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 140.454174][ T6553] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 140.483921][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 140.492300][ T6547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.501533][ T6553] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 140.513215][ T6553] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 140.533484][ T6549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.572908][ T6551] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 140.585359][ T6551] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 140.599567][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.608988][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.638945][ T6551] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 140.651351][ T6547] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.662025][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.670439][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.686206][ T6549] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.699364][ T6551] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 140.712282][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.721823][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.723867][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 140.732117][ T1052] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.743082][ T1052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.772612][ T6577] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 140.781315][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.792169][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.801967][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.811258][ T1052] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.818389][ T1052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.826347][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.835472][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.844219][ T1052] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.851288][ T1052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.859493][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.887559][ T6577] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 140.899294][ T6577] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 140.911997][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.920785][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.930008][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.938913][ T7873] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.946028][ T7873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.953538][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.962414][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.972408][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.981416][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.990870][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.013102][ T6577] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 141.044028][ T8203] Bluetooth: hci2: command 0x041b tx timeout [ 141.060596][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.069654][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.083217][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.092388][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.105736][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.118305][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.128883][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.138019][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.146979][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.155625][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.164579][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.173329][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.205918][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.214598][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.222942][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.232720][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.245763][ T6547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.254236][ T6549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.280412][ T6553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.283980][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 141.342941][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.351407][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.373232][ T6553] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.384774][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.392257][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.411877][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.419478][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.427433][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.436694][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.445755][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.452820][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.469159][ T6547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.490415][ T6549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.497730][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.506387][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.516540][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.525568][ T7873] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.532623][ T7873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.571724][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.580807][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.590356][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.600489][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.633919][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.641764][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.651033][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.659977][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.669189][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.678540][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.688033][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.707181][ T6577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.748959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.758050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.769133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.778605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.787593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.796722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.813979][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 141.815823][ T6551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.837014][ T6577] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.846188][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.857929][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.866724][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.878662][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.887038][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.895356][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.903458][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.924355][ T6551] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.936821][ T6547] device veth0_vlan entered promiscuous mode [ 141.946156][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.955154][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.962910][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.971235][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.980400][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.989636][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.998546][ T8206] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.005662][ T8206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.027663][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.036020][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.045155][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.053489][ T8206] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.060596][ T8206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.068957][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.078048][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.087157][ T8206] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.094277][ T8206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.101881][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.110714][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.119249][ T8206] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.126397][ T8206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.134975][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.150253][ T6547] device veth1_vlan entered promiscuous mode [ 142.183636][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.192244][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.201217][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.209696][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.219941][ T6549] device veth0_vlan entered promiscuous mode [ 142.241654][ T6553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.254414][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.263181][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.272675][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.282377][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.291269][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.306790][ T6549] device veth1_vlan entered promiscuous mode [ 142.333150][ T6577] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.348123][ T6577] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.362690][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.371528][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.380439][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.389653][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.398876][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.408342][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.417738][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.453136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.462399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.472918][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.484645][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.493166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.502416][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.514202][ T6547] device veth0_macvtap entered promiscuous mode [ 142.522539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.531104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.564303][ T8203] Bluetooth: hci0: command 0x040f tx timeout [ 142.578443][ T6547] device veth1_macvtap entered promiscuous mode [ 142.586459][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.597141][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.606590][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.617150][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.626836][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.636079][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.643465][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.659350][ T6549] device veth0_macvtap entered promiscuous mode [ 142.673074][ T6577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.681188][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.690413][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.699705][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.709580][ T8196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.718914][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.735769][ T6551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.767907][ T6549] device veth1_macvtap entered promiscuous mode [ 142.799303][ T6547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.807643][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 142.822995][ T6553] device veth0_vlan entered promiscuous mode [ 142.833024][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.842529][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.851511][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.861061][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.870265][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.890567][ T6551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.903378][ T6547] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.917123][ T6547] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.927227][ T6547] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.939089][ T6547] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.948332][ T6547] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.961024][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.969714][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.978110][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.986146][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.995849][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.006842][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.020931][ T6553] device veth1_vlan entered promiscuous mode [ 143.055387][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.066716][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.079024][ T6549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.088553][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.097296][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.106741][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.117741][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.123830][ T8028] Bluetooth: hci2: command 0x040f tx timeout [ 143.127742][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.179374][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.192683][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.208636][ T6549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.219721][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.229040][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.237923][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.247404][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.256957][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.266382][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.277645][ T6551] device veth0_vlan entered promiscuous mode [ 143.308949][ T6549] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.340763][ T6549] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.350295][ T6549] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.364154][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 143.373074][ T6549] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.396025][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.408171][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.442498][ T6577] device veth0_vlan entered promiscuous mode [ 143.459873][ T6551] device veth1_vlan entered promiscuous mode [ 143.476964][ T6553] device veth0_macvtap entered promiscuous mode [ 143.486090][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.498024][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.509570][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.518368][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.527718][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.541528][ T6577] device veth1_vlan entered promiscuous mode [ 143.578451][ T6553] device veth1_macvtap entered promiscuous mode [ 143.618514][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.631645][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.653136][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.667319][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.676714][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.685768][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.786018][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.809085][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.820183][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.831546][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.843454][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.844720][ T8141] Bluetooth: hci4: command 0x040f tx timeout [ 143.872892][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.892641][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.901688][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.905124][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.917653][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.931991][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.940873][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.949859][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.959168][ T6551] device veth0_macvtap entered promiscuous mode [ 143.980771][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.994798][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.012334][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.023666][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.034675][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.042086][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.054348][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.062748][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.071752][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.080493][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.095602][ T6551] device veth1_macvtap entered promiscuous mode [ 144.105507][ T6577] device veth0_macvtap entered promiscuous mode [ 144.127116][ T6553] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.147248][ T6553] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.159412][ T6553] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.170817][ T6553] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.190498][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.206912][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.218413][ T6577] device veth1_macvtap entered promiscuous mode [ 144.230596][ T1077] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.242864][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.252284][ T1077] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.263200][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.274016][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.288129][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.298533][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.309422][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.321159][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.380539][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.388736][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.402228][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.419509][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.432185][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.442436][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.453391][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.464876][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.476659][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.489452][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.501604][ T6551] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.510877][ T6551] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.520239][ T6551] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.529406][ T6551] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.547412][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.556340][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.583188][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.583730][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.605037][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.616014][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.616645][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.627808][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.644968][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 144.645386][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.663610][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.674738][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.685396][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.697161][ T6577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.710003][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.719982][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.729462][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.739444][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.748094][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.757247][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.769649][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.788792][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.817484][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.828860][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.839091][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.850764][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.861047][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.872944][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.884592][ T1277] Bluetooth: hci1: command 0x0419 tx timeout [ 144.885737][ T6577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.918530][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.943986][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.970999][ T6577] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.991873][ T6577] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.004276][ T6577] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.024201][ T6577] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.157864][ T8270] tap0: tun_chr_ioctl cmd 2147767507 [ 145.168409][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.190369][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.204241][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 145.303364][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.319944][ T1077] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.375696][ T1077] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:35:03 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="fd00000010000700000000000000007f00000000", @ANYRES32=r4, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c000580080022"], 0x44}}, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) getpeername$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 145.434737][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.444371][ T1277] Bluetooth: hci3: command 0x0419 tx timeout 00:35:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000006f80)={0x2, &(0x7f0000001c00)=[{0x2c}, {0x6}]}, 0x10) [ 145.486220][ T1277] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.487891][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.517875][ T1277] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.570328][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.578536][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.578601][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.581699][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.609563][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.643235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.701260][ T1077] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.715742][ T8328] netlink: 185 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.729258][ T1077] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.760319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:35:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 00:35:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000006f80)={0x2, &(0x7f0000001c00)=[{0x2c}, {0x6}]}, 0x10) 00:35:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 00:35:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) [ 145.923568][ T5] Bluetooth: hci4: command 0x0419 tx timeout 00:35:03 executing program 3: mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xb, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 00:35:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000006f80)={0x2, &(0x7f0000001c00)=[{0x2c}, {0x6}]}, 0x10) 00:35:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000006f80)={0x2, &(0x7f0000001c00)=[{0x2c}, {0x6}]}, 0x10) 00:35:04 executing program 3: mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xb, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 00:35:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x550, 0xffffffff, 0x2b8, 0x128, 0x0, 0xffffffff, 0xffffffff, 0x480, 0x480, 0x480, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30}}, @common=@icmp6={{0x28}, {0x0, "ebac"}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ipv6={@mcast2, @dev, [], [], 'vcan0\x00'}, 0x0, 0x158, 0x190, 0x0, {}, [@common=@hbh={{0x48}}, @common=@unspec=@rateest={{0x68}, {'ip6gretap0\x00', 'ip6gretap0\x00'}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'xfrm0\x00', 'syzkaller0\x00'}, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @broadcast}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @common=@hbh={{0x48}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) [ 146.607278][ T8375] x_tables: duplicate underflow at hook 2 [ 164.726611][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 164.809112][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.816483][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.826736][ T8436] device bridge_slave_0 entered promiscuous mode [ 164.835685][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.842775][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.851356][ T8436] device bridge_slave_1 entered promiscuous mode [ 164.888020][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.901708][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.940275][ T8436] team0: Port device team_slave_0 added [ 164.947953][ T8436] team0: Port device team_slave_1 added [ 164.982420][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.989647][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.989679][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.992055][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.037168][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.063752][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.105109][ T8436] device hsr_slave_0 entered promiscuous mode [ 165.111895][ T8436] device hsr_slave_1 entered promiscuous mode [ 165.122739][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.131600][ T8436] Cannot create hsr debugfs directory [ 165.272270][ T8436] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 165.281524][ T8436] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 165.299268][ T8436] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 165.310505][ T8436] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 165.338717][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.345985][ T8436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.354231][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.361339][ T8436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.418838][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.432646][ T1277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.441838][ T1277] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.451899][ T1277] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.461498][ T1277] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 165.476513][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.488297][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.498781][ T69] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.505895][ T69] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.524850][ T1277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.533521][ T1277] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.540570][ T1277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.560381][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.569034][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.583802][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.605196][ T8436] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.616660][ T8436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.631586][ T8261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.640844][ T8261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.649376][ T8261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.672481][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.680168][ T8261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.688122][ T8261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.761359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.770767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.795504][ T8436] device veth0_vlan entered promiscuous mode [ 165.803660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.812036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.830477][ T8436] device veth1_vlan entered promiscuous mode [ 165.837455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.849364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.857619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.883153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.891266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.901001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.910913][ T8436] device veth0_macvtap entered promiscuous mode [ 165.925426][ T8436] device veth1_macvtap entered promiscuous mode [ 165.946661][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.957280][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.969818][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.980909][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.991366][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.003964][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.014487][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.025715][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.037430][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.048544][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.060289][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.070045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.078866][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.088137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.098237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.111240][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.122502][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.132661][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.143334][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.153577][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.164263][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.174326][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.185244][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.195410][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.206411][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.218299][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.227037][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.236369][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.251010][ T8436] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.261198][ T8436] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.274040][ T8436] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.284556][ T8436] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.384463][ T1077] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.395333][ T1077] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.430338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.451086][ T1077] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.465899][ T1077] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.476535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.561736][ T8789] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 166.563005][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 166.624321][ T8796] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.720885][ T8796] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 166.735814][ T8796] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:35:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r4, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) 00:35:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000006dc0)=[{&(0x7f0000000280)="39000000130009006900000000000000ab1e8000200000004600010707000014190001001000d35fce82ae4906d130b81e000800000068633e", 0x39}], 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0900ee002000000045000c070307001404001800120004001404000001000000000000000000000020", 0x39}], 0x1) 00:35:24 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/215, 0xd7}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00576) shutdown(r1, 0x0) select(0x40, &(0x7f0000000680), 0x0, &(0x7f0000000040)={0x3}, 0x0) shutdown(r2, 0x0) 00:35:24 executing program 3: mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xb, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 00:35:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 00:35:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 00:35:24 executing program 3: mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xb, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) [ 166.915728][ T8814] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.954702][ T8816] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 166.996265][ T8819] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 167.012884][ T8819] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.153405][ T8819] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.160545][ T8819] bridge0: port 2(bridge_slave_1) entered forwarding state 00:35:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r4, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) [ 167.217695][ T8819] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 167.332072][ T8819] syz-executor.1 (8819) used greatest stack depth: 21000 bytes left [ 167.360195][ T8823] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 167.453539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.484098][ T8814] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.528243][ T8842] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 167.588526][ T8856] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:35:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000006dc0)=[{&(0x7f0000000280)="39000000130009006900000000000000ab1e8000200000004600010707000014190001001000d35fce82ae4906d130b81e000800000068633e", 0x39}], 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0900ee002000000045000c070307001404001800120004001404000001000000000000000000000020", 0x39}], 0x1) 00:35:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 00:35:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 00:35:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r4, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) [ 167.790030][ T8879] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 167.798981][ T8879] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.810898][ T8879] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 167.828025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.854980][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.862121][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state 00:35:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000006dc0)=[{&(0x7f0000000280)="39000000130009006900000000000000ab1e8000200000004600010707000014190001001000d35fce82ae4906d130b81e000800000068633e", 0x39}], 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0900ee002000000045000c070307001404001800120004001404000001000000000000000000000020", 0x39}], 0x1) 00:35:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000006dc0)=[{&(0x7f0000000280)="39000000130009006900000000000000ab1e8000200000004600010707000014190001001000d35fce82ae4906d130b81e000800000068633e", 0x39}], 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0900ee002000000045000c070307001404001800120004001404000001000000000000000000000020", 0x39}], 0x1) [ 167.953494][ T8886] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:35:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r4, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) [ 168.072490][ T8895] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 168.158939][ T8897] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.251202][ T8899] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.303469][ T8901] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 168.332386][ T8902] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 168.354961][ T8902] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.395758][ T8902] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.403019][ T8902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.424044][ T8902] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 168.449858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.484931][ T8905] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 168.517969][ T8905] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 00:35:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000006dc0)=[{&(0x7f0000000280)="39000000130009006900000000000000ab1e8000200000004600010707000014190001001000d35fce82ae4906d130b81e000800000068633e", 0x39}], 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0900ee002000000045000c070307001404001800120004001404000001000000000000000000000020", 0x39}], 0x1) 00:35:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) [ 168.642997][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 168.647851][ T8905] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.656113][ T8905] bridge0: port 2(bridge_slave_1) entered forwarding state 00:35:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207c50902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$key(r2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) [ 168.721949][ T8905] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 168.821667][ T8908] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 168.926074][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 00:35:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000006dc0)=[{&(0x7f0000000280)="39000000130009006900000000000000ab1e8000200000004600010707000014190001001000d35fce82ae4906d130b81e000800000068633e", 0x39}], 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0900ee002000000045000c070307001404001800120004001404000001000000000000000000000020", 0x39}], 0x1) [ 168.972967][ T8923] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.988748][ T8927] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.995908][ T8927] bridge0: port 2(bridge_slave_1) entered forwarding state 00:35:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r4, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) [ 169.083707][ T8927] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 169.150105][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 00:35:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r4, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) [ 169.225458][ T8945] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.277794][ T8950] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.284935][ T8950] bridge0: port 2(bridge_slave_1) entered forwarding state 00:35:27 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x0) [ 169.346174][ T8950] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 169.449198][ T7873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 00:35:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000006dc0)=[{&(0x7f0000000280)="39000000130009006900000000000000ab1e8000200000004600010707000014190001001000d35fce82ae4906d130b81e000800000068633e", 0x39}], 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0900ee002000000045000c070307001404001800120004001404000001000000000000000000000020", 0x39}], 0x1) [ 169.517353][ T8953] bond0: (slave gretap2): Enslaving as an active interface with an up link 00:35:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x44}}, 0x0) [ 169.629935][ T8955] device bridge4 entered promiscuous mode [ 169.659845][ T8955] bond0: (slave vlan2): Enslaving as an active interface with an up link 00:35:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r1) 00:35:27 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000002c0)={r4, &(0x7f00000000c0), 0x0}, 0x20) [ 169.816658][ T8970] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.852184][ T8980] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.859328][ T8980] bridge0: port 2(bridge_slave_1) entered forwarding state 00:35:27 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmmsg(r0, &(0x7f0000006780)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f00000069c0)) [ 169.917538][ T8980] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. 00:35:27 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608, 0x8}, "", ['\x00']}, 0x120) [ 170.014568][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 00:35:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r1) 00:35:27 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000002c0)={r4, &(0x7f00000000c0), 0x0}, 0x20) 00:35:27 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000002c0)={r4, &(0x7f00000000c0), 0x0}, 0x20) 00:35:27 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r1) 00:35:27 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608, 0x8}, "", ['\x00']}, 0x120) 00:35:28 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r1) 00:35:28 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r1) 00:35:28 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000002c0)={r4, &(0x7f00000000c0), 0x0}, 0x20) 00:35:28 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000002c0)={r4, &(0x7f00000000c0), 0x0}, 0x20) 00:35:28 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608, 0x8}, "", ['\x00']}, 0x120) 00:35:28 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r1) 00:35:28 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000002c0)={r4, &(0x7f00000000c0), 0x0}, 0x20) 00:35:28 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000002c0)={r4, &(0x7f00000000c0), 0x0}, 0x20) 00:35:28 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r1) 00:35:28 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r1) 00:35:28 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608, 0x8}, "", ['\x00']}, 0x120) [ 170.723246][ T7] Bluetooth: hci5: command 0x040f tx timeout 00:35:28 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r1) 00:35:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1e, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}, 0x1c}}, 0x0) 00:35:28 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1f, &(0x7f0000000000)='/proc/thread-self/attr/current\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 00:35:28 executing program 5: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "935c41", 0x1d, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @local, {[], {0x0, 0x883e, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "187f8c0cd2168dba263c0cf02adb9d1fd9c38b866a33535e5e946d228cc8b84c", "d72941050b1377dba8d9d18f77d15d17", {"a21a49dc82b6966385085bed0a4f51fa", "079bfc1ac594bd705687bc0fa6f575e8"}}}}}}}}, 0x0) 00:35:28 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r1) 00:35:28 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:35:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0xffffffff, 0x0, r0}, 0x40) [ 171.106524][ T9054] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:7f00:0001 with DS=0x9 00:35:28 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000004f0b230000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xffe0}}, [@filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x2706}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:35:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x65c0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 171.162196][ T9054] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:7f00:0001 with DS=0x9 00:35:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000240)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7fffefff) 00:35:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, 0x0, 0x0) 00:35:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x4, 0x8, 0x201}, 0x14}}, 0x0) 00:35:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe00000000f500001c0012000c000100626f6e64000008000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7, 0x14301}}, 0x20}}, 0x0) 00:35:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000ac0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0x5, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x38}}, 0x0) [ 171.530525][ T25] audit: type=1804 audit(1634603729.192:2): pid=9087 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir010616749/syzkaller.uuwY82/9/cgroup.controllers" dev="sda1" ino=13937 res=1 errno=0 00:35:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto(r0, &(0x7f0000000540)='X', 0x1, 0x78, &(0x7f00000005c0)=@nfc_llcp={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "c7b5c653ee0c70cecb08000f2b96058eb8e937f7b89923a9715a62cad9b601a708bc2360d4fa0c7b11df53666e40eefd9ef6ea23a38f1214a084f285dca656"}, 0x80) 00:35:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) [ 171.764348][ T9076] team0: Port device team_slave_0 removed 00:35:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto(r0, &(0x7f0000000540)='X', 0x1, 0x78, &(0x7f00000005c0)=@nfc_llcp={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "c7b5c653ee0c70cecb08000f2b96058eb8e937f7b89923a9715a62cad9b601a708bc2360d4fa0c7b11df53666e40eefd9ef6ea23a38f1214a084f285dca656"}, 0x80) 00:35:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001880)={&(0x7f0000000400)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@dontfrag={{0x14}}, @hoplimit_2292={{0x14}}], 0x30}, 0x0) [ 171.834951][ T9094] validate_nla: 6 callbacks suppressed [ 171.835013][ T9094] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:35:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0xff, 0x7, 0x2, 0x1ff}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x1, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:35:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001880)={&(0x7f0000000400)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@dontfrag={{0x14}}, @hoplimit_2292={{0x14}}], 0x30}, 0x0) [ 172.087014][ T9100] device veth0_to_batadv entered promiscuous mode [ 172.105350][ T9066] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 172.237176][ T25] audit: type=1804 audit(1634603729.902:3): pid=9087 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir010616749/syzkaller.uuwY82/9/cgroup.controllers" dev="sda1" ino=13937 res=1 errno=0 [ 172.308979][ T9083] bond1: (slave bridge1): Enslaving as a backup interface with an up link [ 172.377251][ T9093] bond1 (unregistering): (slave bridge1): Releasing backup interface [ 172.414523][ T9093] bond1 (unregistering): Released all slaves [ 172.505646][ T9094] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:35:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x65c0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 00:35:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto(r0, &(0x7f0000000540)='X', 0x1, 0x78, &(0x7f00000005c0)=@nfc_llcp={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "c7b5c653ee0c70cecb08000f2b96058eb8e937f7b89923a9715a62cad9b601a708bc2360d4fa0c7b11df53666e40eefd9ef6ea23a38f1214a084f285dca656"}, 0x80) 00:35:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001880)={&(0x7f0000000400)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@dontfrag={{0x14}}, @hoplimit_2292={{0x14}}], 0x30}, 0x0) 00:35:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0xff, 0x7, 0x2, 0x1ff}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x1, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:35:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe00000000f500001c0012000c000100626f6e64000008000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7, 0x14301}}, 0x20}}, 0x0) 00:35:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000240)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7fffefff) [ 172.725793][ T9271] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:35:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto(r0, &(0x7f0000000540)='X', 0x1, 0x78, &(0x7f00000005c0)=@nfc_llcp={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "c7b5c653ee0c70cecb08000f2b96058eb8e937f7b89923a9715a62cad9b601a708bc2360d4fa0c7b11df53666e40eefd9ef6ea23a38f1214a084f285dca656"}, 0x80) [ 172.805628][ T8141] Bluetooth: hci5: command 0x0419 tx timeout 00:35:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0xff, 0x7, 0x2, 0x1ff}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x1, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:35:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001880)={&(0x7f0000000400)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@dontfrag={{0x14}}, @hoplimit_2292={{0x14}}], 0x30}, 0x0) [ 172.878856][ T9282] batman_adv: batadv0: Interface deactivated: batadv_slave_1 00:35:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'vlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000480)="21efbd00cfbf1441e84f2c2188a8356d88a898d58847", 0x16, 0x0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) [ 172.954308][ T25] audit: type=1804 audit(1634603730.612:4): pid=9295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir010616749/syzkaller.uuwY82/10/cgroup.controllers" dev="sda1" ino=13924 res=1 errno=0 00:35:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @local}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0xa, @in=@empty, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x50) [ 173.164616][ T9282] batman_adv: batadv0: Removing interface: batadv_slave_1 00:35:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0xff, 0x7, 0x2, 0x1ff}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x1, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 173.244606][ T9294] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:35:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x65c0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 00:35:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'vlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000480)="21efbd00cfbf1441e84f2c2188a8356d88a898d58847", 0x16, 0x0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 00:35:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000700)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x935}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x2c}}, 0x0) 00:35:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe00000000f500001c0012000c000100626f6e64000008000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7, 0x14301}}, 0x20}}, 0x0) 00:35:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000240)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7fffefff) 00:35:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'vlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000480)="21efbd00cfbf1441e84f2c2188a8356d88a898d58847", 0x16, 0x0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) [ 173.790239][ T9358] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:35:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000380)=0x10000, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 00:35:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'vlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000480)="21efbd00cfbf1441e84f2c2188a8356d88a898d58847", 0x16, 0x0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) [ 173.995428][ T9366] device hsr_slave_0 left promiscuous mode [ 174.014475][ T9366] device hsr_slave_1 left promiscuous mode [ 174.158715][ T25] audit: type=1804 audit(1634603731.822:5): pid=9373 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir010616749/syzkaller.uuwY82/11/cgroup.controllers" dev="sda1" ino=13950 res=1 errno=0 [ 174.210951][ T9367] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 174.233945][ T9372] __nla_validate_parse: 7 callbacks suppressed [ 174.233963][ T9372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:35:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x89}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:35:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="01000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925e639"}, 0x9) [ 174.559428][ T9372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:35:32 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) close(r5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r6}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) write$cgroup_type(r2, &(0x7f0000000000), 0x309000) 00:35:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x65c0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 00:35:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000380)=0x10000, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 00:35:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe00000000f500001c0012000c000100626f6e64000008000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7, 0x14301}}, 0x20}}, 0x0) 00:35:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="01000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925e639"}, 0x9) 00:35:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000240)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7fffefff) [ 175.138383][ T9456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.184721][ T9457] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 175.206609][ T9458] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 175.301552][ T25] audit: type=1804 audit(1634603732.962:6): pid=9459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir010616749/syzkaller.uuwY82/12/cgroup.controllers" dev="sda1" ino=13977 res=1 errno=0 00:35:33 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="01000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925e639"}, 0x9) [ 175.417376][ T9456] device veth0_macvtap left promiscuous mode 00:35:33 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="01000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925e639"}, 0x9) 00:35:33 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000b000100666c6f77657200001800020014000e"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 176.274350][ T9474] device macvlan1 entered promiscuous mode 00:35:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000380)=0x10000, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 00:35:34 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) close(r5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r6}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) write$cgroup_type(r2, &(0x7f0000000000), 0x309000) [ 176.432382][ T9547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.464083][ T9548] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:35:34 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) close(r5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r6}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) write$cgroup_type(r2, &(0x7f0000000000), 0x309000) 00:35:34 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) close(r5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r6}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) write$cgroup_type(r2, &(0x7f0000000000), 0x309000) 00:35:34 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) close(r5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r6}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) write$cgroup_type(r2, &(0x7f0000000000), 0x309000) [ 176.637097][ T9548] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:35:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000380)=0x10000, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 00:35:34 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000b000100666c6f77657200001800020014000e"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 176.892881][ T8261] Bluetooth: hci0: command 0x0c3a tx timeout [ 176.977866][ T9568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 177.027334][ T9569] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:35:34 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000b000100666c6f77657200001800020014000e"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:35:35 executing program 1: syz_init_net_socket$nl_generic(0x6, 0x3, 0x10) [ 177.426998][ T9574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:35:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000100)={@val={0x0, 0x800}, @void, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x8}}}, 0x20) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 00:35:35 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000b000100666c6f77657200001800020014000e"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:35:35 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) close(r5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r6}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) write$cgroup_type(r2, &(0x7f0000000000), 0x309000) 00:35:35 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) close(r5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r6}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) write$cgroup_type(r2, &(0x7f0000000000), 0x309000) 00:35:35 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) close(r5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r6}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) write$cgroup_type(r2, &(0x7f0000000000), 0x309000) 00:35:35 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) close(r5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r6}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) write$cgroup_type(r2, &(0x7f0000000000), 0x309000) [ 177.811360][ T9581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:35:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001140)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x4}}, 0x1c}}, 0x0) 00:35:35 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a000300000000000000000002"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendfile(r3, r2, 0x0, 0x11fffffff) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 00:35:35 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) r0 = accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 178.350731][ T25] audit: type=1804 audit(1634603736.012:7): pid=9613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925604219/syzkaller.fET0Tt/30/cgroup.controllers" dev="sda1" ino=13987 res=1 errno=0 [ 178.742264][ T25] audit: type=1804 audit(1634603736.402:8): pid=9615 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925604219/syzkaller.fET0Tt/30/cgroup.controllers" dev="sda1" ino=13987 res=1 errno=0 00:35:36 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) r0 = accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 00:35:36 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a000300000000000000000002"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendfile(r3, r2, 0x0, 0x11fffffff) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 178.962830][ T7] Bluetooth: hci0: command 0x0c1a tx timeout [ 178.975614][ T25] audit: type=1804 audit(1634603736.442:9): pid=9613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir925604219/syzkaller.fET0Tt/30/cgroup.controllers" dev="sda1" ino=13987 res=1 errno=0 00:35:36 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) close(r5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r6}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) write$cgroup_type(r2, &(0x7f0000000000), 0x309000) 00:35:36 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) close(r5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r6}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) write$cgroup_type(r2, &(0x7f0000000000), 0x309000) 00:35:36 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) close(r5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r6}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) write$cgroup_type(r2, &(0x7f0000000000), 0x309000) 00:35:36 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) close(r5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r6}, 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) write$cgroup_type(r2, &(0x7f0000000000), 0x309000) [ 179.334290][ T25] audit: type=1804 audit(1634603737.002:10): pid=9627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925604219/syzkaller.fET0Tt/31/cgroup.controllers" dev="sda1" ino=13989 res=1 errno=0 00:35:37 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) r0 = accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 00:35:37 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a000300000000000000000002"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendfile(r3, r2, 0x0, 0x11fffffff) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 00:35:37 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) r0 = accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 180.420531][ T25] audit: type=1804 audit(1634603738.082:11): pid=9651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925604219/syzkaller.fET0Tt/32/cgroup.controllers" dev="sda1" ino=13971 res=1 errno=0 00:35:38 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a000300000000000000000002"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendfile(r3, r2, 0x0, 0x11fffffff) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 00:35:38 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001f00), 0xb84, r0}, 0x38) 00:35:38 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0xc0189436, 0x1fffffff) 00:35:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000240)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}]}, 0x38}}, 0x0) [ 180.754262][ T25] audit: type=1804 audit(1634603738.422:12): pid=9659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir150748032/syzkaller.G0UvnE/19/cgroup.controllers" dev="sda1" ino=13973 res=1 errno=0 00:35:38 executing program 1: r0 = socket(0x2a, 0x2, 0x0) bind$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 00:35:38 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0xc0189436, 0x1fffffff) 00:35:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xd67, 0x0, 0x0, 0x42}, 0x9c) 00:35:38 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a000300000000000000000002"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendfile(r3, r2, 0x0, 0x11fffffff) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 00:35:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1f, 0x0, 0x7) 00:35:38 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001f00), 0xb84, r0}, 0x38) 00:35:38 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0xc0189436, 0x1fffffff) 00:35:38 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a000300000000000000000002"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendfile(r3, r2, 0x0, 0x11fffffff) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 00:35:38 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001f00), 0xb84, r0}, 0x38) 00:35:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 00:35:39 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0xc0189436, 0x1fffffff) [ 181.356761][ T25] audit: type=1804 audit(1634603739.022:13): pid=9678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925604219/syzkaller.fET0Tt/33/cgroup.controllers" dev="sda1" ino=13993 res=1 errno=0 00:35:39 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000280)={@broadcast, @multicast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "3c159b", 0x38, 0x3a, 0x0, @dev, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '@\"/', 0x0, 0x29, 0x0, @local, @local, [], "486dbe96059733e6"}}}}}}}, 0x0) [ 181.622372][ T25] audit: type=1804 audit(1634603739.282:14): pid=9690 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir150748032/syzkaller.G0UvnE/20/cgroup.controllers" dev="sda1" ino=13965 res=1 errno=0 00:35:39 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001f00), 0xb84, r0}, 0x38) 00:35:39 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001f00), 0xb84, r0}, 0x38) 00:35:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x6d, 0x9009}, 0x1c}, 0x300}, 0x0) 00:35:39 executing program 2: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000007c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000000)='fscache_netfs\x00'}, 0x10) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:35:39 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a000300000000000000000002"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendfile(r3, r2, 0x0, 0x11fffffff) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 00:35:39 executing program 0: unshare(0x48000080) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6_vti0\x00', 0x0}) 00:35:39 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001f00), 0xb84, r0}, 0x38) 00:35:39 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001f00), 0xb84, r0}, 0x38) 00:35:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 182.496499][ T25] audit: type=1804 audit(1634603740.162:15): pid=9716 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir150748032/syzkaller.G0UvnE/21/cgroup.controllers" dev="sda1" ino=14011 res=1 errno=0 00:35:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x8, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 00:35:40 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 00:35:40 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 183.158634][ T9776] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:35:40 executing program 0: unshare(0x48000080) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6_vti0\x00', 0x0}) 00:35:40 executing program 2: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000007c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000000)='fscache_netfs\x00'}, 0x10) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:35:41 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:35:41 executing program 3: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000007c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000000)='fscache_netfs\x00'}, 0x10) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:35:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x8, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 00:35:41 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b40)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000009586309a95000000000000002ba7e1d30cb599e83f0400000000000000bd01212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c5c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cb79b0a4dcf23d410f6accd3641110bec4e90a6341965c39e07f8f6eb968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e8b1715807ea0ca469e468eea3fd2f73902ebcfcf49822775985bf313405b433a8a00000000400000000000000000000053350000000034a70c2ab40c7cb70c943a6d60d7c414f5691db43a5c000000000000000031000500f90000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a04ad5ad31b7f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d50000010092cbf4609646b6c5c29647d2f950a959cf9938d6dfcb8e52cbdc2ba9d5a0609e31c3fa90e7e57a79d6fce424c2200af6c7784a1975fa807de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f720ec23812770d72cd00600c7044f563a1f68d4efe81a446cd497cc87cac6f45a6922ded2e29514af463f747c08f4010586903500000000000000000000be34cf652e28e700000000000000b24478a78a0f9d640dd782ac0cbc46903243d0d0f4bc7f253d0500000032daaf28723a1c4abd39799dd3b9de450e64c33aac8ff7e7d1c94c4549a9838f88b008da70494f6734b771546d9552d3bb2da0d000000000000000009125c97f000000e1671bc5eb7739daa7820a91cb0e732df2ae1d39c747e00a4fbfe8942fa859cd28bdaa1509af5a6b649dd5f13ca4cbf5d5909dfd985cb0de30b62c36364e6505992209bdbc6203da7a3797246a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919ab0affed622cda6ff04fb996ad919f7e9672ce107000000ad882f2aead166c9e9df8632276cffe5f1fc215c0797d0244cf1ce269d10525745caaa3f73d1b80116cb9a384002421d898913c45a9ac091a011b0469393a0133138583da5e10b434697b0443b5b0cdfb3ace20600e4a881336aad0974269a1025e28ba135c045a17e9a61c3b064e679508af1aec2a2f63c18a6d1e91becac926627b43bba1229a7466bdca64f514b79114572a09f665b60a9d408d753226a83ae2434ccd3fc508216aea86833840f569d61dc998620fcf4eeb92e7bc511df63cd3bb8f3c74f44ba184d40e87612024da0a1ebe365f037c01d71c8de811211785a8a18acb5cbea7eecad9b6dd46ed83515cd911e0e5f00179be25b5910a30000000000000000b450251208f275b58c4b38cca03021f2e5811f9871fa0b9239386f21eacc710e76e865cf8bfc909fafcfea8b0cc6bcc848a7d5b53079461643e800d81a65f6ec08e91a4f59ff4c751f9caab7a488d2a757e3050c154d086eed9a54d93d8b1824b4bea1b8284ca8b391e939d6fb2d202f0d8d1dbd784315a42330418499595e37b057"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:35:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 00:35:41 executing program 0: unshare(0x48000080) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6_vti0\x00', 0x0}) 00:35:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x8, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 00:35:41 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b40)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000009586309a95000000000000002ba7e1d30cb599e83f0400000000000000bd01212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c5c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cb79b0a4dcf23d410f6accd3641110bec4e90a6341965c39e07f8f6eb968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e8b1715807ea0ca469e468eea3fd2f73902ebcfcf49822775985bf313405b433a8a00000000400000000000000000000053350000000034a70c2ab40c7cb70c943a6d60d7c414f5691db43a5c000000000000000031000500f90000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a04ad5ad31b7f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d50000010092cbf4609646b6c5c29647d2f950a959cf9938d6dfcb8e52cbdc2ba9d5a0609e31c3fa90e7e57a79d6fce424c2200af6c7784a1975fa807de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f720ec23812770d72cd00600c7044f563a1f68d4efe81a446cd497cc87cac6f45a6922ded2e29514af463f747c08f4010586903500000000000000000000be34cf652e28e700000000000000b24478a78a0f9d640dd782ac0cbc46903243d0d0f4bc7f253d0500000032daaf28723a1c4abd39799dd3b9de450e64c33aac8ff7e7d1c94c4549a9838f88b008da70494f6734b771546d9552d3bb2da0d000000000000000009125c97f000000e1671bc5eb7739daa7820a91cb0e732df2ae1d39c747e00a4fbfe8942fa859cd28bdaa1509af5a6b649dd5f13ca4cbf5d5909dfd985cb0de30b62c36364e6505992209bdbc6203da7a3797246a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919ab0affed622cda6ff04fb996ad919f7e9672ce107000000ad882f2aead166c9e9df8632276cffe5f1fc215c0797d0244cf1ce269d10525745caaa3f73d1b80116cb9a384002421d898913c45a9ac091a011b0469393a0133138583da5e10b434697b0443b5b0cdfb3ace20600e4a881336aad0974269a1025e28ba135c045a17e9a61c3b064e679508af1aec2a2f63c18a6d1e91becac926627b43bba1229a7466bdca64f514b79114572a09f665b60a9d408d753226a83ae2434ccd3fc508216aea86833840f569d61dc998620fcf4eeb92e7bc511df63cd3bb8f3c74f44ba184d40e87612024da0a1ebe365f037c01d71c8de811211785a8a18acb5cbea7eecad9b6dd46ed83515cd911e0e5f00179be25b5910a30000000000000000b450251208f275b58c4b38cca03021f2e5811f9871fa0b9239386f21eacc710e76e865cf8bfc909fafcfea8b0cc6bcc848a7d5b53079461643e800d81a65f6ec08e91a4f59ff4c751f9caab7a488d2a757e3050c154d086eed9a54d93d8b1824b4bea1b8284ca8b391e939d6fb2d202f0d8d1dbd784315a42330418499595e37b057"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:35:42 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000007c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000000)='fscache_netfs\x00'}, 0x10) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:35:42 executing program 2: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000007c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000000)='fscache_netfs\x00'}, 0x10) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:35:42 executing program 3: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000007c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000000)='fscache_netfs\x00'}, 0x10) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:35:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x8, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 00:35:42 executing program 0: unshare(0x48000080) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6_vti0\x00', 0x0}) 00:35:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 00:35:42 executing program 4: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="14020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x214}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="3800000054000100000000400000000007000000", @ANYRES32=r5, @ANYBLOB="20000100", @ANYRES32=r3, @ANYBLOB="010000000000000000000000002000000000005186dd"], 0x38}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7681d020b49ff708800008003280008020100ac141410bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 185.432789][ T9911] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 185.541744][ T9911] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 185.667673][ T9911] netlink: 4638 bytes leftover after parsing attributes in process `syz-executor.4'. [ 185.799829][ T9914] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 00:35:43 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000007c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000000)='fscache_netfs\x00'}, 0x10) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 185.858337][ T9914] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 185.957691][ T9914] netlink: 4638 bytes leftover after parsing attributes in process `syz-executor.4'. 00:35:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfffffffe}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) 00:35:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 00:35:43 executing program 2: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000007c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000000)='fscache_netfs\x00'}, 0x10) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:35:43 executing program 3: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000007c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000000)='fscache_netfs\x00'}, 0x10) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:35:43 executing program 4: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="14020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x214}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="3800000054000100000000400000000007000000", @ANYRES32=r5, @ANYBLOB="20000100", @ANYRES32=r3, @ANYBLOB="010000000000000000000000002000000000005186dd"], 0x38}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7681d020b49ff708800008003280008020100ac141410bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 00:35:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 186.357606][ T9926] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 00:35:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x46919}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x1605}]}}}]}, 0x3c}}, 0x0) [ 186.402199][ T9926] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 186.471520][ T9926] netlink: 4638 bytes leftover after parsing attributes in process `syz-executor.4'. 00:35:44 executing program 4: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="14020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x214}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="3800000054000100000000400000000007000000", @ANYRES32=r5, @ANYBLOB="20000100", @ANYRES32=r3, @ANYBLOB="010000000000000000000000002000000000005186dd"], 0x38}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7681d020b49ff708800008003280008020100ac141410bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 00:35:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 186.864363][ T9939] device bond1 entered promiscuous mode [ 186.928815][ T9939] 8021q: adding VLAN 0 to HW filter on device bond1 [ 187.050513][ T9987] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 187.137427][ T9987] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 00:35:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 00:35:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x46919}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x1605}]}}}]}, 0x3c}}, 0x0) [ 187.214780][ T9987] netlink: 4638 bytes leftover after parsing attributes in process `syz-executor.4'. 00:35:45 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x1], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000007c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000000)='fscache_netfs\x00'}, 0x10) sendfile(r4, r5, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x40880) sendfile(r4, r3, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:35:45 executing program 4: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="14020000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000140000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0000000000060011000000000008001500000000000e0001006e657464657673696d0000000f0002006e6574646576736961300000080003000000000008000b0000000000060011000000000008001500000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0000000000060011000000000008001500000000000e0001006e657464657673696d001a000f0002006e657464657673696d300000080003000000000008000b0000000000060011000000000008001500000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300000000000800f9ffffffffff050011000000000008001500000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0000000000060011000000000008001500000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b0000000000060011000000000008001500000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030001"], 0x214}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="3800000054000100000000400000000007000000", @ANYRES32=r5, @ANYBLOB="20000100", @ANYRES32=r3, @ANYBLOB="010000000000000000000000002000000000005186dd"], 0x38}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7681d020b49ff708800008003280008020100ac141410bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 00:35:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 187.659364][ T9991] device bond2 entered promiscuous mode 00:35:45 executing program 2: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5e00a8da", @ANYRES16=0x0, @ANYBLOB="20002cbd7000fedbdf25010000000500050001000000050012004000000008000c00030000000c001600ffff00000000000014000800776c616e31000000000000000000000005000d00000000000800110000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80a0) unshare(0x40000000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000180)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 187.737443][ T9991] 8021q: adding VLAN 0 to HW filter on device bond2 [ 187.771495][T10029] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 187.793201][T10029] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 187.841046][T10029] netlink: 4638 bytes leftover after parsing attributes in process `syz-executor.4'. 00:35:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}], 0x1, 0x0, 0x0, 0x0) 00:35:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x58}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 00:35:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x46919}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x1605}]}}}]}, 0x3c}}, 0x0) 00:35:45 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 00:35:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x58}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 188.305237][T10059] device bond3 entered promiscuous mode [ 188.311429][T10059] 8021q: adding VLAN 0 to HW filter on device bond3 00:35:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x46919}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x1605}]}}}]}, 0x3c}}, 0x0) 00:35:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x44, 0x6, 0x430, 0x2d0, 0x0, 0x1e0, 0x98, 0x1e0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x130}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x48}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@dccp={{0x30}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 00:35:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x58}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 188.919547][T10122] device bond4 entered promiscuous mode [ 188.975687][T10122] 8021q: adding VLAN 0 to HW filter on device bond4 00:35:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x58}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 00:35:46 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="d9a8bba15e0072e91a2c980ba8e84cd3cd92384580c9a9319f38a6cd24831bb1aad416c842b8072c", 0x28}], 0x1}}], 0x1, 0x24008804) 00:35:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}], 0x1, 0x0, 0x0, 0x0) 00:35:49 executing program 2: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5e00a8da", @ANYRES16=0x0, @ANYBLOB="20002cbd7000fedbdf25010000000500050001000000050012004000000008000c00030000000c001600ffff00000000000014000800776c616e31000000000000000000000005000d00000000000800110000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80a0) unshare(0x40000000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000180)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 00:35:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd02a}]}]}, 0x20}}, 0x0) 00:35:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)={0x1c, 0x1e, 0x89d7702924ac5e99, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x1c}], 0x1}, 0x0) 00:35:49 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 00:35:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) 00:35:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}], 0x1, 0x0, 0x0, 0x0) [ 191.477932][T10209] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:35:49 executing program 4: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5e00a8da", @ANYRES16=0x0, @ANYBLOB="20002cbd7000fedbdf25010000000500050001000000050012004000000008000c00030000000c001600ffff00000000000014000800776c616e31000000000000000000000005000d00000000000800110000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80a0) unshare(0x40000000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000180)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 00:35:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=@newsa={0x14c, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@private, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0xffffffffffffff18}}, @tfcpad={0x8}, @algo_crypt={0x48, 0x2, {{'ctr-camellia-aesni\x00'}}}]}, 0x14c}}, 0x0) [ 191.561735][T10218] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:35:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x2, 0x1, 0x8}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:35:49 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "609a00", 0x10, 0x3a, 0x0, @remote, @mcast2, {[], @ni={0x8b}}}}}}, 0x0) 00:35:49 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}}}}}, 0x0) 00:35:49 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x7, {0x0, @dev, 'veth0_to_batadv\x00'}}, 0x1e) 00:35:49 executing program 2: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5e00a8da", @ANYRES16=0x0, @ANYBLOB="20002cbd7000fedbdf25010000000500050001000000050012004000000008000c00030000000c001600ffff00000000000014000800776c616e31000000000000000000000005000d00000000000800110000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80a0) unshare(0x40000000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000180)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 00:35:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x21}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:35:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x29d}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:35:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x54, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x40, 0x1, [@m_skbmod={0x3c, 0x1, 0x0, 0x0, {{0xb}, {0x10, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x2, @dev}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 00:35:50 executing program 5: r0 = syz_genetlink_get_family_id$team(&(0x7f0000005a40), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001700)={0x58, r0, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 00:35:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}], 0x1, 0x0, 0x0, 0x0) 00:35:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 00:35:50 executing program 4: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5e00a8da", @ANYRES16=0x0, @ANYBLOB="20002cbd7000fedbdf25010000000500050001000000050012004000000008000c00030000000c001600ffff00000000000014000800776c616e31000000000000000000000005000d00000000000800110000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80a0) unshare(0x40000000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000180)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 00:35:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0xf, 0x0, 0x0) 00:35:50 executing program 5: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x3, 0x1}, 0x20) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) 00:35:50 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0)=0x20, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 193.127786][T10358] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 00:35:50 executing program 2: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5e00a8da", @ANYRES16=0x0, @ANYBLOB="20002cbd7000fedbdf25010000000500050001000000050012004000000008000c00030000000c001600ffff00000000000014000800776c616e31000000000000000000000005000d00000000000800110000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80a0) unshare(0x40000000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000180)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 00:35:51 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0)=0x20, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 00:35:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 00:35:51 executing program 5: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x3, 0x1}, 0x20) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) 00:35:51 executing program 4: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5e00a8da", @ANYRES16=0x0, @ANYBLOB="20002cbd7000fedbdf25010000000500050001000000050012004000000008000c00030000000c001600ffff00000000000014000800776c616e31000000000000000000000005000d00000000000800110000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80a0) unshare(0x40000000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000180)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 00:35:51 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0)=0x20, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 193.923630][ T1361] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.930017][ T1361] ieee802154 phy1 wpan1: encryption failed: -22 00:35:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 00:35:51 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TSID={0x5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="db130000", @ANYRES16=0x0, @ANYBLOB="000429bd7000fedbdf253700000008000300", @ANYRES32=r3, @ANYBLOB="08005700ff0000000800570000000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc080}, 0x200080c0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) r7 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl(r7, 0x100, &(0x7f0000000180)="9127277e3cceb6015391fe15f8547e974b0116808a0f21c95a09d5a8c3fbf60c1711f4c15eba753dd81d9f009887242534dad2f0e8185cbc9de224fb8c33e2549a60d5bd36355bc8d5c35877cb0c67b27336b0be06b993ceaa2e7c6b01c4ddd78d77") getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000800)={0x0, @in={{0x2, 0x0, @local}}, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, 0x0) sendfile(r5, r6, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) tee(r5, r5, 0x6831, 0x0) ioctl$int_out(r4, 0x0, &(0x7f0000000340)) 00:35:52 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0)=0x20, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 00:35:52 executing program 5: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x3, 0x1}, 0x20) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) 00:35:52 executing program 0: r0 = socket(0x2b, 0x1, 0x0) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) [ 194.872646][ T25] audit: type=1800 audit(1634603752.532:16): pid=10468 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=14050 res=0 errno=0 00:35:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 00:35:52 executing program 4: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 00:35:52 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TSID={0x5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="db130000", @ANYRES16=0x0, @ANYBLOB="000429bd7000fedbdf253700000008000300", @ANYRES32=r3, @ANYBLOB="08005700ff0000000800570000000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc080}, 0x200080c0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) r7 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl(r7, 0x100, &(0x7f0000000180)="9127277e3cceb6015391fe15f8547e974b0116808a0f21c95a09d5a8c3fbf60c1711f4c15eba753dd81d9f009887242534dad2f0e8185cbc9de224fb8c33e2549a60d5bd36355bc8d5c35877cb0c67b27336b0be06b993ceaa2e7c6b01c4ddd78d77") getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000800)={0x0, @in={{0x2, 0x0, @local}}, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, 0x0) sendfile(r5, r6, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) tee(r5, r5, 0x6831, 0x0) ioctl$int_out(r4, 0x0, &(0x7f0000000340)) 00:35:52 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TSID={0x5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="db130000", @ANYRES16=0x0, @ANYBLOB="000429bd7000fedbdf253700000008000300", @ANYRES32=r3, @ANYBLOB="08005700ff0000000800570000000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc080}, 0x200080c0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) r7 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl(r7, 0x100, &(0x7f0000000180)="9127277e3cceb6015391fe15f8547e974b0116808a0f21c95a09d5a8c3fbf60c1711f4c15eba753dd81d9f009887242534dad2f0e8185cbc9de224fb8c33e2549a60d5bd36355bc8d5c35877cb0c67b27336b0be06b993ceaa2e7c6b01c4ddd78d77") getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000800)={0x0, @in={{0x2, 0x0, @local}}, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, 0x0) sendfile(r5, r6, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) tee(r5, r5, 0x6831, 0x0) ioctl$int_out(r4, 0x0, &(0x7f0000000340)) 00:35:52 executing program 5: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x3, 0x1}, 0x20) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) [ 195.344326][T10530] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 00:35:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) [ 196.128805][ T25] audit: type=1804 audit(1634603753.792:17): pid=10523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir207993961/syzkaller.7azBpN/40/cgroup.controllers" dev="sda1" ino=14031 res=1 errno=0 [ 196.388243][ T25] audit: type=1804 audit(1634603753.822:18): pid=10502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=14031 res=1 errno=0 00:35:54 executing program 5: unshare(0x6c060000) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r3 = openat$cgroup_ro(r2, &(0x7f0000000700)='pids.current\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_procs(r1, &(0x7f0000000640)='cgroup.threads\x00', 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, r5) sendmsg$nl_generic(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) [ 196.566720][ T25] audit: type=1804 audit(1634603754.222:19): pid=10568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir207993961/syzkaller.7azBpN/40/cgroup.controllers" dev="sda1" ino=14031 res=1 errno=0 00:35:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 00:35:54 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TSID={0x5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="db130000", @ANYRES16=0x0, @ANYBLOB="000429bd7000fedbdf253700000008000300", @ANYRES32=r3, @ANYBLOB="08005700ff0000000800570000000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc080}, 0x200080c0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) r7 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl(r7, 0x100, &(0x7f0000000180)="9127277e3cceb6015391fe15f8547e974b0116808a0f21c95a09d5a8c3fbf60c1711f4c15eba753dd81d9f009887242534dad2f0e8185cbc9de224fb8c33e2549a60d5bd36355bc8d5c35877cb0c67b27336b0be06b993ceaa2e7c6b01c4ddd78d77") getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000800)={0x0, @in={{0x2, 0x0, @local}}, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, 0x0) sendfile(r5, r6, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) tee(r5, r5, 0x6831, 0x0) ioctl$int_out(r4, 0x0, &(0x7f0000000340)) 00:35:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 00:35:54 executing program 4: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 00:35:54 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TSID={0x5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="db130000", @ANYRES16=0x0, @ANYBLOB="000429bd7000fedbdf253700000008000300", @ANYRES32=r3, @ANYBLOB="08005700ff0000000800570000000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc080}, 0x200080c0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) r7 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl(r7, 0x100, &(0x7f0000000180)="9127277e3cceb6015391fe15f8547e974b0116808a0f21c95a09d5a8c3fbf60c1711f4c15eba753dd81d9f009887242534dad2f0e8185cbc9de224fb8c33e2549a60d5bd36355bc8d5c35877cb0c67b27336b0be06b993ceaa2e7c6b01c4ddd78d77") getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000800)={0x0, @in={{0x2, 0x0, @local}}, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, 0x0) sendfile(r5, r6, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) tee(r5, r5, 0x6831, 0x0) ioctl$int_out(r4, 0x0, &(0x7f0000000340)) [ 196.792568][T10574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 196.987294][T10574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.235476][ T25] audit: type=1804 audit(1634603754.902:20): pid=10627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir207993961/syzkaller.7azBpN/41/cgroup.controllers" dev="sda1" ino=14085 res=1 errno=0 [ 197.281232][T10611] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 197.349086][T10611] nbd: failed to add new device 00:35:55 executing program 5: unshare(0x6c060000) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r3 = openat$cgroup_ro(r2, &(0x7f0000000700)='pids.current\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_procs(r1, &(0x7f0000000640)='cgroup.threads\x00', 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, r5) sendmsg$nl_generic(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 00:35:55 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TSID={0x5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="db130000", @ANYRES16=0x0, @ANYBLOB="000429bd7000fedbdf253700000008000300", @ANYRES32=r3, @ANYBLOB="08005700ff0000000800570000000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc080}, 0x200080c0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) r7 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl(r7, 0x100, &(0x7f0000000180)="9127277e3cceb6015391fe15f8547e974b0116808a0f21c95a09d5a8c3fbf60c1711f4c15eba753dd81d9f009887242534dad2f0e8185cbc9de224fb8c33e2549a60d5bd36355bc8d5c35877cb0c67b27336b0be06b993ceaa2e7c6b01c4ddd78d77") getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000800)={0x0, @in={{0x2, 0x0, @local}}, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, 0x0) sendfile(r5, r6, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) tee(r5, r5, 0x6831, 0x0) ioctl$int_out(r4, 0x0, &(0x7f0000000340)) [ 197.913299][T10661] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:35:55 executing program 1: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 00:35:55 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TSID={0x5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="db130000", @ANYRES16=0x0, @ANYBLOB="000429bd7000fedbdf253700000008000300", @ANYRES32=r3, @ANYBLOB="08005700ff0000000800570000000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc080}, 0x200080c0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) r7 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl(r7, 0x100, &(0x7f0000000180)="9127277e3cceb6015391fe15f8547e974b0116808a0f21c95a09d5a8c3fbf60c1711f4c15eba753dd81d9f009887242534dad2f0e8185cbc9de224fb8c33e2549a60d5bd36355bc8d5c35877cb0c67b27336b0be06b993ceaa2e7c6b01c4ddd78d77") getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000800)={0x0, @in={{0x2, 0x0, @local}}, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, 0x0) sendfile(r5, r6, 0x0, 0xf03b0000) sendfile(r5, r4, 0x0, 0x8000000000004) tee(r5, r5, 0x6831, 0x0) ioctl$int_out(r4, 0x0, &(0x7f0000000340)) 00:35:55 executing program 4: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 00:35:55 executing program 0: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 00:35:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8}, @NFTA_TPROXY_FAMILY={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 00:35:56 executing program 5: unshare(0x6c060000) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r3 = openat$cgroup_ro(r2, &(0x7f0000000700)='pids.current\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_procs(r1, &(0x7f0000000640)='cgroup.threads\x00', 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, r5) sendmsg$nl_generic(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) [ 198.637611][T10722] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 198.821769][T10746] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 199.025361][T10761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:35:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x35}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 00:35:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x35}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 199.876004][ T25] audit: type=1804 audit(1634603757.542:21): pid=10719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir276571082/syzkaller.YxMeJl/53/cgroup.controllers" dev="sda1" ino=13928 res=1 errno=0 00:35:57 executing program 5: unshare(0x6c060000) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r3 = openat$cgroup_ro(r2, &(0x7f0000000700)='pids.current\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_procs(r1, &(0x7f0000000640)='cgroup.threads\x00', 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, r5) sendmsg$nl_generic(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 00:35:57 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)={0x2c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0x2}, @typed={0xc, 0xa, 0x0, 0x0, @u64}]}]}, 0x2c}], 0x1}, 0x0) 00:35:57 executing program 1: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) [ 200.066993][ T25] audit: type=1804 audit(1634603757.702:22): pid=10733 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir430750749/syzkaller.s32dAa/49/cgroup.controllers" dev="sda1" ino=14050 res=1 errno=0 00:35:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x35}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 00:35:57 executing program 4: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 00:35:57 executing program 0: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) [ 200.220699][T10819] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 200.266037][ T25] audit: type=1800 audit(1634603757.712:23): pid=10727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=13892 res=0 errno=0 [ 200.266990][T10819] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 00:35:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x35}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 200.497255][T10820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:35:58 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x5, 0x0, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ae86566e8c86b16d"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d7a6c94d4bbc3866"}}, 0x38}}, 0x0) 00:35:58 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xe00}, [@nested={0x4}]}, 0x18}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0201800002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420be5000000000200130002000000000000000001001f0300060000000051020049e4f0000001c99a00000000000002000100000000000000000200000000030005000001"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 200.849307][T10888] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:35:58 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) [ 201.031938][ T25] audit: type=1804 audit(1634603758.692:24): pid=10897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir430750749/syzkaller.s32dAa/50/cgroup.controllers" dev="sda1" ino=14116 res=1 errno=0 00:35:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000400)={'gretap0\x00', 0x0, 0x8000, 0x8, 0x0, 0x4b4c, {{0x12, 0x4, 0x0, 0x5, 0x48, 0x0, 0x0, 0x1, 0x4, 0x0, @multicast1, @local, {[@ssrr={0x89, 0x23, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev={0xac, 0x14, 0x14, 0x11}, @loopback, @multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x3f}, @empty]}, @generic={0x82, 0x11, "aaec341cec58e3ed91f4330aa0598b"}]}}}}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @remote}, &(0x7f0000000300)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x20, 0x70bd29, 0x25dfdbfe, {0xa, 0x8, 0x80, 0xff, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000814) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 201.098906][T10884] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 201.136081][T10884] nbd: failed to add new device [ 201.210826][T10885] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 201.249263][T10885] nbd: failed to add new device 00:35:59 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xe00}, [@nested={0x4}]}, 0x18}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0201800002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420be5000000000200130002000000000000000001001f0300060000000051020049e4f0000001c99a00000000000002000100000000000000000200000000030005000001"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 201.336036][ T25] audit: type=1804 audit(1634603758.732:25): pid=10884 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir207993961/syzkaller.7azBpN/43/cgroup.controllers" dev="sda1" ino=14115 res=1 errno=0 00:35:59 executing program 5: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b0f, &(0x7f0000000040)) 00:35:59 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xe00}, [@nested={0x4}]}, 0x18}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0201800002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420be5000000000200130002000000000000000001001f0300060000000051020049e4f0000001c99a00000000000002000100000000000000000200000000030005000001"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 201.835643][ T25] audit: type=1804 audit(1634603759.502:26): pid=10882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir276571082/syzkaller.YxMeJl/54/cgroup.controllers" dev="sda1" ino=14114 res=1 errno=0 00:35:59 executing program 1: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 00:35:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000003080)=[{{&(0x7f0000000380)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{&(0x7f00000017c0)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x2, 0x0) 00:35:59 executing program 0: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 00:35:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x86dd}, @TCA_FLOWER_KEY_IP_TOS={0x5}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:35:59 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xe00}, [@nested={0x4}]}, 0x18}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0201800002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420be5000000000200130002000000000000000001001f0300060000000051020049e4f0000001c99a00000000000002000100000000000000000200000000030005000001"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 00:35:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000003080)=[{{&(0x7f0000000380)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{&(0x7f00000017c0)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x2, 0x0) [ 202.296002][T10963] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:36:00 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000400)={'gretap0\x00', 0x0, 0x8000, 0x8, 0x0, 0x4b4c, {{0x12, 0x4, 0x0, 0x5, 0x48, 0x0, 0x0, 0x1, 0x4, 0x0, @multicast1, @local, {[@ssrr={0x89, 0x23, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev={0xac, 0x14, 0x14, 0x11}, @loopback, @multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x3f}, @empty]}, @generic={0x82, 0x11, "aaec341cec58e3ed91f4330aa0598b"}]}}}}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @remote}, &(0x7f0000000300)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x20, 0x70bd29, 0x25dfdbfe, {0xa, 0x8, 0x80, 0xff, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000814) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 202.487334][T10971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.525382][T10994] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 00:36:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000003080)=[{{&(0x7f0000000380)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{&(0x7f00000017c0)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x2, 0x0) 00:36:00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000400)={'gretap0\x00', 0x0, 0x8000, 0x8, 0x0, 0x4b4c, {{0x12, 0x4, 0x0, 0x5, 0x48, 0x0, 0x0, 0x1, 0x4, 0x0, @multicast1, @local, {[@ssrr={0x89, 0x23, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev={0xac, 0x14, 0x14, 0x11}, @loopback, @multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x3f}, @empty]}, @generic={0x82, 0x11, "aaec341cec58e3ed91f4330aa0598b"}]}}}}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @remote}, &(0x7f0000000300)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x20, 0x70bd29, 0x25dfdbfe, {0xa, 0x8, 0x80, 0xff, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000814) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:36:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x86dd}, @TCA_FLOWER_KEY_IP_TOS={0x5}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 202.869346][T11025] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 202.985748][T11030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:36:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000003080)=[{{&(0x7f0000000380)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{&(0x7f00000017c0)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x2, 0x0) 00:36:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x86dd}, @TCA_FLOWER_KEY_IP_TOS={0x5}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 203.513296][ T25] audit: type=1804 audit(1634603761.182:27): pid=10990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir430750749/syzkaller.s32dAa/51/cgroup.controllers" dev="sda1" ino=14125 res=1 errno=0 [ 203.792970][T11061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.983725][ T25] audit: type=1804 audit(1634603761.652:28): pid=11020 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir276571082/syzkaller.YxMeJl/55/cgroup.controllers" dev="sda1" ino=13892 res=1 errno=0 00:36:01 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000400)={'gretap0\x00', 0x0, 0x8000, 0x8, 0x0, 0x4b4c, {{0x12, 0x4, 0x0, 0x5, 0x48, 0x0, 0x0, 0x1, 0x4, 0x0, @multicast1, @local, {[@ssrr={0x89, 0x23, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev={0xac, 0x14, 0x14, 0x11}, @loopback, @multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x3f}, @empty]}, @generic={0x82, 0x11, "aaec341cec58e3ed91f4330aa0598b"}]}}}}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @remote}, &(0x7f0000000300)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x20, 0x70bd29, 0x25dfdbfe, {0xa, 0x8, 0x80, 0xff, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000814) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:36:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f0000000140)=""/255, 0x32, 0xff, 0x8}, 0x20) 00:36:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000003080)=[{{&(0x7f0000000380)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{&(0x7f00000017c0)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x2, 0x0) 00:36:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000400)={'gretap0\x00', 0x0, 0x8000, 0x8, 0x0, 0x4b4c, {{0x12, 0x4, 0x0, 0x5, 0x48, 0x0, 0x0, 0x1, 0x4, 0x0, @multicast1, @local, {[@ssrr={0x89, 0x23, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev={0xac, 0x14, 0x14, 0x11}, @loopback, @multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x3f}, @empty]}, @generic={0x82, 0x11, "aaec341cec58e3ed91f4330aa0598b"}]}}}}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @remote}, &(0x7f0000000300)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x20, 0x70bd29, 0x25dfdbfe, {0xa, 0x8, 0x80, 0xff, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000814) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:36:01 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000004c0)="1d", 0x1}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000002c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea47f8123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda9036201210cbe8931b9c7b1b85f3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725837074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000000000000000000000020000000000000000000000000000b27cf3d1848a5462132b388b3d56b2e9b5d429d22ce1ffb0adf9deab29ea3323aa9fdfb52fafb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e672e3296e52d337c56abf112874ec309baed0495f06d006c34758a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6fefd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bda144910fe05155e8f6372ee4cc71d1f13bfd16b85700038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160ebf6cf8809c3a0d462357b22515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825971b63b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63b26c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a84a4e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c9eed00000000ab6648a9dea00000753f8b349b12ed9c640bdce268f41bde6f3dddc95f5397d3dd1b24d80d5219724b771b8051b9d2a3bf9379605a81e91cbd6b42f593b077f2d85c1cecbedfca4b007c219f3b4907a509d9cef9d063740b4ecb987dceda3af04ce21d137cf56d9a9302b4aafded4f6edade2fd4a008980d6925358b3804ac314d0b4908f267e8766c0413a01233c2bc95e65b294cfd604e3d65289b93e644e6d0f845067ae3f9422ac3a941ab2914c3980db9a7109eebb82ebceb526718b6"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) 00:36:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x86dd}, @TCA_FLOWER_KEY_IP_TOS={0x5}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 204.184316][T11079] BPF: (invalid-name-offset) type_id=0 bits_offset=0 [ 204.222912][T11079] BPF: [ 204.234355][T11079] BPF:Invalid member name_offset:16777216 [ 204.262316][T11079] BPF: [ 204.262316][T11079] 00:36:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000003080)=[{{&(0x7f0000000380)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{&(0x7f00000017c0)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x2, 0x0) [ 204.287745][T11079] BPF: (invalid-name-offset) type_id=0 bits_offset=0 [ 204.320719][T11084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.336817][T11079] BPF: [ 204.347060][T11079] BPF:Invalid member name_offset:16777216 [ 204.362637][T11079] BPF: [ 204.362637][T11079] 00:36:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x84, 0x11, &(0x7f0000000180)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x8) 00:36:02 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000003080)=[{{&(0x7f0000000380)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{&(0x7f00000017c0)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x2, 0x0) 00:36:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xac}, [@ldst={0x4, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 00:36:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x24, r1, 0x71d, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x400c1) 00:36:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000080)="5f3112cd687379b668e737ac11d55aeb2764b8246513289a06f623ccc5c3579803587ab18037a670dd7301154acda1ce0352cc70fb77e45153fcbdc9a31973c85602e94650e252a7b596e8550c40d66db97fa6dcfa44981751a8c2196b5d445f67091782c17688d274a0438cca4442f262a1574b7eabb7171afba6331e8426fe59e342d4f3033ca0d28396243703a7bfb19d02405eed9be613badb1ad22db56a80b294e4d73c0c90fa74c5c10580dcbcee9c5ed8853a37b67b3f6b051c109513a7027ce756f947b5e3bab3218ebe0220b75d712170d100f372b53e8e014e52ff75d3fba2a327c95d9f67ea752ef617526d8b384662d6f8", 0xf7}, {&(0x7f0000000280)="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", 0xfb}, {&(0x7f0000000380)="045c16c0fb00cecd4b1496b3b6e3fe9ae91b0957b2b779eedbcccfc3107fae30083c2f5202388c676740893f5eb99168731ebf0e9239c7b8a51076f56da922cfd4feacc4c0e7d1d686ac129e27f13deff27b7f946f758c7500b7be5f32621bc0327453e368e2ccf51df5ec188e087f98d50b836f2b3e420e20e1b8b4d98bec7c14f2b47c5879373fcedc897b599d272d8331fe851f4d1912c47626e73d7df8256b7fdb08b34203850f3fdf528c6f9896be977bb5ed831564cefcabc476b8efe6cc12d23961811299d396492fa0bf91f92f722538df634a092e13288ad47df5557255fd182e7152a4d7d4f90c2982e724eeb4310a065e8f", 0xf7}, {&(0x7f0000000480)="70836a456a087975fae0b1850b0627aecb1052c0df376cca1e1b41d8bcbd69a9ec1beeee9a7ada5521266848cb21f158b425bd573491eabb5ebd11045944c4d862f9105eac031eb1adc05ce5383d8ba1b31a1c3606c236be74dbbbd73a3f61bef374751f308fea50b86b5ea53959ba0b76a6d015e395033ee82952e6a0a54f9b904aea21e9707d80b2a82039509cbf10d5d003cd96b2f565722b24ba760d8e4193a88baf42e79ac75f86fff57a65cdde9962a34a5fbaa2330878dd482de6a4be5a6e1abd5d6c6e1ced5f0cd3403ef91dc20e16ecd6becd83a6f4d89df7", 0xdd}, {&(0x7f0000000580)="b941e6f0cfc1e26ac5d183efd5f3c01ad9c130a6ecb667d8efcc535d7ea83dd97f16fd0aaa964a9661deb1b1ade5309b0f905bff69bac048793793e24f8acd95d802cfd74f0fd0d9653f72e866799a75d3b2fa29644a44d4fe6c7ab33c5d460b7efa6d0ec2539ebdbe158dc1383474e9560c7d051e46e32c347d62e25a5224c5b7666a5a2e0b1e4c7e70db89a58653f772a95873b919abf4a86a23d894142689ce86257e45ecd23391ea62de4d08e6d9daef047b8a5c8f3c8f45e2e8f1f6ad3506427a269c6ab0a22a3213f690fd", 0xce}, {&(0x7f0000000680)="ba9ac89f3462195bcefc8b6b7a1c8b3eccc5be0b922ff617715ba93d4bdc90d6e8779a553278f28b189e4fe26020b1d19b9a0368ebb081fffe6d10ddc551fb4913de0d1e52f2e1f0e51e9c01996ae702173e28cb573643e0a20e57e28ee81d2b0c8596a0692ec54c4e62c6157be2dc5f86494ae535cc9282dbb9a67b232116c579c160d07e81f61245a2bcf2948cc200a730ef7ed7a041ec2cddcd5714323f18a87d5433b107d0c8c4741c220a12e46cc051e80d98bbdd0ce5026de98101f0d60a274a929ad53d67bf4898460e2f40136098f2ed936ecc1a11b2eef9866ddb", 0xdf}, {&(0x7f0000000780)="5a1030a830f0a2efbb2212e148d3ea4eb07fa80e3cfdeb2a1a257d976050237981e8d229247de50a4d35f1bcad1555d9ca57", 0x32}], 0x7, &(0x7f00000001c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) [ 205.105158][T11148] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 205.169935][T11151] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:36:03 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000400)={'gretap0\x00', 0x0, 0x8000, 0x8, 0x0, 0x4b4c, {{0x12, 0x4, 0x0, 0x5, 0x48, 0x0, 0x0, 0x1, 0x4, 0x0, @multicast1, @local, {[@ssrr={0x89, 0x23, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev={0xac, 0x14, 0x14, 0x11}, @loopback, @multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x3f}, @empty]}, @generic={0x82, 0x11, "aaec341cec58e3ed91f4330aa0598b"}]}}}}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @remote}, &(0x7f0000000300)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x20, 0x70bd29, 0x25dfdbfe, {0xa, 0x8, 0x80, 0xff, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000814) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:36:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2c, r3, 0xa9cb15df5345c667, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5}]}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000781b) 00:36:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000200ec24e93724eff534822800000000"], 0x14}}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff, 0x10000}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, r7, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x60}}, {0x8, 0x6, r6}}}]}}]}, 0x60}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@private=0xa010100, @in6=@empty, 0x4e22, 0x2, 0x4e23, 0x3f, 0xa, 0x80, 0x0, 0x87, r4, 0xffffffffffffffff}, {0x81, 0x76d, 0x0, 0x0, 0x4, 0x32f, 0x800, 0x8}, {0xb6, 0x81, 0x6, 0x6}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x2}, {{@in=@loopback, 0x4d5}, 0xa, @in6=@mcast2, 0x3501, 0x4, 0x1, 0x0, 0x3, 0x8, 0x3}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfe80) 00:36:03 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000400)={'gretap0\x00', 0x0, 0x8000, 0x8, 0x0, 0x4b4c, {{0x12, 0x4, 0x0, 0x5, 0x48, 0x0, 0x0, 0x1, 0x4, 0x0, @multicast1, @local, {[@ssrr={0x89, 0x23, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev={0xac, 0x14, 0x14, 0x11}, @loopback, @multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x3f}, @empty]}, @generic={0x82, 0x11, "aaec341cec58e3ed91f4330aa0598b"}]}}}}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @remote}, &(0x7f0000000300)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x20, 0x70bd29, 0x25dfdbfe, {0xa, 0x8, 0x80, 0xff, r1}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000814) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:36:03 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x3, 0x1, 0x7fff}, {0x7, 0x20, 0x6, 0xff}]}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) ioctl$F2FS_IOC_FLUSH_DEVICE(r5, 0x4008f50a, &(0x7f0000000000)={0x100, 0xfffffffe}) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040), 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="9d0000008bf3e28ff0c0875fdc154fbb3e2a6dd64ef6a091b193dcc432e2db03f929836e3b51fbccacd19f0306be21271c6b2dc6a823be42c285b7c42c163ce1915029a6a8a80fef1007f9dc9396b3f45a6c90259f9e27212da20e12414f15592e2d9d9e3c7652cdc0b9fe64813f4198fee91f634734e77043"], &(0x7f0000000080)=0xa5) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x8, 0x600000}) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="3321209a590e2cfed2a9f5"], 0xb) 00:36:03 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="fdfbd7c91b8f4a6bd9f133fa0eb5716b345a5248f1fb8f1f5815a4c9fcb9fefd92e74e4ac3a48efe6aa6bbadd46a9b2a4f58652a3817adee96b265356a691686f4659561b12b5460fd29cfe4f5deecfb0bfa27bcb86cddab000c53b1061a971570e7247f370d78fa2d45b09e791d1f02a55cd142c497691ee992b4d902fe0bb89ae739d0cd6a4d3081ce97efb7850461ad4f9029070daaf7275e2cac7fccd886b5593b67054ddf23b539e2b6b1af056a56173fcad1957373ed7ed800", 0xbc, 0x8001, &(0x7f0000000400)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, '\x00', 0x10}}, 0x1c) r2 = socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0x8724) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r5, &(0x7f0000000000)=0x50000000, 0xffffffffffffffff, &(0x7f0000000080)=0xaa20, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES16=r2, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRESHEX, @ANYBLOB, @ANYRES32], 0x7fffffff) recvfrom(r4, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) socket$nl_netfilter(0x10, 0x3, 0xc) [ 205.592732][ T25] audit: type=1804 audit(1634603763.262:29): pid=11157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir430750749/syzkaller.s32dAa/54/cgroup.controllers" dev="sda1" ino=13890 res=1 errno=0 00:36:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2c, r3, 0xa9cb15df5345c667, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5}]}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000781b) [ 206.730742][ T25] audit: type=1804 audit(1634603764.392:30): pid=11187 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir430750749/syzkaller.s32dAa/55/cgroup.controllers" dev="sda1" ino=14158 res=1 errno=0 00:36:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x3, 0x1, 0x7fff}, {0x7, 0x20, 0x6, 0xff}]}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) ioctl$F2FS_IOC_FLUSH_DEVICE(r5, 0x4008f50a, &(0x7f0000000000)={0x100, 0xfffffffe}) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040), 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="9d0000008bf3e28ff0c0875fdc154fbb3e2a6dd64ef6a091b193dcc432e2db03f929836e3b51fbccacd19f0306be21271c6b2dc6a823be42c285b7c42c163ce1915029a6a8a80fef1007f9dc9396b3f45a6c90259f9e27212da20e12414f15592e2d9d9e3c7652cdc0b9fe64813f4198fee91f634734e77043"], &(0x7f0000000080)=0xa5) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x8, 0x600000}) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="3321209a590e2cfed2a9f5"], 0xb) 00:36:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000200ec24e93724eff534822800000000"], 0x14}}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff, 0x10000}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, r7, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x60}}, {0x8, 0x6, r6}}}]}}]}, 0x60}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@private=0xa010100, @in6=@empty, 0x4e22, 0x2, 0x4e23, 0x3f, 0xa, 0x80, 0x0, 0x87, r4, 0xffffffffffffffff}, {0x81, 0x76d, 0x0, 0x0, 0x4, 0x32f, 0x800, 0x8}, {0xb6, 0x81, 0x6, 0x6}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x2}, {{@in=@loopback, 0x4d5}, 0xa, @in6=@mcast2, 0x3501, 0x4, 0x1, 0x0, 0x3, 0x8, 0x3}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfe80) 00:36:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x3, 0x1, 0x7fff}, {0x7, 0x20, 0x6, 0xff}]}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) ioctl$F2FS_IOC_FLUSH_DEVICE(r5, 0x4008f50a, &(0x7f0000000000)={0x100, 0xfffffffe}) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040), 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="9d0000008bf3e28ff0c0875fdc154fbb3e2a6dd64ef6a091b193dcc432e2db03f929836e3b51fbccacd19f0306be21271c6b2dc6a823be42c285b7c42c163ce1915029a6a8a80fef1007f9dc9396b3f45a6c90259f9e27212da20e12414f15592e2d9d9e3c7652cdc0b9fe64813f4198fee91f634734e77043"], &(0x7f0000000080)=0xa5) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x8, 0x600000}) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="3321209a590e2cfed2a9f5"], 0xb) 00:36:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc) r12 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) bind$netlink(r1, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x80020000}, 0x48) r13 = socket$netlink(0x10, 0x3, 0x4) writev(r13, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 00:36:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2c, r3, 0xa9cb15df5345c667, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5}]}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000781b) 00:36:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc) r12 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) bind$netlink(r1, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x80020000}, 0x48) r13 = socket$netlink(0x10, 0x3, 0x4) writev(r13, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) [ 207.758612][ T25] audit: type=1804 audit(1634603765.422:31): pid=11214 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir430750749/syzkaller.s32dAa/56/cgroup.controllers" dev="sda1" ino=14170 res=1 errno=0 00:36:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc) r12 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) bind$netlink(r1, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x80020000}, 0x48) r13 = socket$netlink(0x10, 0x3, 0x4) writev(r13, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 00:36:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2c, r3, 0xa9cb15df5345c667, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5}]}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000781b) 00:36:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x3, 0x1, 0x7fff}, {0x7, 0x20, 0x6, 0xff}]}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) ioctl$F2FS_IOC_FLUSH_DEVICE(r5, 0x4008f50a, &(0x7f0000000000)={0x100, 0xfffffffe}) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040), 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="9d0000008bf3e28ff0c0875fdc154fbb3e2a6dd64ef6a091b193dcc432e2db03f929836e3b51fbccacd19f0306be21271c6b2dc6a823be42c285b7c42c163ce1915029a6a8a80fef1007f9dc9396b3f45a6c90259f9e27212da20e12414f15592e2d9d9e3c7652cdc0b9fe64813f4198fee91f634734e77043"], &(0x7f0000000080)=0xa5) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x8, 0x600000}) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="3321209a590e2cfed2a9f5"], 0xb) 00:36:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc) r12 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) bind$netlink(r1, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x80020000}, 0x48) r13 = socket$netlink(0x10, 0x3, 0x4) writev(r13, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 00:36:06 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="fdfbd7c91b8f4a6bd9f133fa0eb5716b345a5248f1fb8f1f5815a4c9fcb9fefd92e74e4ac3a48efe6aa6bbadd46a9b2a4f58652a3817adee96b265356a691686f4659561b12b5460fd29cfe4f5deecfb0bfa27bcb86cddab000c53b1061a971570e7247f370d78fa2d45b09e791d1f02a55cd142c497691ee992b4d902fe0bb89ae739d0cd6a4d3081ce97efb7850461ad4f9029070daaf7275e2cac7fccd886b5593b67054ddf23b539e2b6b1af056a56173fcad1957373ed7ed800", 0xbc, 0x8001, &(0x7f0000000400)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, '\x00', 0x10}}, 0x1c) r2 = socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0x8724) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r5, &(0x7f0000000000)=0x50000000, 0xffffffffffffffff, &(0x7f0000000080)=0xaa20, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES16=r2, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRESHEX, @ANYBLOB, @ANYRES32], 0x7fffffff) recvfrom(r4, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) socket$nl_netfilter(0x10, 0x3, 0xc) 00:36:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000200ec24e93724eff534822800000000"], 0x14}}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff, 0x10000}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, r7, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x60}}, {0x8, 0x6, r6}}}]}}]}, 0x60}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@private=0xa010100, @in6=@empty, 0x4e22, 0x2, 0x4e23, 0x3f, 0xa, 0x80, 0x0, 0x87, r4, 0xffffffffffffffff}, {0x81, 0x76d, 0x0, 0x0, 0x4, 0x32f, 0x800, 0x8}, {0xb6, 0x81, 0x6, 0x6}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x2}, {{@in=@loopback, 0x4d5}, 0xa, @in6=@mcast2, 0x3501, 0x4, 0x1, 0x0, 0x3, 0x8, 0x3}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfe80) 00:36:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x3, 0x1, 0x7fff}, {0x7, 0x20, 0x6, 0xff}]}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) ioctl$F2FS_IOC_FLUSH_DEVICE(r5, 0x4008f50a, &(0x7f0000000000)={0x100, 0xfffffffe}) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040), 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="9d0000008bf3e28ff0c0875fdc154fbb3e2a6dd64ef6a091b193dcc432e2db03f929836e3b51fbccacd19f0306be21271c6b2dc6a823be42c285b7c42c163ce1915029a6a8a80fef1007f9dc9396b3f45a6c90259f9e27212da20e12414f15592e2d9d9e3c7652cdc0b9fe64813f4198fee91f634734e77043"], &(0x7f0000000080)=0xa5) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x8, 0x600000}) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="3321209a590e2cfed2a9f5"], 0xb) 00:36:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="d2", 0x1}], 0x1, &(0x7f0000000100)=[@dstaddrv6={0x20, 0x84, 0x8, @rand_addr=' \x01\x00'}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 208.884734][ T25] audit: type=1804 audit(1634603766.552:32): pid=11225 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir430750749/syzkaller.s32dAa/57/cgroup.controllers" dev="sda1" ino=14159 res=1 errno=0 00:36:06 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="fdfbd7c91b8f4a6bd9f133fa0eb5716b345a5248f1fb8f1f5815a4c9fcb9fefd92e74e4ac3a48efe6aa6bbadd46a9b2a4f58652a3817adee96b265356a691686f4659561b12b5460fd29cfe4f5deecfb0bfa27bcb86cddab000c53b1061a971570e7247f370d78fa2d45b09e791d1f02a55cd142c497691ee992b4d902fe0bb89ae739d0cd6a4d3081ce97efb7850461ad4f9029070daaf7275e2cac7fccd886b5593b67054ddf23b539e2b6b1af056a56173fcad1957373ed7ed800", 0xbc, 0x8001, &(0x7f0000000400)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, '\x00', 0x10}}, 0x1c) r2 = socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0x8724) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r5, &(0x7f0000000000)=0x50000000, 0xffffffffffffffff, &(0x7f0000000080)=0xaa20, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES16=r2, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRESHEX, @ANYBLOB, @ANYRES32], 0x7fffffff) recvfrom(r4, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) socket$nl_netfilter(0x10, 0x3, 0xc) 00:36:07 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="fdfbd7c91b8f4a6bd9f133fa0eb5716b345a5248f1fb8f1f5815a4c9fcb9fefd92e74e4ac3a48efe6aa6bbadd46a9b2a4f58652a3817adee96b265356a691686f4659561b12b5460fd29cfe4f5deecfb0bfa27bcb86cddab000c53b1061a971570e7247f370d78fa2d45b09e791d1f02a55cd142c497691ee992b4d902fe0bb89ae739d0cd6a4d3081ce97efb7850461ad4f9029070daaf7275e2cac7fccd886b5593b67054ddf23b539e2b6b1af056a56173fcad1957373ed7ed800", 0xbc, 0x8001, &(0x7f0000000400)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, '\x00', 0x10}}, 0x1c) r2 = socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0x8724) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r5, &(0x7f0000000000)=0x50000000, 0xffffffffffffffff, &(0x7f0000000080)=0xaa20, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES16=r2, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRESHEX, @ANYBLOB, @ANYRES32], 0x7fffffff) recvfrom(r4, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) socket$nl_netfilter(0x10, 0x3, 0xc) 00:36:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000200ec24e93724eff534822800000000"], 0x14}}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff, 0x10000}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, r7, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x60}}, {0x8, 0x6, r6}}}]}}]}, 0x60}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@private=0xa010100, @in6=@empty, 0x4e22, 0x2, 0x4e23, 0x3f, 0xa, 0x80, 0x0, 0x87, r4, 0xffffffffffffffff}, {0x81, 0x76d, 0x0, 0x0, 0x4, 0x32f, 0x800, 0x8}, {0xb6, 0x81, 0x6, 0x6}, 0x7, 0x0, 0x2, 0x1, 0x2, 0x2}, {{@in=@loopback, 0x4d5}, 0xa, @in6=@mcast2, 0x3501, 0x4, 0x1, 0x0, 0x3, 0x8, 0x3}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfe80) 00:36:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x3, 0x1, 0x7fff}, {0x7, 0x20, 0x6, 0xff}]}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) ioctl$F2FS_IOC_FLUSH_DEVICE(r5, 0x4008f50a, &(0x7f0000000000)={0x100, 0xfffffffe}) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040), 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="9d0000008bf3e28ff0c0875fdc154fbb3e2a6dd64ef6a091b193dcc432e2db03f929836e3b51fbccacd19f0306be21271c6b2dc6a823be42c285b7c42c163ce1915029a6a8a80fef1007f9dc9396b3f45a6c90259f9e27212da20e12414f15592e2d9d9e3c7652cdc0b9fe64813f4198fee91f634734e77043"], &(0x7f0000000080)=0xa5) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x8, 0x600000}) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="3321209a590e2cfed2a9f5"], 0xb) 00:36:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x3, 0x1, 0x7fff}, {0x7, 0x20, 0x6, 0xff}]}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) ioctl$F2FS_IOC_FLUSH_DEVICE(r5, 0x4008f50a, &(0x7f0000000000)={0x100, 0xfffffffe}) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040), 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="9d0000008bf3e28ff0c0875fdc154fbb3e2a6dd64ef6a091b193dcc432e2db03f929836e3b51fbccacd19f0306be21271c6b2dc6a823be42c285b7c42c163ce1915029a6a8a80fef1007f9dc9396b3f45a6c90259f9e27212da20e12414f15592e2d9d9e3c7652cdc0b9fe64813f4198fee91f634734e77043"], &(0x7f0000000080)=0xa5) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x8, 0x600000}) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="3321209a590e2cfed2a9f5"], 0xb) 00:36:09 executing program 5: socket$key(0xf, 0x3, 0x2) 00:36:09 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="fdfbd7c91b8f4a6bd9f133fa0eb5716b345a5248f1fb8f1f5815a4c9fcb9fefd92e74e4ac3a48efe6aa6bbadd46a9b2a4f58652a3817adee96b265356a691686f4659561b12b5460fd29cfe4f5deecfb0bfa27bcb86cddab000c53b1061a971570e7247f370d78fa2d45b09e791d1f02a55cd142c497691ee992b4d902fe0bb89ae739d0cd6a4d3081ce97efb7850461ad4f9029070daaf7275e2cac7fccd886b5593b67054ddf23b539e2b6b1af056a56173fcad1957373ed7ed800", 0xbc, 0x8001, &(0x7f0000000400)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, '\x00', 0x10}}, 0x1c) r2 = socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0x8724) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r5, &(0x7f0000000000)=0x50000000, 0xffffffffffffffff, &(0x7f0000000080)=0xaa20, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES16=r2, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRESHEX, @ANYBLOB, @ANYRES32], 0x7fffffff) recvfrom(r4, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) socket$nl_netfilter(0x10, 0x3, 0xc) 00:36:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r3, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x2, 0xfffffffe}}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000f00) 00:36:09 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000001080)=""/4105, &(0x7f0000000000)=0x100) 00:36:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delqdisc={0x24, 0x25, 0x9e0cdb23f3ccbff9, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}}, 0x24}}, 0x0) [ 212.007882][ T25] audit: type=1804 audit(1634603769.672:33): pid=11283 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925604219/syzkaller.fET0Tt/55/cgroup.controllers" dev="sda1" ino=14159 res=1 errno=0 00:36:09 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000a80)={0x18, r0, 0x381, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 00:36:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000005c0)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @assoc_resp={@wo_ht={{}, {}, @device_a, @device_b, @random="a821c3bedab4"}, 0x0, 0x0, @default, @void, @void}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0xd673]}]}, 0x48}}, 0x0) 00:36:09 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="fdfbd7c91b8f4a6bd9f133fa0eb5716b345a5248f1fb8f1f5815a4c9fcb9fefd92e74e4ac3a48efe6aa6bbadd46a9b2a4f58652a3817adee96b265356a691686f4659561b12b5460fd29cfe4f5deecfb0bfa27bcb86cddab000c53b1061a971570e7247f370d78fa2d45b09e791d1f02a55cd142c497691ee992b4d902fe0bb89ae739d0cd6a4d3081ce97efb7850461ad4f9029070daaf7275e2cac7fccd886b5593b67054ddf23b539e2b6b1af056a56173fcad1957373ed7ed800", 0xbc, 0x8001, &(0x7f0000000400)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, '\x00', 0x10}}, 0x1c) r2 = socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0x8724) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r5, &(0x7f0000000000)=0x50000000, 0xffffffffffffffff, &(0x7f0000000080)=0xaa20, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES16=r2, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRESHEX, @ANYBLOB, @ANYRES32], 0x7fffffff) recvfrom(r4, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) socket$nl_netfilter(0x10, 0x3, 0xc) [ 212.492290][T11293] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 212.535837][T11299] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:36:10 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="fdfbd7c91b8f4a6bd9f133fa0eb5716b345a5248f1fb8f1f5815a4c9fcb9fefd92e74e4ac3a48efe6aa6bbadd46a9b2a4f58652a3817adee96b265356a691686f4659561b12b5460fd29cfe4f5deecfb0bfa27bcb86cddab000c53b1061a971570e7247f370d78fa2d45b09e791d1f02a55cd142c497691ee992b4d902fe0bb89ae739d0cd6a4d3081ce97efb7850461ad4f9029070daaf7275e2cac7fccd886b5593b67054ddf23b539e2b6b1af056a56173fcad1957373ed7ed800", 0xbc, 0x8001, &(0x7f0000000400)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, '\x00', 0x10}}, 0x1c) r2 = socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0x8724) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r5, &(0x7f0000000000)=0x50000000, 0xffffffffffffffff, &(0x7f0000000080)=0xaa20, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES16=r2, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRESHEX, @ANYBLOB, @ANYRES32], 0x7fffffff) recvfrom(r4, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) socket$nl_netfilter(0x10, 0x3, 0xc) 00:36:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a6477591d8a87d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x4a) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:36:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x35}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 00:36:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r3, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x2, 0xfffffffe}}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000f00) 00:36:10 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002f80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, r0, 0xa01, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 213.317987][ T25] audit: type=1804 audit(1634603770.982:34): pid=11312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925604219/syzkaller.fET0Tt/56/cgroup.controllers" dev="sda1" ino=14183 res=1 errno=0 00:36:11 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="fdfbd7c91b8f4a6bd9f133fa0eb5716b345a5248f1fb8f1f5815a4c9fcb9fefd92e74e4ac3a48efe6aa6bbadd46a9b2a4f58652a3817adee96b265356a691686f4659561b12b5460fd29cfe4f5deecfb0bfa27bcb86cddab000c53b1061a971570e7247f370d78fa2d45b09e791d1f02a55cd142c497691ee992b4d902fe0bb89ae739d0cd6a4d3081ce97efb7850461ad4f9029070daaf7275e2cac7fccd886b5593b67054ddf23b539e2b6b1af056a56173fcad1957373ed7ed800", 0xbc, 0x8001, &(0x7f0000000400)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, '\x00', 0x10}}, 0x1c) r2 = socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0x8724) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r5, &(0x7f0000000000)=0x50000000, 0xffffffffffffffff, &(0x7f0000000080)=0xaa20, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES16=r2, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRESHEX, @ANYBLOB, @ANYRES32], 0x7fffffff) recvfrom(r4, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) socket$nl_netfilter(0x10, 0x3, 0xc) 00:36:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765000e14000200080007004a9a0000080027"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r8, @ANYBLOB="01400000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 213.995866][T11327] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 214.022234][T11327] netlink: 'syz-executor.5': attribute type 39 has an invalid length. 00:36:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r3, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x2, 0xfffffffe}}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000f00) 00:36:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a6477591d8a87d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x4a) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 214.108647][T11329] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 214.195929][T11333] bridge5: port 1(vlan3) entered blocking state [ 214.219280][T11333] bridge5: port 1(vlan3) entered disabled state 00:36:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="fdfbd7c91b8f4a6bd9f133fa0eb5716b345a5248f1fb8f1f5815a4c9fcb9fefd92e74e4ac3a48efe6aa6bbadd46a9b2a4f58652a3817adee96b265356a691686f4659561b12b5460fd29cfe4f5deecfb0bfa27bcb86cddab000c53b1061a971570e7247f370d78fa2d45b09e791d1f02a55cd142c497691ee992b4d902fe0bb89ae739d0cd6a4d3081ce97efb7850461ad4f9029070daaf7275e2cac7fccd886b5593b67054ddf23b539e2b6b1af056a56173fcad1957373ed7ed800", 0xbc, 0x8001, &(0x7f0000000400)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, '\x00', 0x10}}, 0x1c) r2 = socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0x8724) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r5, &(0x7f0000000000)=0x50000000, 0xffffffffffffffff, &(0x7f0000000080)=0xaa20, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES16=r2, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRESHEX, @ANYBLOB, @ANYRES32], 0x7fffffff) recvfrom(r4, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) socket$nl_netfilter(0x10, 0x3, 0xc) [ 214.286718][T11327] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 214.304317][T11327] netlink: 'syz-executor.5': attribute type 39 has an invalid length. [ 214.360584][T11333] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 214.444062][ T25] audit: type=1804 audit(1634603772.112:35): pid=11343 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925604219/syzkaller.fET0Tt/57/cgroup.controllers" dev="sda1" ino=14183 res=1 errno=0 00:36:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765000e14000200080007004a9a0000080027"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r8, @ANYBLOB="01400000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 214.730519][T11353] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 214.809036][T11353] netlink: 'syz-executor.5': attribute type 39 has an invalid length. [ 214.896643][T11354] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 214.976838][T11355] bridge7: port 1(vlan4) entered blocking state [ 215.032607][T11355] bridge7: port 1(vlan4) entered disabled state 00:36:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r3, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x2, 0xfffffffe}}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000f00) 00:36:13 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="fdfbd7c91b8f4a6bd9f133fa0eb5716b345a5248f1fb8f1f5815a4c9fcb9fefd92e74e4ac3a48efe6aa6bbadd46a9b2a4f58652a3817adee96b265356a691686f4659561b12b5460fd29cfe4f5deecfb0bfa27bcb86cddab000c53b1061a971570e7247f370d78fa2d45b09e791d1f02a55cd142c497691ee992b4d902fe0bb89ae739d0cd6a4d3081ce97efb7850461ad4f9029070daaf7275e2cac7fccd886b5593b67054ddf23b539e2b6b1af056a56173fcad1957373ed7ed800", 0xbc, 0x8001, &(0x7f0000000400)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, '\x00', 0x10}}, 0x1c) r2 = socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0x8724) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r5, &(0x7f0000000000)=0x50000000, 0xffffffffffffffff, &(0x7f0000000080)=0xaa20, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES16=r2, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRESHEX, @ANYBLOB, @ANYRES32], 0x7fffffff) recvfrom(r4, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) socket$nl_netfilter(0x10, 0x3, 0xc) 00:36:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765000e14000200080007004a9a0000080027"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r8, @ANYBLOB="01400000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 00:36:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a6477591d8a87d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x4a) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 215.576050][ T25] audit: type=1804 audit(1634603773.242:36): pid=11365 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925604219/syzkaller.fET0Tt/58/cgroup.controllers" dev="sda1" ino=14189 res=1 errno=0 [ 215.702671][T11374] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 215.793495][T11374] netlink: 'syz-executor.5': attribute type 39 has an invalid length. [ 215.927340][T11376] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 216.223073][T11378] bridge9: port 1(vlan5) entered blocking state [ 216.267667][T11378] bridge9: port 1(vlan5) entered disabled state 00:36:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765000e14000200080007004a9a0000080027"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r8, @ANYBLOB="01400000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 00:36:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a6477591d8a87d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x4a) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:36:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x82, 0x0, 0x0) [ 216.803639][T11394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 216.902330][T11399] bridge11: port 1(vlan6) entered blocking state 00:36:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a6477591d8a87d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x4a) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 216.950003][T11399] bridge11: port 1(vlan6) entered disabled state 00:36:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x101, 0xe, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xc}]}]}, 0x54}}, 0x0) 00:36:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)=@bridge_getlink={0x88, 0x12, 0x8, 0x70bd28, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x880, 0x3020}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xffffffff}, @IFLA_TXQLEN={0x8, 0xd, 0x1}, @IFLA_IFALIAS={0x14, 0x14, 'batadv_slave_0\x00'}, @IFLA_NUM_TX_QUEUES={0x8}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_TXQLEN={0x8, 0xd, 0x8}, @IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "3baead9fb2350f17b00eab1c4365a646"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x48000}, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:36:14 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="0304000000000000240012800b00010067656e65766500001400028005000d0002"], 0x44}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="0000d9d757b04c00000000000000", 0xe, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 00:36:14 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=@ethtool_rxfh={0x49, 0x0, 0x0, 0x0, 0x0, 'ec|'}}) [ 217.284480][T11415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.513986][T11419] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.601421][T11419] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 00:36:15 executing program 5: r0 = socket(0x1d, 0x2, 0x6) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x16, @private1}, 0x1c) [ 217.749920][T11419] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.818943][T11453] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 00:36:16 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3000000, 0xe, 0x0, &(0x7f0000000380)="d200"/14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:36:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x20000000}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 00:36:16 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4, 0x1000000}]}, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) 00:36:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a6477591d8a87d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x4a) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:36:16 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e02000000000000000000000000000005f1ffffff002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x2, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) [ 218.425077][T11468] BPF: (anon) type_id=1 bitfield_size=1 bits_offset=0 00:36:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0xa, 0x209e20, 0x2, 0x1}, 0x40) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/187}, 0x20) [ 218.465345][T11468] BPF: [ 218.481607][T11468] BPF:Invalid member bitfield_size [ 218.513218][T11468] BPF: [ 218.513218][T11468] [ 218.554264][T11475] BPF: (anon) type_id=1 bitfield_size=1 bits_offset=0 [ 218.586998][T11475] BPF: 00:36:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d80), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0xc, 0x70, [@NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5}]}]}, 0x34}}, 0x0) [ 218.606283][T11475] BPF:Invalid member bitfield_size 00:36:16 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000001a40), 0x8) [ 218.656105][T11475] BPF: [ 218.656105][T11475] 00:36:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x38}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:36:16 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="0304000000000000240012800b00010067656e65766500001400028005000d0002"], 0x44}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="0000d9d757b04c00000000000000", 0xe, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 00:36:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 00:36:16 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x5, 0x3, [@TCF_META_TYPE_VAR='\t']}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:36:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x67) 00:36:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) [ 219.187794][T11498] __nla_validate_parse: 3 callbacks suppressed [ 219.187812][T11498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:36:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$unix(0x1, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000002000200000000800000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x7, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/1238], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25, 0x8}, 0x10) [ 219.390418][T11498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:36:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a6477591d8a87d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x4a) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:36:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_DST={0xc, 0x1, [{}, {}]}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8}]}, 0x3c}}, 0x0) 00:36:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 00:36:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001b80), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="190328bd7000fddbdf250c00000008003c000400000008002b000000000008000300", @ANYRES32=r2], 0x4c}}, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:36:17 executing program 5: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000007fd16c5404e70c43b20743c8d06d3cf9ffffffffff18174d55b97b"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 00:36:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000000400)="75aa56a7e6b201ff79dcc7b866733aaac489ca0a15ecc15f7531a394a929ee1d05949cf62c59795dea7e5becd56fdd805ffc9ec389e797c7a935da6ef2235a9bef0faee1647bcc175280e33e21", 0x4d}, {&(0x7f0000000340)="10a512", 0x3}, {&(0x7f00000004c0)="ce928879942de42cc903a18e7773e26b187ed05b93213137e6c3f9668dc54403ff14eedb14f133adb348f04aecdf997d5f886737263769a2fcee735929baa61c50b360f0815fedd50dd040859b818edea6edbc74f5f5111b709b5c7f34171f45d1b9bcb50f92f76ebaacecdacbb70a44260ff4659db70b62b80ecb3128311fa16455576b3f633d86bbb3b6020a82b2928733740ff8e0c1654f37", 0x9a}, {&(0x7f0000000580)="3ff028cd96e3b1081625b15ad071a51fd1e9e6a847e030f4f22b7bfc86fc7315e4cfda41a8ffed60d81849bad7cdb5ccee0620c3aa279fb803b388ea8ea4ed8dddda26e700fa61ba1494c95f9ddf968610ccd2afe55fd7d3396e7e551a0c38611fde8e568f5909462723d9b1022c4e962a7bfd42af5f74cf8648aecd8491eb905acc36344bc7f6e0a4437115b9895b63eb3aaa78c52a64645c9b24410ab9df9b052cff72bf43fd251d10e5d981", 0xad}, {&(0x7f0000000640)="480eb2fb8b631e0f335333b7561e0f55444f3fe7d85e1a64dfb4729a2a918ede94513de1cf05821460730313e70aadbb2c84270dbee679ec482c7e598ad98a376fee5b9e31d63bb8ba52a8a09d03c81f10deb2806a33d104a889a9619a96095d08396b190e6f427019fe8aa092e086011522b39166fde9bbfa3f0521c4dea30d3e97aa604b403684ebb1e7446948525f957e155509f22ef6024970c012338e02600f2b5edc0826652234af78d54b3a8fe6b780a454", 0xb5}, {&(0x7f0000003000)="642c221d322ddf64e47e6096a79321cfb3c2ab34fb94c532fcc9896fc07a09a25592c514f3bfbf48d0cfe56328fdb7d7eb9e62f81366904defd04e143604c5583c1ae6ce220b72192ceeaa061bd51ae14a3f798b41204c0dd868bc42b286f8c03680824d81990c98f3afb4b65ea7c93263465e2b845ec412e01834c17449f32a19fd5e76d2455833f1af8b711b829d2e53e65df4900689aa2e3259c34ee721913b60be9f9b213fee93f69400642c93b6537752bb81ce078a115bf0200653d28eda9d5b6d4b2159c6ab12adbe7d26", 0xce}, {&(0x7f0000003100)="09bf56bc34134e2640a79a190e082108861b97e47ff4e513b4e69a9158e60978d1a722fddc50f64c66a32062423d15559ee3b61ac9b6d4cc54718c5910cdd1dd0c9cf7d2537018ed54422a8583d81e7ff1ee4ff0a69b51df3e379cef2cbb", 0x5e}], 0x7}}], 0x1, 0x0) [ 220.465821][T11505] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:36:18 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="0304000000000000240012800b00010067656e65766500001400028005000d0002"], 0x44}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="0000d9d757b04c00000000000000", 0xe, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 00:36:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x4}]}, 0x2c}}, 0x0) 00:36:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 00:36:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 00:36:18 executing program 5: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000007fd16c5404e70c43b20743c8d06d3cf9ffffffffff18174d55b97b"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 00:36:18 executing program 2: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000007fd16c5404e70c43b20743c8d06d3cf9ffffffffff18174d55b97b"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 220.982833][T11590] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:36:18 executing program 4: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000007fd16c5404e70c43b20743c8d06d3cf9ffffffffff18174d55b97b"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 00:36:18 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x120, 0x0, 0x0, 0x120, 0x0, 0x268, 0x240, 0x240, 0x268, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @private1, [], [], 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@socket2={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xd6ac}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@cpu={{0x28}}, @common=@ah={{0x30}, {[], 0x0, 0x0, 0x7}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 00:36:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 00:36:19 executing program 5: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000007fd16c5404e70c43b20743c8d06d3cf9ffffffffff18174d55b97b"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 00:36:19 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003000)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0xb8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @loopback, 0x0, 0x0, 'team_slave_0\x00', 'ip6gretap0\x00'}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@SET={0x60}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'wg1\x00', 'batadv0\x00'}, 0x0, 0xa8, 0x108, 0x0, {}, [@common=@unspec=@owner={{0x38}, {0xee00, 0xee00, 0xee00}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 00:36:19 executing program 2: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000007fd16c5404e70c43b20743c8d06d3cf9ffffffffff18174d55b97b"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 221.844120][T11635] x_tables: duplicate underflow at hook 2 [ 222.324110][T11600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:36:20 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="0304000000000000240012800b00010067656e65766500001400028005000d0002"], 0x44}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="0000d9d757b04c00000000000000", 0xe, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 00:36:20 executing program 4: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000007fd16c5404e70c43b20743c8d06d3cf9ffffffffff18174d55b97b"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 00:36:20 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000007c0)) 00:36:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_getlink={0x28, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x7fff}]}, 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x80000000002) 00:36:20 executing program 5: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000007fd16c5404e70c43b20743c8d06d3cf9ffffffffff18174d55b97b"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 00:36:20 executing program 2: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000007fd16c5404e70c43b20743c8d06d3cf9ffffffffff18174d55b97b"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 00:36:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x300, 0xc7, 0x2, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000140), &(0x7f00000000c0)}, 0x20) [ 222.884964][ T25] audit: type=1804 audit(1634603780.553:37): pid=11656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir430750749/syzkaller.s32dAa/67/cgroup.controllers" dev="sda1" ino=14248 res=1 errno=0 00:36:20 executing program 4: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000007fd16c5404e70c43b20743c8d06d3cf9ffffffffff18174d55b97b"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 00:36:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'vlan1\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="21efa800cfbf142e7c12332188a8", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 00:36:20 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020000000a0000000000000000000000030000000000000002000000e02ce5e00922b0000001000000000000000002000100000000000000000000000000030000000000000002"], 0x50}}, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r1, 0xc0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 00:36:20 executing program 3: socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x3, &(0x7f0000001780)=@framed, &(0x7f00000017c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:36:21 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x74, 0x0, 0x1, 0x40b, 0x60000000, 0xffffff88, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'H.245\x00'}}]}, 0x74}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 223.987136][T11657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:36:21 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x1c) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x2f) 00:36:21 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000080) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000600)={0x0, 0x7, 0x1, [0xffffffffffffeb9c, 0x401, 0x0, 0x0, 0xc], [0x7fffffff, 0x800, 0x1c8, 0x1, 0xff, 0x3, 0xffffffff, 0x101, 0x400, 0x1, 0xff, 0x3f, 0x200, 0x4, 0x2, 0x8, 0x6, 0x0, 0x4, 0x3, 0x0, 0xfff, 0x7, 0x0, 0x4, 0xfffffffffffffff7, 0x0, 0x9, 0xffffffffffffffe0, 0x3b4d, 0x4, 0x10001, 0x1, 0x7ff, 0x6, 0x0, 0x1, 0x6, 0x3ae, 0x1, 0x0, 0x7fffffff, 0x5, 0x2, 0xce, 0x69, 0x1, 0x4, 0x0, 0x100000001, 0x5f6, 0x101, 0xfffffffffffffffa, 0x8001, 0x6, 0x1b65d347, 0x3, 0x2, 0x77, 0x8b8c, 0x100, 0x9, 0x200, 0x5, 0xfffffffffffffc01, 0x40, 0xffffffffffff7fff, 0x4, 0x9, 0x2, 0x0, 0x3, 0x0, 0x0, 0x6, 0x1f8000000000000, 0x27f1, 0x0, 0x0, 0x40, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x40, 0x0, 0x0, 0x84a9, 0x0, 0x0, 0x0, 0x8fd2, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0xea, 0x5, 0x2, 0x2, 0x1, 0xffffffffffffffda, 0x1, 0x6, 0x7f, 0x100000000, 0x0, 0x9c82, 0x4, 0x2]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d02"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 00:36:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 00:36:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0xf}]}}]}, 0x38}}, 0x0) 00:36:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x17, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) 00:36:22 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001280)={r0, 0x700, 0x0}, 0x10) [ 224.459973][T11714] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 224.514502][T11715] validate_nla: 2 callbacks suppressed [ 224.514519][T11715] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 224.585281][T11714] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:36:22 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x1c) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x2f) 00:36:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 00:36:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="00000000d3c9ffffff0012000000040001"], 0x18}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="09000000b51d95ecc57e145e34"], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 00:36:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) [ 224.946755][T11756] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:36:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="00000000d3c9ffffff0012000000040001"], 0x18}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="09000000b51d95ecc57e145e34"], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 00:36:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 00:36:25 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000080) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000600)={0x0, 0x7, 0x1, [0xffffffffffffeb9c, 0x401, 0x0, 0x0, 0xc], [0x7fffffff, 0x800, 0x1c8, 0x1, 0xff, 0x3, 0xffffffff, 0x101, 0x400, 0x1, 0xff, 0x3f, 0x200, 0x4, 0x2, 0x8, 0x6, 0x0, 0x4, 0x3, 0x0, 0xfff, 0x7, 0x0, 0x4, 0xfffffffffffffff7, 0x0, 0x9, 0xffffffffffffffe0, 0x3b4d, 0x4, 0x10001, 0x1, 0x7ff, 0x6, 0x0, 0x1, 0x6, 0x3ae, 0x1, 0x0, 0x7fffffff, 0x5, 0x2, 0xce, 0x69, 0x1, 0x4, 0x0, 0x100000001, 0x5f6, 0x101, 0xfffffffffffffffa, 0x8001, 0x6, 0x1b65d347, 0x3, 0x2, 0x77, 0x8b8c, 0x100, 0x9, 0x200, 0x5, 0xfffffffffffffc01, 0x40, 0xffffffffffff7fff, 0x4, 0x9, 0x2, 0x0, 0x3, 0x0, 0x0, 0x6, 0x1f8000000000000, 0x27f1, 0x0, 0x0, 0x40, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x40, 0x0, 0x0, 0x84a9, 0x0, 0x0, 0x0, 0x8fd2, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0xea, 0x5, 0x2, 0x2, 0x1, 0xffffffffffffffda, 0x1, 0x6, 0x7f, 0x100000000, 0x0, 0x9c82, 0x4, 0x2]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d02"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 00:36:25 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x1c) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x2f) 00:36:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x17, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) 00:36:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 00:36:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="00000000d3c9ffffff0012000000040001"], 0x18}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="09000000b51d95ecc57e145e34"], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 00:36:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 00:36:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x17, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) [ 227.964643][T11823] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:36:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="00000000d3c9ffffff0012000000040001"], 0x18}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="09000000b51d95ecc57e145e34"], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 00:36:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 00:36:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x17, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) 00:36:25 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x1c) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x2f) 00:36:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) [ 228.515966][T11866] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:36:26 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="4d0004000000", 0x6) 00:36:26 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000007d00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 00:36:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="ab", 0x1, 0x4000003, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8905, &(0x7f0000000080)) 00:36:26 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000080) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000600)={0x0, 0x7, 0x1, [0xffffffffffffeb9c, 0x401, 0x0, 0x0, 0xc], [0x7fffffff, 0x800, 0x1c8, 0x1, 0xff, 0x3, 0xffffffff, 0x101, 0x400, 0x1, 0xff, 0x3f, 0x200, 0x4, 0x2, 0x8, 0x6, 0x0, 0x4, 0x3, 0x0, 0xfff, 0x7, 0x0, 0x4, 0xfffffffffffffff7, 0x0, 0x9, 0xffffffffffffffe0, 0x3b4d, 0x4, 0x10001, 0x1, 0x7ff, 0x6, 0x0, 0x1, 0x6, 0x3ae, 0x1, 0x0, 0x7fffffff, 0x5, 0x2, 0xce, 0x69, 0x1, 0x4, 0x0, 0x100000001, 0x5f6, 0x101, 0xfffffffffffffffa, 0x8001, 0x6, 0x1b65d347, 0x3, 0x2, 0x77, 0x8b8c, 0x100, 0x9, 0x200, 0x5, 0xfffffffffffffc01, 0x40, 0xffffffffffff7fff, 0x4, 0x9, 0x2, 0x0, 0x3, 0x0, 0x0, 0x6, 0x1f8000000000000, 0x27f1, 0x0, 0x0, 0x40, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x40, 0x0, 0x0, 0x84a9, 0x0, 0x0, 0x0, 0x8fd2, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0xea, 0x5, 0x2, 0x2, 0x1, 0xffffffffffffffda, 0x1, 0x6, 0x7f, 0x100000000, 0x0, 0x9c82, 0x4, 0x2]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d02"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 00:36:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000007dc0)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x1, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}}, 0x0) 00:36:26 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getpeername(r0, 0x0, 0x0) [ 229.016418][T11881] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:36:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x15c, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in=@multicast2}, {@in6=@mcast1, 0x0, 0x33}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}, @lifetime_val={0x24}]}, 0x15c}}, 0x0) 00:36:26 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0x5) ioctl$SIOCAX25ADDUID(r0, 0x89a1, &(0x7f0000000080)={0x3, @bcast, 0xee00}) 00:36:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="ab", 0x1, 0x4000003, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8905, &(0x7f0000000080)) [ 229.140425][T11887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:36:26 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x100, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x0, r2}, 0x10) close(r0) 00:36:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x5, 0x8c06, 0xfc64, 0x4, 0x91}, 0x19) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) 00:36:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="ab", 0x1, 0x4000003, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8905, &(0x7f0000000080)) 00:36:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x9, 0x3200, &(0x7f0000000000)=ANY=[@ANYBLOB="e70300ff"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000001180), 0x10}, 0x35) 00:36:27 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000080) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000600)={0x0, 0x7, 0x1, [0xffffffffffffeb9c, 0x401, 0x0, 0x0, 0xc], [0x7fffffff, 0x800, 0x1c8, 0x1, 0xff, 0x3, 0xffffffff, 0x101, 0x400, 0x1, 0xff, 0x3f, 0x200, 0x4, 0x2, 0x8, 0x6, 0x0, 0x4, 0x3, 0x0, 0xfff, 0x7, 0x0, 0x4, 0xfffffffffffffff7, 0x0, 0x9, 0xffffffffffffffe0, 0x3b4d, 0x4, 0x10001, 0x1, 0x7ff, 0x6, 0x0, 0x1, 0x6, 0x3ae, 0x1, 0x0, 0x7fffffff, 0x5, 0x2, 0xce, 0x69, 0x1, 0x4, 0x0, 0x100000001, 0x5f6, 0x101, 0xfffffffffffffffa, 0x8001, 0x6, 0x1b65d347, 0x3, 0x2, 0x77, 0x8b8c, 0x100, 0x9, 0x200, 0x5, 0xfffffffffffffc01, 0x40, 0xffffffffffff7fff, 0x4, 0x9, 0x2, 0x0, 0x3, 0x0, 0x0, 0x6, 0x1f8000000000000, 0x27f1, 0x0, 0x0, 0x40, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x40, 0x0, 0x0, 0x84a9, 0x0, 0x0, 0x0, 0x8fd2, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0xea, 0x5, 0x2, 0x2, 0x1, 0xffffffffffffffda, 0x1, 0x6, 0x7f, 0x100000000, 0x0, 0x9c82, 0x4, 0x2]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46ffbd0806ffff00000000000003003e00ff7f00009d02"], 0x38d) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 00:36:27 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000007d00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 00:36:27 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0x4) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x3af4701e) unshare(0x66000200) write(r0, &(0x7f0000000100)="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", 0x2c6) write$binfmt_misc(r0, &(0x7f0000000400)={'syz1', "6c3c1132710a301dd9afe332deeea9427f4acd3bf35b9f0468a01a583b19ce4b78ec9bf07447e749b2c8b80b5eb93c3c10f4b4fddb023bc892ed3e85"}, 0x40) write(r0, 0x0, 0x0) 00:36:27 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) r0 = socket$inet6(0x10, 0x1, 0x1) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000440)) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22, 0x6632, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3ff}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="3898f0e2df15095f8def118af0c687ccd582e3c8d6c3df431ce87ba3b78479d4d7f4b44c474e", 0x26, 0x4044, &(0x7f0000000100)={0xa, 0x4e23, 0x1, @mcast2, 0x100}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001c80), 0x0, 0x8804, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000400)={0x8, 'bond_slave_0\x00', {'team_slave_0\x00'}, 0x9}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000021002551071c0165ff08fc020200000000100f000ee1000c08000b", 0x1f) recvfrom$inet6(r1, &(0x7f0000000200)=""/233, 0xe9, 0x2000, &(0x7f0000000140)={0xa, 0x4e21, 0x6, @private1, 0x3ff}, 0x1c) r3 = socket$inet6(0x10, 0x3, 0x0) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000300)="b9ca6a4b98f86a87989a70edcd56d5926856832b1e19c74459fbb53e3e80882a22f29202d0477f4471a0a69f41ddf8fd2b1dd4d8a1cc26b1b0b223a01255496ff287d1c08dfc59ff41dcbbc6e44945b76465f35eb4f3a2b6fcc219d1d866", 0x5e}, {&(0x7f0000000180)="aeb343b07506e88a9dc5269a5e4967497f161a2016cf310ca0", 0x19}], 0x2, 0x5) socket$inet6(0xa, 0x80000, 0x3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x8, 0x3, 0x330, 0x1e0, 0x7398, 0xd0e0000, 0x0, 0x100, 0x298, 0x1d8, 0x1d8, 0x298, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'vcan0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x80}}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'vxcan1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000600)='vegas\x00', 0x6) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 00:36:27 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) 00:36:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="ab", 0x1, 0x4000003, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8905, &(0x7f0000000080)) 00:36:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 00:36:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000340)=@tipc=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000000000000000000000000000010"], 0x20}}], 0x1, 0x0) [ 230.446702][T11962] netlink: 79 bytes leftover after parsing attributes in process `syz-executor.1'. 00:36:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_cred(r0, 0x1, 0x46, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc) accept4(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001200)=ANY=[@ANYBLOB="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"/916], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:36:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}, @volatile, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 00:36:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_ttl={{0x12, 0x11, 0x67}}], 0x18}, 0x0) 00:36:28 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000007d00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500002000000000c74396c8e3ebbadc20e5a7625ecffe7ba8337249fe564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2819bf5774fedda52e39c90fcffffffffffffff6b4673b4e8d5467e114604ea09b290a248a120c9c6e69f403ff0e80677eeba68562eaeae2bcd87cef9000000a39ca7ef365cc27dfeac7bb40e9048517354b0ca4f9c84b619e40af8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc08c2daeb060000000000009813c1efa26001b3f486eb6954871b4344faae85c4d0b96778478ae5355e6f923b1105696904fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d00000000000039d085b47e4b834a401e8b444208a680a929eb7b396e5f9950cdcbcf59957ffb034cdbeb28ac4acbf6090a83664bf03b8db948b4f38d417296742f6177cc9277a11a1c462c70bc561e95a32578e242383e3ab31a0dd41542c9225cd6a33d0ce72590a972f77240dd04319ea26a1ab09b024fdc8ba07fcd606eee9177ea47cfb731b5325754cee028e2a680a9262f8704c37d5f220044e580dcabb1c87f189131b61e1b66b67f13ab8faf740af6008d425fb7e21acbcf30eb8f830ffa20"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) [ 231.115493][T12044] BPF: (anon) type_id=2 bits_offset=0 [ 231.153112][T12044] BPF: [ 231.167473][T12044] BPF:Invalid member [ 231.202475][T12044] BPF: [ 231.202475][T12044] [ 231.252855][T12044] BPF: (anon) type_id=2 bits_offset=0 [ 231.286813][T12044] BPF: [ 231.308201][T12044] BPF:Invalid member [ 231.333705][T12044] BPF: [ 231.333705][T12044] 00:36:29 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000007d00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 00:36:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 00:36:32 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0x4) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x3af4701e) unshare(0x66000200) write(r0, &(0x7f0000000100)="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", 0x2c6) write$binfmt_misc(r0, &(0x7f0000000400)={'syz1', "6c3c1132710a301dd9afe332deeea9427f4acd3bf35b9f0468a01a583b19ce4b78ec9bf07447e749b2c8b80b5eb93c3c10f4b4fddb023bc892ed3e85"}, 0x40) write(r0, 0x0, 0x0) 00:36:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS={0x4}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS_MASK={0xc, 0x17, [0x0, 0x0]}]}, 0x74}}, 0x0) 00:36:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}, @volatile, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 00:36:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000006c0)={0x14, r1, 0xd23}, 0x14}}, 0x0) 00:36:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_cred(r0, 0x1, 0x46, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc) accept4(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001200)=ANY=[@ANYBLOB="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"/916], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:36:32 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000009240)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002280)="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", 0x101}], 0x1}}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) getsockopt$bt_hci(r1, 0x84, 0x72, &(0x7f0000001280)=""/4083, &(0x7f0000000000)=0xff3) [ 234.666191][T12118] tc_dump_action: action bad kind [ 234.672927][T12121] BPF: (anon) type_id=2 bits_offset=0 [ 234.697451][T12121] BPF: [ 234.705407][T12124] tc_dump_action: action bad kind [ 234.713574][T12121] BPF:Invalid member [ 234.727216][T12121] BPF: [ 234.727216][T12121] 00:36:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='#\x00'}]}, 0x1c}}, 0x0) 00:36:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8914, &(0x7f0000000140)={'sit0\x00', 0x0}) 00:36:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}, @volatile, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 00:36:32 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000009240)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002280)="150c7bd11ed46c4495e6703e5503cd3b2da6a6f634fd27bfb4822e819a66dc5cb99457468cc1bd4bfc77f89006f12cd2e20a4b55f7a069ad98627e3c0c816019d02bcdcc578ac0accfe641b3e42a682351a2e58743657f3e87231d2a82fb23c6ab2d0dfc9f0e5668a11b4594df9438c66ecf7261a0f0e80a586479e1bb440384e1743d9ae58e48e8bedb4ffe8c87467b78808d863cf56d19abbd655902171e493811b402b32e987922d828e527f42abd389f35312a2f54ae6103fc348a1cdc917506913cd932ac3778760aef31363c306632184134717444bc184bd6439de0279cd6d484eed8e69cb90a165e8796e960dbc9542fd4d76d46f7dcfbcb52eb70f812", 0x101}], 0x1}}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) getsockopt$bt_hci(r1, 0x84, 0x72, &(0x7f0000001280)=""/4083, &(0x7f0000000000)=0xff3) [ 235.055893][T12154] BPF: (anon) type_id=2 bits_offset=0 00:36:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001580)={'wg2\x00'}) [ 235.101257][T12154] BPF: [ 235.119769][T12154] BPF:Invalid member [ 235.145288][T12154] BPF: [ 235.145288][T12154] 00:36:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}, @volatile, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) [ 235.507111][T12187] BPF: (anon) type_id=2 bits_offset=0 [ 235.551256][T12187] BPF: [ 235.577888][T12187] BPF:Invalid member [ 235.612344][T12187] BPF: [ 235.612344][T12187] 00:36:33 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0x4) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x3af4701e) unshare(0x66000200) write(r0, &(0x7f0000000100)="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", 0x2c6) write$binfmt_misc(r0, &(0x7f0000000400)={'syz1', "6c3c1132710a301dd9afe332deeea9427f4acd3bf35b9f0468a01a583b19ce4b78ec9bf07447e749b2c8b80b5eb93c3c10f4b4fddb023bc892ed3e85"}, 0x40) write(r0, 0x0, 0x0) 00:36:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0xfffdf00c}, {0x80000006}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 00:36:33 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000009240)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002280)="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", 0x101}], 0x1}}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) getsockopt$bt_hci(r1, 0x84, 0x72, &(0x7f0000001280)=""/4083, &(0x7f0000000000)=0xff3) 00:36:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_cred(r0, 0x1, 0x46, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc) accept4(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001200)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf200000000000001500000063a700002d0301000000000095000000000000006916000000000000bf670000000000004506000023ff07006706000002000000070300000fe60060bf050000000000000f650000000000006507f9ff01000000070700004c0000001f75000000000000bf540000000000000704000004000b607e3601000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af0100008000000000b1d8a5d4601d2969571e98c5f6b8d8c31bc51429b05c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a8100000000000000810b5b40d893d98fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbbea2040b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a711c8829a6c0a7b72118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffa567b40407d00000000000000e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57deeb70b0b27df3ad08e95062aaf10be740626609a756673ade6d4b25a8464acc46db5b40a48bf045e487efaa5aa84a6ac79b994138a60d3238ac21245b6c788a0691fa8a851d112039e0d976db881324273f74eafbc57e92774c8b7cd776874a20ecccf094f7bfa2fe57d65750078e4d184f72775c6832301fdde30d8bf2d0a3a0ce840b62fe1a5b00"/916], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:36:33 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x1407, 0x1}, 0x10}}, 0x0) 00:36:33 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(r0, &(0x7f0000000040)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80) 00:36:33 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000009240)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002280)="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", 0x101}], 0x1}}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) getsockopt$bt_hci(r1, 0x84, 0x72, &(0x7f0000001280)=""/4083, &(0x7f0000000000)=0xff3) 00:36:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='U\x00\x00\x00\a'], 0xd) 00:36:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0xfffdf00c}, {0x80000006}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 00:36:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001580)={'wg2\x00'}) 00:36:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001580)={'wg2\x00'}) 00:36:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='U\x00\x00\x00\a'], 0xd) 00:36:35 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0x4) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x3af4701e) unshare(0x66000200) write(r0, &(0x7f0000000100)="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", 0x2c6) write$binfmt_misc(r0, &(0x7f0000000400)={'syz1', "6c3c1132710a301dd9afe332deeea9427f4acd3bf35b9f0468a01a583b19ce4b78ec9bf07447e749b2c8b80b5eb93c3c10f4b4fddb023bc892ed3e85"}, 0x40) write(r0, 0x0, 0x0) 00:36:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_cred(r0, 0x1, 0x46, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc) accept4(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001200)=ANY=[@ANYBLOB="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"/916], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:36:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='U\x00\x00\x00\a'], 0xd) 00:36:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0xfffdf00c}, {0x80000006}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2819bf5774fedda52e39ca1770fdd832b3ca4d63beb1c1d7790af27db5b56024df96b4673362d10f9db5e752b1271ae7b04ebffb3aa062dca6c0671ffb2da6ab05e2eecb4e8d5467e114604ea09b290a248a120c9c6e69f403ff0e80677eeba68562eaeae2bcd87cef9000000a39ca7ef365cc27dfeac7bb40e9048517354b0ca3c9c84b619e40a07000000fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0008000003d0808c2daeb060000000000009813c1efa26001b3f4c4d0d96778478ae5355e6f923b1105696904fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d0000000000c8bb508a953f64c12900af893724a40eff08da2fd3618614943d0aeb796876086185783757c3f81a09f54e922539af6a020a66af0505cf1ec7bb65b5f6cb382aaba7e2d015e4b3a1d4449644cbd2c40817528b9f4238d226b58b4ea8e622c85c0a20342b01f0a31fe5b771327a1ba3b9ffc228b263780b4594d4c049228142dfc991332b8e4cac2fc5ef091df787a956b38b4709929f8198017b92"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 00:36:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='U\x00\x00\x00\a'], 0xd) 00:36:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0xfffdf00c}, {0x80000006}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 00:36:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001580)={'wg2\x00'}) 00:36:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001580)={'wg2\x00'}) 00:36:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001580)={'wg2\x00'}) 00:36:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x1, 0xa, &(0x7f0000000040)="f25fb419", 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 00:36:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380), r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 00:36:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001580)={'wg2\x00'}) 00:36:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001580)={'wg2\x00'}) 00:36:36 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/4\x00\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) 00:36:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380), r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 00:36:37 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0x0, 0xd0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc7}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 00:36:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x3c}}, 0x0) 00:36:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x2a8}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00dacfffff0000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000013001104680907000000000f0000ff3f04000000290a001700000000040037000a00030014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) 00:36:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001580)={'wg2\x00'}) 00:36:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380), r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 00:36:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1f1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x6, 0xbe, "d8a3"}]}, 0x44}}, 0x0) [ 239.867118][T12372] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 239.953172][T12372] device gretap0 entered promiscuous mode 00:36:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380), r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 00:36:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) [ 240.089383][T12373] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 00:36:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @rt={{0x7}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) [ 240.141765][T12373] ‘|‚ªu: renamed from gretap0 [ 240.181331][T12373] device ‘|‚ªu left promiscuous mode [ 240.217613][T12373] A link change request failed with some changes committed already. Interface ‘|‚ªu may have been left with an inconsistent configuration, please check. [ 240.308586][T12373] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 00:36:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="400056f73fc18ada0000001800010000000000000000000a200000000400000000000014001680100008800c000180060001000000000008000400ef3bd07910ac9d8b16c334257cd734c273002331b20798e85466bfeba9d780dac8dc4768a65a7ac1b1d376ab6f6efb759feb7db60d6426b3e7157f46ccc00e74e994c55e6c4b33fbd525e31543da1528b05c3ed1b976cc6b1c0ca2f9fadfcf1565a57dbff34349e5aad373ffea5aff51b3310675b0a42c2287727547d67875f1cf5ad99830df50a2657b", @ANYRES32=r7, @ANYBLOB="70e9a00e5ac827c7be9749fd77a59622e1da0272963eb3fdaf7d61f2d49d80dd0488d57a6b1fb412b7bf4df44c83169d063cf547346d67af512784d54a9ecba530a1da5bd1c8b5208db062d9aec275f42bec24207c87df35ba865ba7e77c2f094d190214b42ff905f98cdd716ad6641e5756ae6c2d0ebd5ac62cd83928323e4577d9014ab623cf5c93007fc9bc91b9b737ad9fcbbb9d229939b7cf255e0351c3b3cc25a2791c6df3287c095354e0ca01788579c96060260d3bd3ddccb6c166034be7f5e97652e7c23abf3d160add28ecfac3321b9fce1440f99ff6"], 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)=@ipmr_delroute={0x44, 0x19, 0x800, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x10, 0x7d, 0xfe, 0x1, 0xff, 0x5, 0xd00}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_ENCAP_TYPE={0x6}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0xfffffffffffffdeb}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000018000100000000000000e0000a000000000000000000000014001680080008800c000180030001000000000008000400", @ANYRES32=r5, @ANYBLOB="06ef140004000000"], 0x40}}, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x2, r5, 0x1, 0x31, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a80401c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@bridge_delneigh={0x7c, 0x1d, 0x100, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x10, 0x80}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NDA_CACHEINFO={0x14, 0x3, {0x1ff, 0x157e, 0x0, 0x8000}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x2}, @NDA_DST_IPV6={0x14, 0x1, @mcast1}, @NDA_SRC_VNI={0x8, 0xb, 0x3986331f}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_PORT={0x6, 0x6, 0x4e22}, @NDA_MASTER={0x8, 0x9, 0x7}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x50}, 0x15) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x74f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) [ 240.384220][T12373] device ‘|‚ªu entered promiscuous mode 00:36:38 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_INTERVAL={0x8, 0x3, 0xfff}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 00:36:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000006400310f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f3ffffff000000000b0001"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000020c0)=@delchain={0x24, 0x11, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 00:36:38 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x18624}], 0x1, 0x0, 0x10, 0x24}}], 0x63, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="9ccce89539b30bf8fe4b", 0xa}], 0x1}}], 0x1, 0x0) 00:36:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x2a8}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00dacfffff0000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000013001104680907000000000f0000ff3f04000000290a001700000000040037000a00030014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) [ 240.671859][T12396] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 240.743471][T12397] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 240.773977][T12398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.855616][T12399] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 241.051851][T12396] bond1: (slave sit1): no link monitoring support [ 241.084333][T12396] bond1: (slave sit1): The slave device specified does not support setting the MAC address 00:36:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x32, &(0x7f0000000180), 0x8) [ 241.149214][T12396] bond1: (slave sit1): Error -95 calling set_mac_address [ 241.194127][T12403] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.208988][T12416] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:36:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001580)={'wg2\x00'}) [ 241.272351][T12410] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.311242][T12422] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 00:36:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}, @TCA_RATE={0x6, 0x5, {0xfd}}]}, 0x7c}}, 0x0) [ 241.329900][T12422] device ‘|‚ªu left promiscuous mode [ 241.349928][T12422] A link change request failed with some changes committed already. Interface ‘|‚ªu may have been left with an inconsistent configuration, please check. [ 241.461970][T12399] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 00:36:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x2a8}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00dacfffff0000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000013001104680907000000000f0000ff3f04000000290a001700000000040037000a00030014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) 00:36:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8}, @NFTA_META_KEY={0x8}, @NFTA_META_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 00:36:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="400056f73fc18ada0000001800010000000000000000000a200000000400000000000014001680100008800c000180060001000000000008000400ef3bd07910ac9d8b16c334257cd734c273002331b20798e85466bfeba9d780dac8dc4768a65a7ac1b1d376ab6f6efb759feb7db60d6426b3e7157f46ccc00e74e994c55e6c4b33fbd525e31543da1528b05c3ed1b976cc6b1c0ca2f9fadfcf1565a57dbff34349e5aad373ffea5aff51b3310675b0a42c2287727547d67875f1cf5ad99830df50a2657b", @ANYRES32=r7, @ANYBLOB="70e9a00e5ac827c7be9749fd77a59622e1da0272963eb3fdaf7d61f2d49d80dd0488d57a6b1fb412b7bf4df44c83169d063cf547346d67af512784d54a9ecba530a1da5bd1c8b5208db062d9aec275f42bec24207c87df35ba865ba7e77c2f094d190214b42ff905f98cdd716ad6641e5756ae6c2d0ebd5ac62cd83928323e4577d9014ab623cf5c93007fc9bc91b9b737ad9fcbbb9d229939b7cf255e0351c3b3cc25a2791c6df3287c095354e0ca01788579c96060260d3bd3ddccb6c166034be7f5e97652e7c23abf3d160add28ecfac3321b9fce1440f99ff6"], 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)=@ipmr_delroute={0x44, 0x19, 0x800, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x10, 0x7d, 0xfe, 0x1, 0xff, 0x5, 0xd00}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_ENCAP_TYPE={0x6}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0xfffffffffffffdeb}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000018000100000000000000e0000a000000000000000000000014001680080008800c000180030001000000000008000400", @ANYRES32=r5, @ANYBLOB="06ef140004000000"], 0x40}}, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x2, r5, 0x1, 0x31, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a80401c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@bridge_delneigh={0x7c, 0x1d, 0x100, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x10, 0x80}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NDA_CACHEINFO={0x14, 0x3, {0x1ff, 0x157e, 0x0, 0x8000}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x2}, @NDA_DST_IPV6={0x14, 0x1, @mcast1}, @NDA_SRC_VNI={0x8, 0xb, 0x3986331f}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_PORT={0x6, 0x6, 0x4e22}, @NDA_MASTER={0x8, 0x9, 0x7}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x50}, 0x15) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x74f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) 00:36:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="400056f73fc18ada0000001800010000000000000000000a200000000400000000000014001680100008800c000180060001000000000008000400ef3bd07910ac9d8b16c334257cd734c273002331b20798e85466bfeba9d780dac8dc4768a65a7ac1b1d376ab6f6efb759feb7db60d6426b3e7157f46ccc00e74e994c55e6c4b33fbd525e31543da1528b05c3ed1b976cc6b1c0ca2f9fadfcf1565a57dbff34349e5aad373ffea5aff51b3310675b0a42c2287727547d67875f1cf5ad99830df50a2657b", @ANYRES32=r7, @ANYBLOB="70e9a00e5ac827c7be9749fd77a59622e1da0272963eb3fdaf7d61f2d49d80dd0488d57a6b1fb412b7bf4df44c83169d063cf547346d67af512784d54a9ecba530a1da5bd1c8b5208db062d9aec275f42bec24207c87df35ba865ba7e77c2f094d190214b42ff905f98cdd716ad6641e5756ae6c2d0ebd5ac62cd83928323e4577d9014ab623cf5c93007fc9bc91b9b737ad9fcbbb9d229939b7cf255e0351c3b3cc25a2791c6df3287c095354e0ca01788579c96060260d3bd3ddccb6c166034be7f5e97652e7c23abf3d160add28ecfac3321b9fce1440f99ff6"], 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)=@ipmr_delroute={0x44, 0x19, 0x800, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x10, 0x7d, 0xfe, 0x1, 0xff, 0x5, 0xd00}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_ENCAP_TYPE={0x6}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0xfffffffffffffdeb}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000018000100000000000000e0000a000000000000000000000014001680080008800c000180030001000000000008000400", @ANYRES32=r5, @ANYBLOB="06ef140004000000"], 0x40}}, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x2, r5, 0x1, 0x31, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a80401c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@bridge_delneigh={0x7c, 0x1d, 0x100, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x10, 0x80}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NDA_CACHEINFO={0x14, 0x3, {0x1ff, 0x157e, 0x0, 0x8000}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x2}, @NDA_DST_IPV6={0x14, 0x1, @mcast1}, @NDA_SRC_VNI={0x8, 0xb, 0x3986331f}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_PORT={0x6, 0x6, 0x4e22}, @NDA_MASTER={0x8, 0x9, 0x7}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x50}, 0x15) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x74f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) 00:36:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1e02, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:36:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000740), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212084002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 241.737177][T12509] device ‘|‚ªu entered promiscuous mode [ 241.846591][T12513] device ‘|‚ªu left promiscuous mode [ 241.853802][T12513] A link change request failed with some changes committed already. Interface ‘|‚ªu may have been left with an inconsistent configuration, please check. [ 241.936467][T12516] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 00:36:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x2a8}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00dacfffff0000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000013001104680907000000000f0000ff3f04000000290a001700000000040037000a00030014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) 00:36:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000740), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212084002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 00:36:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000740), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212084002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 242.106323][T12519] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 242.321576][T12511] bond2: (slave sit1): no link monitoring support [ 242.380381][T12511] bond2: (slave sit1): The slave device specified does not support setting the MAC address [ 242.412165][T12511] bond2: (slave sit1): Error -95 calling set_mac_address 00:36:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000740), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212084002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 242.521237][T12522] bond1: (slave sit1): no link monitoring support [ 242.565863][T12522] bond1: (slave sit1): The slave device specified does not support setting the MAC address [ 242.627502][T12522] bond1: (slave sit1): Error -95 calling set_mac_address [ 242.743530][T12524] device veth7 entered promiscuous mode [ 242.802708][T12565] device ‘|‚ªu entered promiscuous mode [ 242.839065][T12588] device ‘|‚ªu left promiscuous mode 00:36:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000740), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212084002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 242.852363][T12588] A link change request failed with some changes committed already. Interface ‘|‚ªu may have been left with an inconsistent configuration, please check. 00:36:40 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(r1, &(0x7f0000000100)="ba", 0x1) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r3, &(0x7f0000593000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 00:36:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="400056f73fc18ada0000001800010000000000000000000a200000000400000000000014001680100008800c000180060001000000000008000400ef3bd07910ac9d8b16c334257cd734c273002331b20798e85466bfeba9d780dac8dc4768a65a7ac1b1d376ab6f6efb759feb7db60d6426b3e7157f46ccc00e74e994c55e6c4b33fbd525e31543da1528b05c3ed1b976cc6b1c0ca2f9fadfcf1565a57dbff34349e5aad373ffea5aff51b3310675b0a42c2287727547d67875f1cf5ad99830df50a2657b", @ANYRES32=r7, @ANYBLOB="70e9a00e5ac827c7be9749fd77a59622e1da0272963eb3fdaf7d61f2d49d80dd0488d57a6b1fb412b7bf4df44c83169d063cf547346d67af512784d54a9ecba530a1da5bd1c8b5208db062d9aec275f42bec24207c87df35ba865ba7e77c2f094d190214b42ff905f98cdd716ad6641e5756ae6c2d0ebd5ac62cd83928323e4577d9014ab623cf5c93007fc9bc91b9b737ad9fcbbb9d229939b7cf255e0351c3b3cc25a2791c6df3287c095354e0ca01788579c96060260d3bd3ddccb6c166034be7f5e97652e7c23abf3d160add28ecfac3321b9fce1440f99ff6"], 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)=@ipmr_delroute={0x44, 0x19, 0x800, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x10, 0x7d, 0xfe, 0x1, 0xff, 0x5, 0xd00}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_ENCAP_TYPE={0x6}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0xfffffffffffffdeb}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000018000100000000000000e0000a000000000000000000000014001680080008800c000180030001000000000008000400", @ANYRES32=r5, @ANYBLOB="06ef140004000000"], 0x40}}, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x2, r5, 0x1, 0x31, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a80401c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@bridge_delneigh={0x7c, 0x1d, 0x100, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x10, 0x80}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NDA_CACHEINFO={0x14, 0x3, {0x1ff, 0x157e, 0x0, 0x8000}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x2}, @NDA_DST_IPV6={0x14, 0x1, @mcast1}, @NDA_SRC_VNI={0x8, 0xb, 0x3986331f}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_PORT={0x6, 0x6, 0x4e22}, @NDA_MASTER={0x8, 0x9, 0x7}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x50}, 0x15) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x74f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) 00:36:40 executing program 1: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="689a000000c259006c0000000000040072"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000280)="2c2da2ee918a3730f7b1fdb3c8bea25d86dd", 0x12}, {&(0x7f0000000000)="92d64e5a15012bc8eae5d1b32d8a7fb78f8a77285d764e35f0b2d2183b87e4", 0x1f}, {&(0x7f0000000440)="782a6997112a628564", 0x9}], 0x3) 00:36:40 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'macsec0\x00'}) 00:36:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="400056f73fc18ada0000001800010000000000000000000a200000000400000000000014001680100008800c000180060001000000000008000400ef3bd07910ac9d8b16c334257cd734c273002331b20798e85466bfeba9d780dac8dc4768a65a7ac1b1d376ab6f6efb759feb7db60d6426b3e7157f46ccc00e74e994c55e6c4b33fbd525e31543da1528b05c3ed1b976cc6b1c0ca2f9fadfcf1565a57dbff34349e5aad373ffea5aff51b3310675b0a42c2287727547d67875f1cf5ad99830df50a2657b", @ANYRES32=r7, @ANYBLOB="70e9a00e5ac827c7be9749fd77a59622e1da0272963eb3fdaf7d61f2d49d80dd0488d57a6b1fb412b7bf4df44c83169d063cf547346d67af512784d54a9ecba530a1da5bd1c8b5208db062d9aec275f42bec24207c87df35ba865ba7e77c2f094d190214b42ff905f98cdd716ad6641e5756ae6c2d0ebd5ac62cd83928323e4577d9014ab623cf5c93007fc9bc91b9b737ad9fcbbb9d229939b7cf255e0351c3b3cc25a2791c6df3287c095354e0ca01788579c96060260d3bd3ddccb6c166034be7f5e97652e7c23abf3d160add28ecfac3321b9fce1440f99ff6"], 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)=@ipmr_delroute={0x44, 0x19, 0x800, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x10, 0x7d, 0xfe, 0x1, 0xff, 0x5, 0xd00}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_ENCAP_TYPE={0x6}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0xfffffffffffffdeb}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000018000100000000000000e0000a000000000000000000000014001680080008800c000180030001000000000008000400", @ANYRES32=r5, @ANYBLOB="06ef140004000000"], 0x40}}, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x2, r5, 0x1, 0x31, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a80401c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@bridge_delneigh={0x7c, 0x1d, 0x100, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x10, 0x80}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NDA_CACHEINFO={0x14, 0x3, {0x1ff, 0x157e, 0x0, 0x8000}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x2}, @NDA_DST_IPV6={0x14, 0x1, @mcast1}, @NDA_SRC_VNI={0x8, 0xb, 0x3986331f}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_PORT={0x6, 0x6, 0x4e22}, @NDA_MASTER={0x8, 0x9, 0x7}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x50}, 0x15) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x74f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) 00:36:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000740), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212084002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 243.181674][T12645] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 00:36:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x0, 0x2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000740), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212084002"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 00:36:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0xd44, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x2000}}], 0x300, 0x0, 0x0) [ 243.451687][T12657] bond3: (slave sit1): no link monitoring support [ 243.458516][T12657] bond3: (slave sit1): The slave device specified does not support setting the MAC address [ 243.493934][T12657] bond3: (slave sit1): Error -95 calling set_mac_address [ 243.547840][T12675] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 00:36:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f9", 0xc}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) recvmsg$kcm(r2, &(0x7f0000003240)={&(0x7f0000003080)=@can, 0x80, &(0x7f0000003200)=[{&(0x7f0000003100)=""/189, 0xbd}, {&(0x7f00000031c0)=""/20, 0x14}], 0x2}, 0x0) recvmsg$kcm(r2, &(0x7f00000014c0)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001580)=""/149, 0x95}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000001500)=""/78, 0x4e}, {&(0x7f00000003c0)=""/106, 0x6a}, {&(0x7f0000000180)=""/45, 0x2d}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x6, &(0x7f00000002c0)=""/62, 0x3e}, 0x40000101) recvmmsg(r2, &(0x7f0000002fc0)=[{{&(0x7f0000001740)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000002bc0)=[{&(0x7f00000017c0)=""/123, 0x7b}, {&(0x7f0000001840)=""/117, 0x75}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/102, 0x66}, {&(0x7f0000002940)=""/191, 0xbf}, {&(0x7f0000002a00)=""/135, 0x87}, {&(0x7f0000002ac0)=""/194, 0xc2}], 0x7, &(0x7f0000002c40)=""/128, 0x80}, 0xfffffffd}, {{&(0x7f0000002cc0)=@nfc_llcp, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002d40)=""/141, 0x8d}, {&(0x7f0000002e00)=""/97, 0x61}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000002e80)=""/162, 0xa2}], 0x4, &(0x7f0000002f80)=""/30, 0x1e}, 0x30}], 0x2, 0x63, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) sendto$unix(r3, &(0x7f0000001640)="fafe0b39843b04f07fd3e118a7a531441f193e7af24a1457c2205dedd63d8672db651936cba6484bae1ae463f7b0ace888df194d6d41e0aedf1e093c0ca6baf533c8f33bf0371f1abca20ec72bd1332f79ab911093cbc0a560", 0x59, 0x0, &(0x7f00000016c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001800c1c700000000000000000a000000000000000000000014000500fe6600000000000007931e4b8b9fbb7c"], 0x30}}, 0x0) write$binfmt_script(r4, &(0x7f0000003040)=ANY=[@ANYBLOB="696c653134286165732d67652f0000000000000088f40cb94eadf7fb3a61a3a446df1636bd60bdec5da4f56e0feed6836dc50000000000000000"], 0x40) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000009800)=ANY=[@ANYBLOB="300000001800c1c700000000000000000a000000000000000000000014000500fe880000000000000000000000000001e9e34108e5a5d03a330031a872167ffcd34d3f528fdbd0ab200098395b45d9902e5c358f8901cb24ce6772031606548a408b7e5f8c2561e902be7459c097ad489d05dc5f4cc15c6c42ddf0b1fe30ae1963b5f565365c1d5686af9f7a82f9786be182173043609dfcfca4ec031cd07cc8469f13"], 0x30}}, 0x0) clock_gettime(0x0, &(0x7f0000009780)) recvmmsg(r5, &(0x7f00000095c0)=[{{&(0x7f0000003280)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000004600)=[{&(0x7f0000003300)=""/4096, 0xa7e}, {&(0x7f0000004300)=""/237, 0xed}, {&(0x7f0000006240)=""/142, 0x8e}, {&(0x7f00000044c0)=""/44, 0x2c}, {&(0x7f0000004500)=""/23, 0x17}, {&(0x7f0000004540)=""/111, 0x6f}, {&(0x7f00000045c0)=""/22, 0x16}], 0x7}, 0x1}, {{&(0x7f0000004680)=@pppol2tp, 0x80, &(0x7f00000047c0)=[{&(0x7f0000004700)=""/176, 0xb0}], 0x1, &(0x7f0000006100)=""/108, 0x6c}, 0x7237}, {{&(0x7f0000004880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000004800)=[{&(0x7f0000004900)=""/223, 0xdf}, {&(0x7f00000098c0)=""/236, 0xec}], 0x2}, 0x1dce}, {{&(0x7f0000004a40)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004ac0)=""/73, 0x49}, {&(0x7f0000004b40)=""/227, 0xe3}, {&(0x7f0000004c40)=""/243, 0xf3}], 0x3, &(0x7f0000006400)=""/177, 0xb1}, 0x5}, {{0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000004e40)=""/172, 0xac}, {&(0x7f0000004f00)=""/15, 0xf}, {&(0x7f0000004f40)=""/127, 0x7f}], 0x3, &(0x7f0000005000)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006000), 0x80, &(0x7f0000009280)=[{&(0x7f0000006080)=""/122, 0x7a}, {&(0x7f00000099c0)=""/4096, 0x1000}, {&(0x7f0000007100)}, {&(0x7f0000007140)=""/4096, 0x1000}, {&(0x7f0000008140)=""/97, 0x61}, {&(0x7f0000006180)=""/137, 0x89}, {&(0x7f0000008280)=""/4096, 0x1000}], 0x7, &(0x7f0000009300)=""/220, 0xdc}, 0x7}, {{&(0x7f0000009400)=@generic, 0x80, &(0x7f00000064c0)=[{&(0x7f0000004840)=""/51, 0x33}, {&(0x7f00000094c0)=""/21, 0x15}, {&(0x7f0000004400)=""/32, 0x20}, {&(0x7f0000004440)=""/72, 0x48}, {&(0x7f0000006300)=""/127, 0x7f}, {&(0x7f0000004d80)=""/75}, {&(0x7f0000004a00)}], 0x5, &(0x7f0000009540)=""/85, 0x55}, 0xf449}], 0x7, 0x12002, &(0x7f00000097c0)) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001207", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="2e00000010008188040f80ecc00000000000000026000000050000000f414f000e000a0010000b2fd613e3de10fa", 0x79}], 0x1}, 0x24048004) [ 243.751615][T12694] bond2: (slave sit1): no link monitoring support [ 243.758478][T12694] bond2: (slave sit1): The slave device specified does not support setting the MAC address [ 243.836369][T12694] bond2: (slave sit1): Error -95 calling set_mac_address 00:36:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0xd44, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x2000}}], 0x300, 0x0, 0x0) 00:36:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="400056f73fc18ada0000001800010000000000000000000a200000000400000000000014001680100008800c000180060001000000000008000400ef3bd07910ac9d8b16c334257cd734c273002331b20798e85466bfeba9d780dac8dc4768a65a7ac1b1d376ab6f6efb759feb7db60d6426b3e7157f46ccc00e74e994c55e6c4b33fbd525e31543da1528b05c3ed1b976cc6b1c0ca2f9fadfcf1565a57dbff34349e5aad373ffea5aff51b3310675b0a42c2287727547d67875f1cf5ad99830df50a2657b", @ANYRES32=r7, @ANYBLOB="70e9a00e5ac827c7be9749fd77a59622e1da0272963eb3fdaf7d61f2d49d80dd0488d57a6b1fb412b7bf4df44c83169d063cf547346d67af512784d54a9ecba530a1da5bd1c8b5208db062d9aec275f42bec24207c87df35ba865ba7e77c2f094d190214b42ff905f98cdd716ad6641e5756ae6c2d0ebd5ac62cd83928323e4577d9014ab623cf5c93007fc9bc91b9b737ad9fcbbb9d229939b7cf255e0351c3b3cc25a2791c6df3287c095354e0ca01788579c96060260d3bd3ddccb6c166034be7f5e97652e7c23abf3d160add28ecfac3321b9fce1440f99ff6"], 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)=@ipmr_delroute={0x44, 0x19, 0x800, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x10, 0x7d, 0xfe, 0x1, 0xff, 0x5, 0xd00}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_ENCAP_TYPE={0x6}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0xfffffffffffffdeb}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000018000100000000000000e0000a000000000000000000000014001680080008800c000180030001000000000008000400", @ANYRES32=r5, @ANYBLOB="06ef140004000000"], 0x40}}, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x2, r5, 0x1, 0x31, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a80401c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@bridge_delneigh={0x7c, 0x1d, 0x100, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x10, 0x80}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NDA_CACHEINFO={0x14, 0x3, {0x1ff, 0x157e, 0x0, 0x8000}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x2}, @NDA_DST_IPV6={0x14, 0x1, @mcast1}, @NDA_SRC_VNI={0x8, 0xb, 0x3986331f}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_PORT={0x6, 0x6, 0x4e22}, @NDA_MASTER={0x8, 0x9, 0x7}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x50}, 0x15) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x74f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) 00:36:41 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0xd44, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x2000}}], 0x300, 0x0, 0x0) [ 244.107920][T12748] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 244.136287][T12748] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 00:36:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="400056f73fc18ada0000001800010000000000000000000a200000000400000000000014001680100008800c000180060001000000000008000400ef3bd07910ac9d8b16c334257cd734c273002331b20798e85466bfeba9d780dac8dc4768a65a7ac1b1d376ab6f6efb759feb7db60d6426b3e7157f46ccc00e74e994c55e6c4b33fbd525e31543da1528b05c3ed1b976cc6b1c0ca2f9fadfcf1565a57dbff34349e5aad373ffea5aff51b3310675b0a42c2287727547d67875f1cf5ad99830df50a2657b", @ANYRES32=r7, @ANYBLOB="70e9a00e5ac827c7be9749fd77a59622e1da0272963eb3fdaf7d61f2d49d80dd0488d57a6b1fb412b7bf4df44c83169d063cf547346d67af512784d54a9ecba530a1da5bd1c8b5208db062d9aec275f42bec24207c87df35ba865ba7e77c2f094d190214b42ff905f98cdd716ad6641e5756ae6c2d0ebd5ac62cd83928323e4577d9014ab623cf5c93007fc9bc91b9b737ad9fcbbb9d229939b7cf255e0351c3b3cc25a2791c6df3287c095354e0ca01788579c96060260d3bd3ddccb6c166034be7f5e97652e7c23abf3d160add28ecfac3321b9fce1440f99ff6"], 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)=@ipmr_delroute={0x44, 0x19, 0x800, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x10, 0x7d, 0xfe, 0x1, 0xff, 0x5, 0xd00}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_ENCAP_TYPE={0x6}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0xfffffffffffffdeb}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000018000100000000000000e0000a000000000000000000000014001680080008800c000180030001000000000008000400", @ANYRES32=r5, @ANYBLOB="06ef140004000000"], 0x40}}, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x2, r5, 0x1, 0x31, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a80401c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@bridge_delneigh={0x7c, 0x1d, 0x100, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x10, 0x80}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NDA_CACHEINFO={0x14, 0x3, {0x1ff, 0x157e, 0x0, 0x8000}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x2}, @NDA_DST_IPV6={0x14, 0x1, @mcast1}, @NDA_SRC_VNI={0x8, 0xb, 0x3986331f}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_PORT={0x6, 0x6, 0x4e22}, @NDA_MASTER={0x8, 0x9, 0x7}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x50}, 0x15) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x74f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) [ 244.371482][T12748] team0: Port device team_slave_0 removed [ 244.467314][T12777] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 244.653065][T12779] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 244.788295][T12759] team0: Port device team_slave_0 added [ 244.882548][T12782] bond4: (slave sit1): no link monitoring support [ 244.939798][T12782] bond4: (slave sit1): The slave device specified does not support setting the MAC address [ 245.021812][T12782] bond4: (slave sit1): Error -95 calling set_mac_address 00:36:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f9", 0xc}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) recvmsg$kcm(r2, &(0x7f0000003240)={&(0x7f0000003080)=@can, 0x80, &(0x7f0000003200)=[{&(0x7f0000003100)=""/189, 0xbd}, {&(0x7f00000031c0)=""/20, 0x14}], 0x2}, 0x0) recvmsg$kcm(r2, &(0x7f00000014c0)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001580)=""/149, 0x95}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000001500)=""/78, 0x4e}, {&(0x7f00000003c0)=""/106, 0x6a}, {&(0x7f0000000180)=""/45, 0x2d}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x6, &(0x7f00000002c0)=""/62, 0x3e}, 0x40000101) recvmmsg(r2, &(0x7f0000002fc0)=[{{&(0x7f0000001740)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000002bc0)=[{&(0x7f00000017c0)=""/123, 0x7b}, {&(0x7f0000001840)=""/117, 0x75}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/102, 0x66}, {&(0x7f0000002940)=""/191, 0xbf}, {&(0x7f0000002a00)=""/135, 0x87}, {&(0x7f0000002ac0)=""/194, 0xc2}], 0x7, &(0x7f0000002c40)=""/128, 0x80}, 0xfffffffd}, {{&(0x7f0000002cc0)=@nfc_llcp, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002d40)=""/141, 0x8d}, {&(0x7f0000002e00)=""/97, 0x61}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000002e80)=""/162, 0xa2}], 0x4, &(0x7f0000002f80)=""/30, 0x1e}, 0x30}], 0x2, 0x63, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) sendto$unix(r3, &(0x7f0000001640)="fafe0b39843b04f07fd3e118a7a531441f193e7af24a1457c2205dedd63d8672db651936cba6484bae1ae463f7b0ace888df194d6d41e0aedf1e093c0ca6baf533c8f33bf0371f1abca20ec72bd1332f79ab911093cbc0a560", 0x59, 0x0, &(0x7f00000016c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001800c1c700000000000000000a000000000000000000000014000500fe6600000000000007931e4b8b9fbb7c"], 0x30}}, 0x0) write$binfmt_script(r4, &(0x7f0000003040)=ANY=[@ANYBLOB="696c653134286165732d67652f0000000000000088f40cb94eadf7fb3a61a3a446df1636bd60bdec5da4f56e0feed6836dc50000000000000000"], 0x40) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000009800)=ANY=[@ANYBLOB="300000001800c1c700000000000000000a000000000000000000000014000500fe880000000000000000000000000001e9e34108e5a5d03a330031a872167ffcd34d3f528fdbd0ab200098395b45d9902e5c358f8901cb24ce6772031606548a408b7e5f8c2561e902be7459c097ad489d05dc5f4cc15c6c42ddf0b1fe30ae1963b5f565365c1d5686af9f7a82f9786be182173043609dfcfca4ec031cd07cc8469f13"], 0x30}}, 0x0) clock_gettime(0x0, &(0x7f0000009780)) recvmmsg(r5, &(0x7f00000095c0)=[{{&(0x7f0000003280)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000004600)=[{&(0x7f0000003300)=""/4096, 0xa7e}, {&(0x7f0000004300)=""/237, 0xed}, {&(0x7f0000006240)=""/142, 0x8e}, {&(0x7f00000044c0)=""/44, 0x2c}, {&(0x7f0000004500)=""/23, 0x17}, {&(0x7f0000004540)=""/111, 0x6f}, {&(0x7f00000045c0)=""/22, 0x16}], 0x7}, 0x1}, {{&(0x7f0000004680)=@pppol2tp, 0x80, &(0x7f00000047c0)=[{&(0x7f0000004700)=""/176, 0xb0}], 0x1, &(0x7f0000006100)=""/108, 0x6c}, 0x7237}, {{&(0x7f0000004880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000004800)=[{&(0x7f0000004900)=""/223, 0xdf}, {&(0x7f00000098c0)=""/236, 0xec}], 0x2}, 0x1dce}, {{&(0x7f0000004a40)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004ac0)=""/73, 0x49}, {&(0x7f0000004b40)=""/227, 0xe3}, {&(0x7f0000004c40)=""/243, 0xf3}], 0x3, &(0x7f0000006400)=""/177, 0xb1}, 0x5}, {{0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000004e40)=""/172, 0xac}, {&(0x7f0000004f00)=""/15, 0xf}, {&(0x7f0000004f40)=""/127, 0x7f}], 0x3, &(0x7f0000005000)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006000), 0x80, &(0x7f0000009280)=[{&(0x7f0000006080)=""/122, 0x7a}, {&(0x7f00000099c0)=""/4096, 0x1000}, {&(0x7f0000007100)}, {&(0x7f0000007140)=""/4096, 0x1000}, {&(0x7f0000008140)=""/97, 0x61}, {&(0x7f0000006180)=""/137, 0x89}, {&(0x7f0000008280)=""/4096, 0x1000}], 0x7, &(0x7f0000009300)=""/220, 0xdc}, 0x7}, {{&(0x7f0000009400)=@generic, 0x80, &(0x7f00000064c0)=[{&(0x7f0000004840)=""/51, 0x33}, {&(0x7f00000094c0)=""/21, 0x15}, {&(0x7f0000004400)=""/32, 0x20}, {&(0x7f0000004440)=""/72, 0x48}, {&(0x7f0000006300)=""/127, 0x7f}, {&(0x7f0000004d80)=""/75}, {&(0x7f0000004a00)}], 0x5, &(0x7f0000009540)=""/85, 0x55}, 0xf449}], 0x7, 0x12002, &(0x7f00000097c0)) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001207", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="2e00000010008188040f80ecc00000000000000026000000050000000f414f000e000a0010000b2fd613e3de10fa", 0x79}], 0x1}, 0x24048004) [ 245.090096][T12772] bond3: (slave sit1): no link monitoring support [ 245.113135][T12772] bond3: (slave sit1): The slave device specified does not support setting the MAC address [ 245.167513][T12772] bond3: (slave sit1): Error -95 calling set_mac_address [ 245.364442][T12865] team0: Port device team_slave_0 removed 00:36:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffc30}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000180)="b9ff0300290d698cb89e40f086dd", 0x0, 0x0, 0x6000000000000000, 0x1, 0x0, &(0x7f0000000040)='^', 0x0}, 0x48) 00:36:43 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0xd44, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x2000}}], 0x300, 0x0, 0x0) 00:36:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0xd44, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x2000}}], 0x300, 0x0, 0x0) 00:36:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r1}, &(0x7f0000000200)=0x8) 00:36:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f9", 0xc}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) recvmsg$kcm(r2, &(0x7f0000003240)={&(0x7f0000003080)=@can, 0x80, &(0x7f0000003200)=[{&(0x7f0000003100)=""/189, 0xbd}, {&(0x7f00000031c0)=""/20, 0x14}], 0x2}, 0x0) recvmsg$kcm(r2, &(0x7f00000014c0)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001580)=""/149, 0x95}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000001500)=""/78, 0x4e}, {&(0x7f00000003c0)=""/106, 0x6a}, {&(0x7f0000000180)=""/45, 0x2d}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x6, &(0x7f00000002c0)=""/62, 0x3e}, 0x40000101) recvmmsg(r2, &(0x7f0000002fc0)=[{{&(0x7f0000001740)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000002bc0)=[{&(0x7f00000017c0)=""/123, 0x7b}, {&(0x7f0000001840)=""/117, 0x75}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/102, 0x66}, {&(0x7f0000002940)=""/191, 0xbf}, {&(0x7f0000002a00)=""/135, 0x87}, {&(0x7f0000002ac0)=""/194, 0xc2}], 0x7, &(0x7f0000002c40)=""/128, 0x80}, 0xfffffffd}, {{&(0x7f0000002cc0)=@nfc_llcp, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002d40)=""/141, 0x8d}, {&(0x7f0000002e00)=""/97, 0x61}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000002e80)=""/162, 0xa2}], 0x4, &(0x7f0000002f80)=""/30, 0x1e}, 0x30}], 0x2, 0x63, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) sendto$unix(r3, &(0x7f0000001640)="fafe0b39843b04f07fd3e118a7a531441f193e7af24a1457c2205dedd63d8672db651936cba6484bae1ae463f7b0ace888df194d6d41e0aedf1e093c0ca6baf533c8f33bf0371f1abca20ec72bd1332f79ab911093cbc0a560", 0x59, 0x0, &(0x7f00000016c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001800c1c700000000000000000a000000000000000000000014000500fe6600000000000007931e4b8b9fbb7c"], 0x30}}, 0x0) write$binfmt_script(r4, &(0x7f0000003040)=ANY=[@ANYBLOB="696c653134286165732d67652f0000000000000088f40cb94eadf7fb3a61a3a446df1636bd60bdec5da4f56e0feed6836dc50000000000000000"], 0x40) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000009800)=ANY=[@ANYBLOB="300000001800c1c700000000000000000a000000000000000000000014000500fe880000000000000000000000000001e9e34108e5a5d03a330031a872167ffcd34d3f528fdbd0ab200098395b45d9902e5c358f8901cb24ce6772031606548a408b7e5f8c2561e902be7459c097ad489d05dc5f4cc15c6c42ddf0b1fe30ae1963b5f565365c1d5686af9f7a82f9786be182173043609dfcfca4ec031cd07cc8469f13"], 0x30}}, 0x0) clock_gettime(0x0, &(0x7f0000009780)) recvmmsg(r5, &(0x7f00000095c0)=[{{&(0x7f0000003280)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000004600)=[{&(0x7f0000003300)=""/4096, 0xa7e}, {&(0x7f0000004300)=""/237, 0xed}, {&(0x7f0000006240)=""/142, 0x8e}, {&(0x7f00000044c0)=""/44, 0x2c}, {&(0x7f0000004500)=""/23, 0x17}, {&(0x7f0000004540)=""/111, 0x6f}, {&(0x7f00000045c0)=""/22, 0x16}], 0x7}, 0x1}, {{&(0x7f0000004680)=@pppol2tp, 0x80, &(0x7f00000047c0)=[{&(0x7f0000004700)=""/176, 0xb0}], 0x1, &(0x7f0000006100)=""/108, 0x6c}, 0x7237}, {{&(0x7f0000004880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000004800)=[{&(0x7f0000004900)=""/223, 0xdf}, {&(0x7f00000098c0)=""/236, 0xec}], 0x2}, 0x1dce}, {{&(0x7f0000004a40)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004ac0)=""/73, 0x49}, {&(0x7f0000004b40)=""/227, 0xe3}, {&(0x7f0000004c40)=""/243, 0xf3}], 0x3, &(0x7f0000006400)=""/177, 0xb1}, 0x5}, {{0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000004e40)=""/172, 0xac}, {&(0x7f0000004f00)=""/15, 0xf}, {&(0x7f0000004f40)=""/127, 0x7f}], 0x3, &(0x7f0000005000)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006000), 0x80, &(0x7f0000009280)=[{&(0x7f0000006080)=""/122, 0x7a}, {&(0x7f00000099c0)=""/4096, 0x1000}, {&(0x7f0000007100)}, {&(0x7f0000007140)=""/4096, 0x1000}, {&(0x7f0000008140)=""/97, 0x61}, {&(0x7f0000006180)=""/137, 0x89}, {&(0x7f0000008280)=""/4096, 0x1000}], 0x7, &(0x7f0000009300)=""/220, 0xdc}, 0x7}, {{&(0x7f0000009400)=@generic, 0x80, &(0x7f00000064c0)=[{&(0x7f0000004840)=""/51, 0x33}, {&(0x7f00000094c0)=""/21, 0x15}, {&(0x7f0000004400)=""/32, 0x20}, {&(0x7f0000004440)=""/72, 0x48}, {&(0x7f0000006300)=""/127, 0x7f}, {&(0x7f0000004d80)=""/75}, {&(0x7f0000004a00)}], 0x5, &(0x7f0000009540)=""/85, 0x55}, 0xf449}], 0x7, 0x12002, &(0x7f00000097c0)) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001207", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="2e00000010008188040f80ecc00000000000000026000000050000000f414f000e000a0010000b2fd613e3de10fa", 0x79}], 0x1}, 0x24048004) 00:36:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x38, 0x11, 0x0, 0x1, @immediate={{0xe}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_IMMEDIATE_DATA={0x18, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x11, 0x1, "5db615d091ec5f9f32bb110d4e"}]}]}}}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 00:36:43 executing program 3: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005b80)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6669fb4c3bd70f43796f6031834b294b59c16b9f679ccd3d9b9811e13bb8f697492a56ae28720283d94692a1ed7f1f969fcf4424fe6bb073d2209fa0d1204f"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="5828b56805f6cd3542512f7f86629e1c722cf065c45b98266f6a20ab899db050a783f02d3c5a2ede7599d93b63e5d6e2c66266f1d4b5df13eb7448f9995851bbea9efe3dbf85735337cb61f219129d52c1baab90bc9549ce7f21ffd20f481827b5362f01011440d3aeac75601812a4e32c4c8f63c8e03cb716463dabf00aff34c28df1007fecd59c7b5336b8984dc7613a8daf20c8494d60caec363843a2edffdd565356dd51ed8fe60c0bb02eb5e4cb5b8e6d909d20ae6a24fc27ceecb5bb", 0xbf}], 0x1}}, {{&(0x7f0000000380)=@ethernet={0x0, @random="49d195a40381"}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)="a4af316da9a6e9448b24a92a8cf149bdc620cfb0789e3fba4894706c38b76bc1740953ad74e5f8a0a32e11705016b393cc0b7262d49e4c697dfc8570eb3e607e8f11b70b5dc4dd2cdcdd7bdf9283cb50033be24192bd29cc2fe204a354f93ca78b672351f15ff007e29105cfeb6544db40c3b4b4ffda0e8ab85d00fc8b481e980cd783689aedbd42a983cbf3fb6f0a5c46fc2a37153e0dd6783be72822c665f85c486c068d7574cecc0eb6906dc3d5", 0xaf}], 0x1}}, {{&(0x7f00000005c0)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000640)="3220452bde081cf6cfeb62465b13ec67f3faea8f342440feefa66e1b9ffb6c45b8ea62b4ec552d76b63ca27f31bf364c45dbda525a76ab242f4eb4ebcbb77c1f7668d1e635cffef070ad5362102f71cd84121f891c9d56903bc9c4b4908583d4df476ef33406304797799985458c11c0191fc8e9a20ff4091855d5cefbd243fc7afda0578914f5fc27c073bab55c8def63bfe46c7fc066ee5ffdfdabf84ccb6233460ffd9321c931baf47db07ec88b292f50ab2939f692b8df5cafc7dc6a6bd99cbd8cf68245e6926fd715e4997170740e30de98b4e82362b65d024cad6f2ff77865b598cc44ab4369a3c2", 0xeb}, {&(0x7f0000000740)="6f47fa5ac0740c470cc7c0f0b7644127eddf3c9cba93029b24e70410876d75ad93ef99cc6a583aba54a9b6df38d3bc25f5a9b8", 0x33}, {&(0x7f0000000780)="30428857672661f3ff4f63a3324804e6b055919d0e2497caf545bc2d7e482456c0b502", 0x23}, {&(0x7f00000007c0)="1ab6220b55b3cb98ee6e73e5fd2e2abd24d3929c5f9322905540b954f604b0ffd4685c590e47ac75dacade22a84629f51ba0ce68fa640cb0bb8d7e2c18302c3ccc3de1f1efaca54ede8d0e6303aa903f6022ed7873b44cfc0af8b892bf5b4953fb808e2ddd4a8cf486e717ea2d5bcbc9a39f1dfb51304cd64b18d8984d714a8298e93c98b1736c814f69d9cf15091db4ba0f3863c03f1a", 0x97}, {&(0x7f0000000880)="155e312a98a468a343c6c70181bbda94cfa748d205fcfdcb0197ce8820d5d86fa0a5855bf2732786c2beb6df9570b8b36d9a7bbd731113ab6fcca3eb0aa27c4d5be976db10931f25cb5e65304c35e3d95e517342d752f384dc8988", 0x5b}], 0x5}}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000a40)="4a8cda26c3d2053377fa29c595969ec8bd91c601d69e67ead5ba031d9ead9ee5b53e5b565a7e487fe86e13921d93e6d889d8ad5357f3a9ba4bc695903e45a4", 0x3f}, {&(0x7f0000000ac0)="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", 0xff7}, {&(0x7f0000001ac0)="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", 0xfff}], 0x3}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002b40)="261d0b851ee39d01978494ba164c6ec9ef216d7602a0e505cc77e37a298ed9fccf5b0038fa034ab9125d98bdcaf2eac94d9bb0ff2a338b6cba632592f07870f8ca6b8ee252d3552848e714547f5046e6aeea39b24250cceeafc6d3ea6987ced6a5f46e391e02a8b8267389aad8dfec12c9419f94a991e76804022a25b190f00b5ac3b25cadb6c558f2f1406476d964d601d8cc99ba58db0b3043c6fa999d62", 0x9f}, {&(0x7f0000002c00)="fdf2fc5e4c6aa4d5b8da8445180f860436aab697e36aa14ff65120799732306b7f64fc9f0bc6954465d6cf39285319919f31123181d80811d4b627033919ca0acc311433cdc4f84f54e5bed8722c7555020ff8108ab0c1a93f77c8cab4d784ccb11f5f3e19d94b9a4e0cee365058efa8c31d6e680ab1e2f6cb9b1413d83ee6c0aae0a2c04ac102b9700823a4f292a30656c46910bd938f1b04c661d6372cadd36971ef9c5c3504f2552ab6f859c56949190d2b4feb81eadc54af542649e4a62d8de23c225a9eed345cba4d1c53fb78", 0xcf}, {&(0x7f0000002d00)="51bbd1db7f274de61904ecfcddea3fdf20a7f4e628c5bb5cfff35dd39635c7f9b296d6d3b6e6ac15e2a3f9c1b2bbf744b17727853c98bdbc6fad8de17ab264a4c470f25a5c5654", 0x47}], 0x3}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002ec0)="bfc1b787a35d085ad174ba18c6e709dfdde6caf74b278475eb78c6c837fd976b9aa5a498f55afa49476ac222691a7e2fd547f8c80356d649fdc7571e77d1ef68fdaa2de67016a5f3a11d1d166a511d", 0x4f}], 0x1, &(0x7f00000045c0)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff9}}], 0x18}}], 0x6, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff30, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000505d25a80648c6394f90324fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 245.791693][T12885] team0: Port device team_slave_0 added 00:36:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x38, 0x11, 0x0, 0x1, @immediate={{0xe}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_IMMEDIATE_DATA={0x18, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x11, 0x1, "5db615d091ec5f9f32bb110d4e"}]}]}}}]}], {0x14, 0x10}}, 0xbc}}, 0x0) [ 245.923898][T12887] team0: Port device team_slave_0 removed [ 245.994323][T12890] __nla_validate_parse: 17 callbacks suppressed [ 245.994344][T12890] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.3'. 00:36:43 executing program 1: syz_init_net_socket$llc(0x1a, 0x0, 0x0) unshare(0x40020080) 00:36:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f9", 0xc}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) recvmsg$kcm(r2, &(0x7f0000003240)={&(0x7f0000003080)=@can, 0x80, &(0x7f0000003200)=[{&(0x7f0000003100)=""/189, 0xbd}, {&(0x7f00000031c0)=""/20, 0x14}], 0x2}, 0x0) recvmsg$kcm(r2, &(0x7f00000014c0)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001580)=""/149, 0x95}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000001500)=""/78, 0x4e}, {&(0x7f00000003c0)=""/106, 0x6a}, {&(0x7f0000000180)=""/45, 0x2d}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x6, &(0x7f00000002c0)=""/62, 0x3e}, 0x40000101) recvmmsg(r2, &(0x7f0000002fc0)=[{{&(0x7f0000001740)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000002bc0)=[{&(0x7f00000017c0)=""/123, 0x7b}, {&(0x7f0000001840)=""/117, 0x75}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/102, 0x66}, {&(0x7f0000002940)=""/191, 0xbf}, {&(0x7f0000002a00)=""/135, 0x87}, {&(0x7f0000002ac0)=""/194, 0xc2}], 0x7, &(0x7f0000002c40)=""/128, 0x80}, 0xfffffffd}, {{&(0x7f0000002cc0)=@nfc_llcp, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002d40)=""/141, 0x8d}, {&(0x7f0000002e00)=""/97, 0x61}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000002e80)=""/162, 0xa2}], 0x4, &(0x7f0000002f80)=""/30, 0x1e}, 0x30}], 0x2, 0x63, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) sendto$unix(r3, &(0x7f0000001640)="fafe0b39843b04f07fd3e118a7a531441f193e7af24a1457c2205dedd63d8672db651936cba6484bae1ae463f7b0ace888df194d6d41e0aedf1e093c0ca6baf533c8f33bf0371f1abca20ec72bd1332f79ab911093cbc0a560", 0x59, 0x0, &(0x7f00000016c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001800c1c700000000000000000a000000000000000000000014000500fe6600000000000007931e4b8b9fbb7c"], 0x30}}, 0x0) write$binfmt_script(r4, &(0x7f0000003040)=ANY=[@ANYBLOB="696c653134286165732d67652f0000000000000088f40cb94eadf7fb3a61a3a446df1636bd60bdec5da4f56e0feed6836dc50000000000000000"], 0x40) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000009800)=ANY=[@ANYBLOB="300000001800c1c700000000000000000a000000000000000000000014000500fe880000000000000000000000000001e9e34108e5a5d03a330031a872167ffcd34d3f528fdbd0ab200098395b45d9902e5c358f8901cb24ce6772031606548a408b7e5f8c2561e902be7459c097ad489d05dc5f4cc15c6c42ddf0b1fe30ae1963b5f565365c1d5686af9f7a82f9786be182173043609dfcfca4ec031cd07cc8469f13"], 0x30}}, 0x0) clock_gettime(0x0, &(0x7f0000009780)) recvmmsg(r5, &(0x7f00000095c0)=[{{&(0x7f0000003280)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000004600)=[{&(0x7f0000003300)=""/4096, 0xa7e}, {&(0x7f0000004300)=""/237, 0xed}, {&(0x7f0000006240)=""/142, 0x8e}, {&(0x7f00000044c0)=""/44, 0x2c}, {&(0x7f0000004500)=""/23, 0x17}, {&(0x7f0000004540)=""/111, 0x6f}, {&(0x7f00000045c0)=""/22, 0x16}], 0x7}, 0x1}, {{&(0x7f0000004680)=@pppol2tp, 0x80, &(0x7f00000047c0)=[{&(0x7f0000004700)=""/176, 0xb0}], 0x1, &(0x7f0000006100)=""/108, 0x6c}, 0x7237}, {{&(0x7f0000004880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000004800)=[{&(0x7f0000004900)=""/223, 0xdf}, {&(0x7f00000098c0)=""/236, 0xec}], 0x2}, 0x1dce}, {{&(0x7f0000004a40)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004ac0)=""/73, 0x49}, {&(0x7f0000004b40)=""/227, 0xe3}, {&(0x7f0000004c40)=""/243, 0xf3}], 0x3, &(0x7f0000006400)=""/177, 0xb1}, 0x5}, {{0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000004e40)=""/172, 0xac}, {&(0x7f0000004f00)=""/15, 0xf}, {&(0x7f0000004f40)=""/127, 0x7f}], 0x3, &(0x7f0000005000)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006000), 0x80, &(0x7f0000009280)=[{&(0x7f0000006080)=""/122, 0x7a}, {&(0x7f00000099c0)=""/4096, 0x1000}, {&(0x7f0000007100)}, {&(0x7f0000007140)=""/4096, 0x1000}, {&(0x7f0000008140)=""/97, 0x61}, {&(0x7f0000006180)=""/137, 0x89}, {&(0x7f0000008280)=""/4096, 0x1000}], 0x7, &(0x7f0000009300)=""/220, 0xdc}, 0x7}, {{&(0x7f0000009400)=@generic, 0x80, &(0x7f00000064c0)=[{&(0x7f0000004840)=""/51, 0x33}, {&(0x7f00000094c0)=""/21, 0x15}, {&(0x7f0000004400)=""/32, 0x20}, {&(0x7f0000004440)=""/72, 0x48}, {&(0x7f0000006300)=""/127, 0x7f}, {&(0x7f0000004d80)=""/75}, {&(0x7f0000004a00)}], 0x5, &(0x7f0000009540)=""/85, 0x55}, 0xf449}], 0x7, 0x12002, &(0x7f00000097c0)) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001207", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="2e00000010008188040f80ecc00000000000000026000000050000000f414f000e000a0010000b2fd613e3de10fa", 0x79}], 0x1}, 0x24048004) [ 246.104759][T12890] netlink: zone id is out of range [ 246.140422][T12890] netlink: zone id is out of range [ 246.165088][T12890] netlink: zone id is out of range [ 246.200933][T12890] netlink: zone id is out of range [ 246.234316][T12890] netlink: zone id is out of range [ 246.281740][T12890] netlink: zone id is out of range 00:36:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x38, 0x11, 0x0, 0x1, @immediate={{0xe}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_IMMEDIATE_DATA={0x18, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x11, 0x1, "5db615d091ec5f9f32bb110d4e"}]}]}}}]}], {0x14, 0x10}}, 0xbc}}, 0x0) [ 246.317115][T12890] netlink: zone id is out of range [ 246.349089][T12896] validate_nla: 5 callbacks suppressed [ 246.349107][T12896] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 246.365726][T12890] netlink: zone id is out of range [ 246.389360][T12890] netlink: zone id is out of range [ 246.412728][T12890] netlink: zone id is out of range [ 246.425361][T12896] team0: Port device team_slave_0 added [ 246.486032][T12897] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 246.490678][T12899] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.3'. [ 246.537391][T12897] team0: Port device team_slave_0 removed 00:36:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x38, 0x11, 0x0, 0x1, @immediate={{0xe}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_IMMEDIATE_DATA={0x18, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x11, 0x1, "5db615d091ec5f9f32bb110d4e"}]}]}}}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 00:36:44 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0xd44, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x2000}}], 0x300, 0x0, 0x0) 00:36:44 executing program 3: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005b80)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6669fb4c3bd70f43796f6031834b294b59c16b9f679ccd3d9b9811e13bb8f697492a56ae28720283d94692a1ed7f1f969fcf4424fe6bb073d2209fa0d1204f"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="5828b56805f6cd3542512f7f86629e1c722cf065c45b98266f6a20ab899db050a783f02d3c5a2ede7599d93b63e5d6e2c66266f1d4b5df13eb7448f9995851bbea9efe3dbf85735337cb61f219129d52c1baab90bc9549ce7f21ffd20f481827b5362f01011440d3aeac75601812a4e32c4c8f63c8e03cb716463dabf00aff34c28df1007fecd59c7b5336b8984dc7613a8daf20c8494d60caec363843a2edffdd565356dd51ed8fe60c0bb02eb5e4cb5b8e6d909d20ae6a24fc27ceecb5bb", 0xbf}], 0x1}}, {{&(0x7f0000000380)=@ethernet={0x0, @random="49d195a40381"}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)="a4af316da9a6e9448b24a92a8cf149bdc620cfb0789e3fba4894706c38b76bc1740953ad74e5f8a0a32e11705016b393cc0b7262d49e4c697dfc8570eb3e607e8f11b70b5dc4dd2cdcdd7bdf9283cb50033be24192bd29cc2fe204a354f93ca78b672351f15ff007e29105cfeb6544db40c3b4b4ffda0e8ab85d00fc8b481e980cd783689aedbd42a983cbf3fb6f0a5c46fc2a37153e0dd6783be72822c665f85c486c068d7574cecc0eb6906dc3d5", 0xaf}], 0x1}}, {{&(0x7f00000005c0)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000640)="3220452bde081cf6cfeb62465b13ec67f3faea8f342440feefa66e1b9ffb6c45b8ea62b4ec552d76b63ca27f31bf364c45dbda525a76ab242f4eb4ebcbb77c1f7668d1e635cffef070ad5362102f71cd84121f891c9d56903bc9c4b4908583d4df476ef33406304797799985458c11c0191fc8e9a20ff4091855d5cefbd243fc7afda0578914f5fc27c073bab55c8def63bfe46c7fc066ee5ffdfdabf84ccb6233460ffd9321c931baf47db07ec88b292f50ab2939f692b8df5cafc7dc6a6bd99cbd8cf68245e6926fd715e4997170740e30de98b4e82362b65d024cad6f2ff77865b598cc44ab4369a3c2", 0xeb}, {&(0x7f0000000740)="6f47fa5ac0740c470cc7c0f0b7644127eddf3c9cba93029b24e70410876d75ad93ef99cc6a583aba54a9b6df38d3bc25f5a9b8", 0x33}, {&(0x7f0000000780)="30428857672661f3ff4f63a3324804e6b055919d0e2497caf545bc2d7e482456c0b502", 0x23}, {&(0x7f00000007c0)="1ab6220b55b3cb98ee6e73e5fd2e2abd24d3929c5f9322905540b954f604b0ffd4685c590e47ac75dacade22a84629f51ba0ce68fa640cb0bb8d7e2c18302c3ccc3de1f1efaca54ede8d0e6303aa903f6022ed7873b44cfc0af8b892bf5b4953fb808e2ddd4a8cf486e717ea2d5bcbc9a39f1dfb51304cd64b18d8984d714a8298e93c98b1736c814f69d9cf15091db4ba0f3863c03f1a", 0x97}, {&(0x7f0000000880)="155e312a98a468a343c6c70181bbda94cfa748d205fcfdcb0197ce8820d5d86fa0a5855bf2732786c2beb6df9570b8b36d9a7bbd731113ab6fcca3eb0aa27c4d5be976db10931f25cb5e65304c35e3d95e517342d752f384dc8988", 0x5b}], 0x5}}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000a40)="4a8cda26c3d2053377fa29c595969ec8bd91c601d69e67ead5ba031d9ead9ee5b53e5b565a7e487fe86e13921d93e6d889d8ad5357f3a9ba4bc695903e45a4", 0x3f}, {&(0x7f0000000ac0)="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", 0xff7}, {&(0x7f0000001ac0)="fa967251dabf20a07cd855d5223708d79161d09a12011548dfa7f23a4fa6d0ed2778f7a86a542609d30309bde594e605491aed62b88140a0f1db39743f48eec084d043ac4429b9e47576b00557b99fb8f71cc8f2da8aa1c3741d1a914854c3eae884045724076742e9b25e19a84377ade4be45f994b30801037f97296a141774d09fee0bc2c2cedc93c5bf0826a5f3757b023eb26bb89b34250678d7524eaac0b40851e3360471a04ff594485bb538f996af5f9a242ed50797a0823c1e455809528210d8234044f193260ac5e6b90a561a13be625184d2dfd212d71441be31e778ad8653a99c83ab7884f7a6715eb8ac53e61445620478cb06b0912d4833f1b1bfa09ed3afbd5869646f636a4596d770e729c8c9122f3366758d88c16bd409193df28c46221ed4b52030cf333443830ac508fafd020d0232b497690b69bf351cfb86c0587ce4f6fc308ff46bbd9b368c75b54ba355753c93cfaba7586c1301f349f03911420e1c47d45048315537a370f1efbcaac0ff25efc985d5bf910cb89cd3bc21c8fced14a7cf0e645ba5d8bf1341e930b94b8ba0fbaa9ec99459aea60150c51306bef51699a89060e4e983dd45eb52f6b1e2b848e6c2054ea5d2b8fcfbdd475bfd9003cd1026904a6831560873916f2278c85451bf232d7d14a33cd8fbc6d93d323558d6a96625a2ce92fed5ff0a8d3b5b2fcbe7777029ead36282e86d3dff77e8978269a97d928c5c235e36ede82fbe5e9c3d28ff84f0092d15644236e82e830b5a0954ee52f447a8ea7a3f2b1550ab912513f99378a0d15475f08c6e6ed3d867540ccfe6d35103b22d16b03ee605e34cc3bdf113e20ac915618b6b3022e70625637515b96b2580ca8f74ea9254198b4c125856fceec78b97d72624cbe8e89727fee608f8f3d342ba53771202b6c11fd94a3d8d05820982a4a4949843e3859675e3056f15715aa4214ef8679d1d19b8ed915fb98ab7c322a939ad6dc6caf0aa1ab94afa3199201ef6e94a66e0ba2240f0b09904d190beb9b57d49cad9127f7be53b9630e585e336a4b997b153fe058ca8ead08dfcb0dffdf41d3dbf8a085c707260a06b366d057246899b7b7f1c9c9a9b176c8a014900ceaaa27b688870f908e29fe12fbc268fb5efe720bb5c4aa691d5902ce826012a0989671b62b7d99ca3552da9bf7218704742b22e9ddf5582193a6bccd8d696657e4be61ec770df85d8930a1c26558345750fab38fc5259eab0195596dc8a46f4e6ec9e998e2885e15fad6ae60d772cbefbc0da5b31ead4e3e69a350019bd905ddfac7a89930d8977199cbe4139be947774403fda200df82e28ebea1f983fc119b310344fecb08e572bfafcaea78edbfff478e0dd1d5fb6879a6a1ade3ac4b66edfaf03a1e7399ddbeb3dddc440d4dff5195e8d3c5c0bc24339c670db92db844e788f5360980119110c4a9e0069358d10c4e778fa83aadcff0d532aa8872e3bbbaa45ff859658c678992b9fe47db1919368ff00abeff9f79372d036f1a053e9a3a3582bbf1c823687d9c62e66d54f4ca3f89b873d1b6c4515f7d2201420309b0344a9c49b9bdadfcc6bb0bdd575566822c1a1a91c0cb0a09ee375d1331bab458c738a74ee6fe481ddf50b22a9842f7f8e9dd166dec5a478307285c1647a8518fe1371b066ca9fbdad4a3aa704e6ec0e930f0cc22ac87a126cc4dd59af551cc95d8cd6ccab0a42f5ff548c61ffd8046541e343851fe240c919a33e5252ab95556696cc9e04a806484eae985123d72e97f929332615a39dfabcb4367b6bc9c3dd6199bdf326803f9059b91ccbe0f10435286fc788bafeb51bd1ff9daa588b20f8afbafd94e5c14d9a8719c79e25d9214e59b2938f6565517a07684ac4a3b50d6f4a48e648ca8402787278ad6767d625361f475cf0dc131b87c230c397bb63852e4a9715d946c724c9b58758738c4b8d350d49cd453f1ab8777968821d48d6be5636cd641d11a57da9a880825600ef413afb7c5aab2f4ab98b12b285370bd08659891704edc9969e411b86a02e81d693f56040c69f4d461f22d7e7b6077fda7d518cdff62a8a9ba7ffeb00cef98005d8613e6d380ec8fe642da618a9223e8a1ff94c2d81dc1447672229c70e2560cad85451267128d0ef7ce92ee8e3986ae0688b76a5a3bcba232c1514587277b4295e3a52a1d9981434796db944a33b6420b21de938a417756a8c0d46ccfb4c51e66620ed279adab24577d435f233a6d8ea908f2e09b634779f022c6644460f0577940389a9d622a4d64746b139e989fa435a74afaf9abd88de2d2c940ccfc401f1f196f2320f105cf1a423d709b200faba8749e0524953db97e13111a407669af96752bf36cd0f0c0a9c101c79b773f653d9e5dd53a71ac7b2804164d9e0ec0c5a1d2952259f420936dbb339eda6b54fb171963a0904613b2825ec8d88a58b7cd543a0132d8913373a3b46e260d102152b4a65d5c9e1267ead7f4123b13b53a76d0aad961d9460a1b9bf9895af8872a0e6e2d667c2d6d7f26fad29346990e77f56eefc9b8368ce84343599d9f1b222ccd1f3bbc6286d85a2572a78c246a6a3146985f4002cbec4f9b534a6b0851e4ef8e73bcdb7bac69f82b98dc582cd43577d078189b96130ccd8149abfe09cbfb1d9c854f59d469dfda3e367a0ffce05ca7afe7883e4763855bb3efafe2c32b6274f21eaa050f0c7f5d2a98c2b3c9ea8d8da1b08e1fc73e2aeb82c12e8995b69ab1ca869b29ba57e98930f830f89cae01f4a1c8af92c3a44842ee23a427228709c50928968c167fee6092dff913b91613200dde77fe0074f437cf4a09e540fa5ee623b2c796e774b9ab8b4e4e3c665b7d1f1566645e12f741170383992f3a9e946242dc693c59b0b5ef640fadb1e35de0a4833dc42162d62241d11928411ea700fc2fda87adb92adf2692c342099a7ea3227a4333229ff3735830784d1916c68e42d3362d2228208d20b61d85e6dbfaa7e18d03b8df328e2968effa3bcae6566ae37e692f82f5d1eeaef0429ae18531374db3702a79776deb1311c5121e5a20a69eb2d1b62bc898dadbf484b41ca277e080db642d8c8eacb7a3a497dc11e704481c26aab37eab2a8594dbb59782cdf6b6e23b0abf25c72c8236fdb5535497353db62a59039a9c7f8cc635b0fce4f41ec718d41297c9bd1785ad7ae50d69bee915bed8826c8d1295a2adb5e25b1435b7640e8ca8debaf3b8757a555c5005c7ed9ad24cb3b4399894a3bc3f07a9d6bd496f5a1425718b865dd1494d2f433c8c5ea2dbcbac9164c1b8f9e4d43fd1f0cb775ede5059ebba864a5e42ca47217816aaaff5e720a08fb0a25b5e30348a883cdc0105137e1f8efb7e2aa8bcbf96d0df6314a65fba7a34fca00d4063b28d7253e4ce60525e22d7b972ba31f249e029fca76df45cef3c9cf04fc81085c9514678b451ed271211b8e7a4d8663f4eefcc6e97676ef4983f9928e8a4d33c80f008f61c7c28844f465991a7e816ee77b3a15ec90443677a64839f96f6b06d67c54034e3dced9db2875afe11cb40b5d5a3b0006693c9378e2796c62c74b0463da8d7443c66c77f569223cb4d71357ed46be0dac0792e8517c29902ed41b6729654ecb3d9d23caaec4687edd0d781efd33ecc6dc70e6882aaa1980b74be74194632fc429f7eb0aa339aa1d9b5e0c92ede1522eb2a5d828117f0c33f3ff5d991188397c383c9c56c4b8eb386f1b96ee1c953c516c14e43e18cba794fa15d9ea85a618a3eb007a7d413ebdd0b1ef1ee698bf3ac2964e0fe3ada0bebf298a95cf544537aa8afd9e8478001cc8063a7f888d2d2780d07073523543449d964d59e73b535cbb70688f472bd676217525184dd784be65f60ffea81a3c24c2b7056d859796938e28616b7b391e3dbf18aaa18858f862f70db828fbf43de5fe3c8fdcfc579e25637e0e77f2d551aa6437dc02958225f8feb9c488d7222d54d4e50d25cfb166739e781b2a429443d89b595144f6bc5eaec11f1800c95be86e3076aa71d42dcb822eb34efe27b1a746ebf9112295926aff1d5685e474316c0bd378c6396ab79f24aea5f28da2b6fd2e48ba4ba5b35e12e4b856e661679208527482abde8768ba0110e762b6279630830c710eaaacdeb96fdd8e19bc3547578bd8604f3c61e4b7ccf13884341482694823650eb739426bc7a2548a5c108e80fb26eebc1d82d135b0f440e0c1ab342d33fb8041d824e1a96052edbbcd8beece2640214a2b5376aeaafcb2dc14248a48b8bcee5a2592249a355e0408a63a6f03ee42bb99b3fd1d6c5fee3c2b8b991d10cb5f4bc3f2d1eb53650ed9f5fec176cfe439ee8510caa482b559c57b4ccccb87c66f53667b0d4beb7b602fbd51a2e8dc7dd20ac4581a731061fdffedf2dbf2d0974f4d2ab5cf2e69cb8898efe2760a2b13a8b34416866f1fdf42e4c2fcdade53a8bfab8b1e27b076acd1b537dbdf1fdf8e5d1cd5b2ce18addd22557ab1102cfa862f82fbc9dcba5580dd80ceeae0d2afb13a5859503e0f0e7e99d47a24606ff27427376ce22a4236e67f9610ac45938e9d3c22c3a7c8c27ce8ffdff0e020c97ab86b4285aa3a180e871c09251fda76dbc12d11592b5ecbf94d4c5268380ec9ac9fd72f3f31c313b070404bc1c0c2c44808e146832a79d85c45bf5ca28d1f3b8bcbf47c3b22402a45ed2f5eb07ec0dd61ae62aca4ab2e24470fd577683c2a97edf0595f06d2e74f63e8ab69c4246609f04a7e75c0ec13a3df79a4c19b398bc1269c957cab4db112d5076fb527e9e719d7ced3de29270d6e53cc4a970fe2b7c8b58f4b84b5d999ac671e98066c991f0832288dcdd15bcf8e241525ecdf797022f87be7af60cc6e2dc66ffc3b56430cf89a2bfddaf3cff7a73d84332c7ff59c88189baa4c7beee2a90e2cd41fb9ee55cc7ac5ecee71d699c967e58b7224b26343c2d65787c87606daa6343ee6405872281bee3b17210c13f4191e6f7fbf4cb50afae8333cbb050a173ad6db660e9d80655585ff276ca0157be0a1a9c57fd6422b0d6b6deffdbd6de49fff9a49b8b31ba037b2bab09abdf476db3a2e10205bb2ee105d2ea385c98cd78599fd9044f32bf8bd2d12a48a5a4996f95f9b887ee9aeafc1ac38d89a5310aed83d7dad68d5a88eaf68572f2fa86b1d72c3449b40c107f7e4361a96d0fb1361d362a53f95d05886acef7ed194807e1b61c1e414523965a7cea27cf349dea6bb0a8444e33e81624ca0ca85ac077b3f7f8ec36eea2d3235dd8fe9782790c2fe6073c51c230ef500c79bc04eee63025d02885110971c94cca9753a71780c99871076399ac34e03d243d11ff32d3a978fb3b8c98ab89750846daf4b7136e1fdc76975f79f3d69a01f65bb35418c8dfa151896d4aa558b6e0c72da7cbd6c0997e34c625f38b971c569d0c8498e3097c67fe9cc9fde8b2ad97c9559a2f53f5bd4d602fef743532ffad28eaf3e6e88cfe4948524d2ec66c953bdd898955d51d54e6df9073aab5d4840adf7b7a3f2bb03142b6cf4989a203a8711345aa3e5925270d3b00ba221f419009f69a547e3be41ff205a71a9d90e7cbf684577054e85a37cd0e1040c2ba838b94255f24c173de05d818534af45e01cc94389e9354630f9b88e1487fe7996d4144b0cac63c8a24f9d30512cbd5c2c06c5bdb557e74504c7fcaec52021577d313b9cffd2020742d3dc27ab269c257a3cbe26cabeb8ce54faa9c45522b404e0fba4481e98ac256405d8a504eda9231e33052837006682bc7b70a324456af36444e13b8738c76a2e43a3604b", 0xfff}], 0x3}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002b40)="261d0b851ee39d01978494ba164c6ec9ef216d7602a0e505cc77e37a298ed9fccf5b0038fa034ab9125d98bdcaf2eac94d9bb0ff2a338b6cba632592f07870f8ca6b8ee252d3552848e714547f5046e6aeea39b24250cceeafc6d3ea6987ced6a5f46e391e02a8b8267389aad8dfec12c9419f94a991e76804022a25b190f00b5ac3b25cadb6c558f2f1406476d964d601d8cc99ba58db0b3043c6fa999d62", 0x9f}, {&(0x7f0000002c00)="fdf2fc5e4c6aa4d5b8da8445180f860436aab697e36aa14ff65120799732306b7f64fc9f0bc6954465d6cf39285319919f31123181d80811d4b627033919ca0acc311433cdc4f84f54e5bed8722c7555020ff8108ab0c1a93f77c8cab4d784ccb11f5f3e19d94b9a4e0cee365058efa8c31d6e680ab1e2f6cb9b1413d83ee6c0aae0a2c04ac102b9700823a4f292a30656c46910bd938f1b04c661d6372cadd36971ef9c5c3504f2552ab6f859c56949190d2b4feb81eadc54af542649e4a62d8de23c225a9eed345cba4d1c53fb78", 0xcf}, {&(0x7f0000002d00)="51bbd1db7f274de61904ecfcddea3fdf20a7f4e628c5bb5cfff35dd39635c7f9b296d6d3b6e6ac15e2a3f9c1b2bbf744b17727853c98bdbc6fad8de17ab264a4c470f25a5c5654", 0x47}], 0x3}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002ec0)="bfc1b787a35d085ad174ba18c6e709dfdde6caf74b278475eb78c6c837fd976b9aa5a498f55afa49476ac222691a7e2fd547f8c80356d649fdc7571e77d1ef68fdaa2de67016a5f3a11d1d166a511d", 0x4f}], 0x1, &(0x7f00000045c0)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff9}}], 0x18}}], 0x6, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff30, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000505d25a80648c6394f90324fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:36:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0xd44, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x2000}}], 0x300, 0x0, 0x0) 00:36:44 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="bfeac0cb509ea1e31800000000000000cdff6fffff96c21d5affff0003000000950000008000000000000000130000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x3, 0xd8, 0x10000000}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x60002011}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x500, 0x2e0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x40000008}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x5, 0x5, 0x0, 0x1007, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f408, 0x0) [ 246.876933][T12933] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.3'. 00:36:44 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8970, &(0x7f00000003c0)={'wlan1\x00'}) 00:36:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000900)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@dev}, {@in=@multicast1, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 00:36:44 executing program 3: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005b80)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6669fb4c3bd70f43796f6031834b294b59c16b9f679ccd3d9b9811e13bb8f697492a56ae28720283d94692a1ed7f1f969fcf4424fe6bb073d2209fa0d1204f"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="5828b56805f6cd3542512f7f86629e1c722cf065c45b98266f6a20ab899db050a783f02d3c5a2ede7599d93b63e5d6e2c66266f1d4b5df13eb7448f9995851bbea9efe3dbf85735337cb61f219129d52c1baab90bc9549ce7f21ffd20f481827b5362f01011440d3aeac75601812a4e32c4c8f63c8e03cb716463dabf00aff34c28df1007fecd59c7b5336b8984dc7613a8daf20c8494d60caec363843a2edffdd565356dd51ed8fe60c0bb02eb5e4cb5b8e6d909d20ae6a24fc27ceecb5bb", 0xbf}], 0x1}}, {{&(0x7f0000000380)=@ethernet={0x0, @random="49d195a40381"}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)="a4af316da9a6e9448b24a92a8cf149bdc620cfb0789e3fba4894706c38b76bc1740953ad74e5f8a0a32e11705016b393cc0b7262d49e4c697dfc8570eb3e607e8f11b70b5dc4dd2cdcdd7bdf9283cb50033be24192bd29cc2fe204a354f93ca78b672351f15ff007e29105cfeb6544db40c3b4b4ffda0e8ab85d00fc8b481e980cd783689aedbd42a983cbf3fb6f0a5c46fc2a37153e0dd6783be72822c665f85c486c068d7574cecc0eb6906dc3d5", 0xaf}], 0x1}}, {{&(0x7f00000005c0)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000640)="3220452bde081cf6cfeb62465b13ec67f3faea8f342440feefa66e1b9ffb6c45b8ea62b4ec552d76b63ca27f31bf364c45dbda525a76ab242f4eb4ebcbb77c1f7668d1e635cffef070ad5362102f71cd84121f891c9d56903bc9c4b4908583d4df476ef33406304797799985458c11c0191fc8e9a20ff4091855d5cefbd243fc7afda0578914f5fc27c073bab55c8def63bfe46c7fc066ee5ffdfdabf84ccb6233460ffd9321c931baf47db07ec88b292f50ab2939f692b8df5cafc7dc6a6bd99cbd8cf68245e6926fd715e4997170740e30de98b4e82362b65d024cad6f2ff77865b598cc44ab4369a3c2", 0xeb}, {&(0x7f0000000740)="6f47fa5ac0740c470cc7c0f0b7644127eddf3c9cba93029b24e70410876d75ad93ef99cc6a583aba54a9b6df38d3bc25f5a9b8", 0x33}, {&(0x7f0000000780)="30428857672661f3ff4f63a3324804e6b055919d0e2497caf545bc2d7e482456c0b502", 0x23}, {&(0x7f00000007c0)="1ab6220b55b3cb98ee6e73e5fd2e2abd24d3929c5f9322905540b954f604b0ffd4685c590e47ac75dacade22a84629f51ba0ce68fa640cb0bb8d7e2c18302c3ccc3de1f1efaca54ede8d0e6303aa903f6022ed7873b44cfc0af8b892bf5b4953fb808e2ddd4a8cf486e717ea2d5bcbc9a39f1dfb51304cd64b18d8984d714a8298e93c98b1736c814f69d9cf15091db4ba0f3863c03f1a", 0x97}, {&(0x7f0000000880)="155e312a98a468a343c6c70181bbda94cfa748d205fcfdcb0197ce8820d5d86fa0a5855bf2732786c2beb6df9570b8b36d9a7bbd731113ab6fcca3eb0aa27c4d5be976db10931f25cb5e65304c35e3d95e517342d752f384dc8988", 0x5b}], 0x5}}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000a40)="4a8cda26c3d2053377fa29c595969ec8bd91c601d69e67ead5ba031d9ead9ee5b53e5b565a7e487fe86e13921d93e6d889d8ad5357f3a9ba4bc695903e45a4", 0x3f}, {&(0x7f0000000ac0)="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", 0xff7}, {&(0x7f0000001ac0)="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", 0xfff}], 0x3}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002b40)="261d0b851ee39d01978494ba164c6ec9ef216d7602a0e505cc77e37a298ed9fccf5b0038fa034ab9125d98bdcaf2eac94d9bb0ff2a338b6cba632592f07870f8ca6b8ee252d3552848e714547f5046e6aeea39b24250cceeafc6d3ea6987ced6a5f46e391e02a8b8267389aad8dfec12c9419f94a991e76804022a25b190f00b5ac3b25cadb6c558f2f1406476d964d601d8cc99ba58db0b3043c6fa999d62", 0x9f}, {&(0x7f0000002c00)="fdf2fc5e4c6aa4d5b8da8445180f860436aab697e36aa14ff65120799732306b7f64fc9f0bc6954465d6cf39285319919f31123181d80811d4b627033919ca0acc311433cdc4f84f54e5bed8722c7555020ff8108ab0c1a93f77c8cab4d784ccb11f5f3e19d94b9a4e0cee365058efa8c31d6e680ab1e2f6cb9b1413d83ee6c0aae0a2c04ac102b9700823a4f292a30656c46910bd938f1b04c661d6372cadd36971ef9c5c3504f2552ab6f859c56949190d2b4feb81eadc54af542649e4a62d8de23c225a9eed345cba4d1c53fb78", 0xcf}, {&(0x7f0000002d00)="51bbd1db7f274de61904ecfcddea3fdf20a7f4e628c5bb5cfff35dd39635c7f9b296d6d3b6e6ac15e2a3f9c1b2bbf744b17727853c98bdbc6fad8de17ab264a4c470f25a5c5654", 0x47}], 0x3}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002ec0)="bfc1b787a35d085ad174ba18c6e709dfdde6caf74b278475eb78c6c837fd976b9aa5a498f55afa49476ac222691a7e2fd547f8c80356d649fdc7571e77d1ef68fdaa2de67016a5f3a11d1d166a511d", 0x4f}], 0x1, &(0x7f00000045c0)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff9}}], 0x18}}], 0x6, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff30, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000505d25a80648c6394f90324fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 247.237996][T12944] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.3'. 00:36:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 00:36:45 executing program 3: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005b80)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6669fb4c3bd70f43796f6031834b294b59c16b9f679ccd3d9b9811e13bb8f697492a56ae28720283d94692a1ed7f1f969fcf4424fe6bb073d2209fa0d1204f"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="5828b56805f6cd3542512f7f86629e1c722cf065c45b98266f6a20ab899db050a783f02d3c5a2ede7599d93b63e5d6e2c66266f1d4b5df13eb7448f9995851bbea9efe3dbf85735337cb61f219129d52c1baab90bc9549ce7f21ffd20f481827b5362f01011440d3aeac75601812a4e32c4c8f63c8e03cb716463dabf00aff34c28df1007fecd59c7b5336b8984dc7613a8daf20c8494d60caec363843a2edffdd565356dd51ed8fe60c0bb02eb5e4cb5b8e6d909d20ae6a24fc27ceecb5bb", 0xbf}], 0x1}}, {{&(0x7f0000000380)=@ethernet={0x0, @random="49d195a40381"}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)="a4af316da9a6e9448b24a92a8cf149bdc620cfb0789e3fba4894706c38b76bc1740953ad74e5f8a0a32e11705016b393cc0b7262d49e4c697dfc8570eb3e607e8f11b70b5dc4dd2cdcdd7bdf9283cb50033be24192bd29cc2fe204a354f93ca78b672351f15ff007e29105cfeb6544db40c3b4b4ffda0e8ab85d00fc8b481e980cd783689aedbd42a983cbf3fb6f0a5c46fc2a37153e0dd6783be72822c665f85c486c068d7574cecc0eb6906dc3d5", 0xaf}], 0x1}}, {{&(0x7f00000005c0)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000640)="3220452bde081cf6cfeb62465b13ec67f3faea8f342440feefa66e1b9ffb6c45b8ea62b4ec552d76b63ca27f31bf364c45dbda525a76ab242f4eb4ebcbb77c1f7668d1e635cffef070ad5362102f71cd84121f891c9d56903bc9c4b4908583d4df476ef33406304797799985458c11c0191fc8e9a20ff4091855d5cefbd243fc7afda0578914f5fc27c073bab55c8def63bfe46c7fc066ee5ffdfdabf84ccb6233460ffd9321c931baf47db07ec88b292f50ab2939f692b8df5cafc7dc6a6bd99cbd8cf68245e6926fd715e4997170740e30de98b4e82362b65d024cad6f2ff77865b598cc44ab4369a3c2", 0xeb}, {&(0x7f0000000740)="6f47fa5ac0740c470cc7c0f0b7644127eddf3c9cba93029b24e70410876d75ad93ef99cc6a583aba54a9b6df38d3bc25f5a9b8", 0x33}, {&(0x7f0000000780)="30428857672661f3ff4f63a3324804e6b055919d0e2497caf545bc2d7e482456c0b502", 0x23}, {&(0x7f00000007c0)="1ab6220b55b3cb98ee6e73e5fd2e2abd24d3929c5f9322905540b954f604b0ffd4685c590e47ac75dacade22a84629f51ba0ce68fa640cb0bb8d7e2c18302c3ccc3de1f1efaca54ede8d0e6303aa903f6022ed7873b44cfc0af8b892bf5b4953fb808e2ddd4a8cf486e717ea2d5bcbc9a39f1dfb51304cd64b18d8984d714a8298e93c98b1736c814f69d9cf15091db4ba0f3863c03f1a", 0x97}, {&(0x7f0000000880)="155e312a98a468a343c6c70181bbda94cfa748d205fcfdcb0197ce8820d5d86fa0a5855bf2732786c2beb6df9570b8b36d9a7bbd731113ab6fcca3eb0aa27c4d5be976db10931f25cb5e65304c35e3d95e517342d752f384dc8988", 0x5b}], 0x5}}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000a40)="4a8cda26c3d2053377fa29c595969ec8bd91c601d69e67ead5ba031d9ead9ee5b53e5b565a7e487fe86e13921d93e6d889d8ad5357f3a9ba4bc695903e45a4", 0x3f}, {&(0x7f0000000ac0)="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", 0xff7}, {&(0x7f0000001ac0)="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", 0xfff}], 0x3}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002b40)="261d0b851ee39d01978494ba164c6ec9ef216d7602a0e505cc77e37a298ed9fccf5b0038fa034ab9125d98bdcaf2eac94d9bb0ff2a338b6cba632592f07870f8ca6b8ee252d3552848e714547f5046e6aeea39b24250cceeafc6d3ea6987ced6a5f46e391e02a8b8267389aad8dfec12c9419f94a991e76804022a25b190f00b5ac3b25cadb6c558f2f1406476d964d601d8cc99ba58db0b3043c6fa999d62", 0x9f}, {&(0x7f0000002c00)="fdf2fc5e4c6aa4d5b8da8445180f860436aab697e36aa14ff65120799732306b7f64fc9f0bc6954465d6cf39285319919f31123181d80811d4b627033919ca0acc311433cdc4f84f54e5bed8722c7555020ff8108ab0c1a93f77c8cab4d784ccb11f5f3e19d94b9a4e0cee365058efa8c31d6e680ab1e2f6cb9b1413d83ee6c0aae0a2c04ac102b9700823a4f292a30656c46910bd938f1b04c661d6372cadd36971ef9c5c3504f2552ab6f859c56949190d2b4feb81eadc54af542649e4a62d8de23c225a9eed345cba4d1c53fb78", 0xcf}, {&(0x7f0000002d00)="51bbd1db7f274de61904ecfcddea3fdf20a7f4e628c5bb5cfff35dd39635c7f9b296d6d3b6e6ac15e2a3f9c1b2bbf744b17727853c98bdbc6fad8de17ab264a4c470f25a5c5654", 0x47}], 0x3}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002ec0)="bfc1b787a35d085ad174ba18c6e709dfdde6caf74b278475eb78c6c837fd976b9aa5a498f55afa49476ac222691a7e2fd547f8c80356d649fdc7571e77d1ef68fdaa2de67016a5f3a11d1d166a511d", 0x4f}], 0x1, &(0x7f00000045c0)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff9}}], 0x18}}], 0x6, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff30, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000505d25a80648c6394f90324fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:36:45 executing program 1: unshare(0x40400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 247.589689][T12953] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.3'. 00:36:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d80), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x4}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x3}]}]}, 0x38}}, 0x0) 00:36:45 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000200)=0x108, 0x4) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0xfffffffd, 0x4) sendmsg(r1, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2000) 00:36:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000840)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_AGEING_TIME={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r5, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x74, r7, 0x600, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8001}, 0x4) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x4c2c333dbed5b488}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 00:36:45 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="bfeac0cb509ea1e31800000000000000cdff6fffff96c21d5affff0003000000950000008000000000000000130000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x3, 0xd8, 0x10000000}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x60002011}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x500, 0x2e0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x40000008}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x5, 0x5, 0x0, 0x1007, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f408, 0x0) 00:36:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6fec6d769ba238578127440448cb78", 0xf}, {&(0x7f00000002c0)="edc0259fab6bc3b3ba9287898bb81ef3d5", 0x7fffeff1}], 0x2}}], 0x1, 0x0) 00:36:45 executing program 0: r0 = socket(0x25, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) [ 247.916439][T12963] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:36:45 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8decc1e05eb3f0000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0xc) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 00:36:45 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x29, &(0x7f0000000040)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000265580094060402028000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de60a560dd6e4edef3d93452a92307f27260e97030000000007de", 0xd8}], 0x1}, 0x0) 00:36:45 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) socket(0x11, 0x800000003, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000400)) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)={0x34, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@dev}]}, 0x34}], 0x1}, 0x0) [ 248.156871][T12985] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 248.184354][T12985] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 00:36:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6fec6d769ba238578127440448cb78", 0xf}, {&(0x7f00000002c0)="edc0259fab6bc3b3ba9287898bb81ef3d5", 0x7fffeff1}], 0x2}}], 0x1, 0x0) [ 248.236933][T12989] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 00:36:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) accept(r4, 0x0, 0x0) close(r4) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe847a071") write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x17) [ 248.336138][T12963] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 248.408488][T12995] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 00:36:46 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8decc1e05eb3f0000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0xc) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 00:36:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000840)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_AGEING_TIME={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r5, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x74, r7, 0x600, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8001}, 0x4) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x4c2c333dbed5b488}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 00:36:46 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) socket(0x11, 0x800000003, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000400)) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)={0x34, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@dev}]}, 0x34}], 0x1}, 0x0) [ 248.618886][T13009] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 248.638222][T13009] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 00:36:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6fec6d769ba238578127440448cb78", 0xf}, {&(0x7f00000002c0)="edc0259fab6bc3b3ba9287898bb81ef3d5", 0x7fffeff1}], 0x2}}], 0x1, 0x0) 00:36:46 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="bfeac0cb509ea1e31800000000000000cdff6fffff96c21d5affff0003000000950000008000000000000000130000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x3, 0xd8, 0x10000000}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x60002011}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x500, 0x2e0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x40000008}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x5, 0x5, 0x0, 0x1007, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f408, 0x0) 00:36:46 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) socket(0x11, 0x800000003, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000400)) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)={0x34, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@dev}]}, 0x34}], 0x1}, 0x0) 00:36:46 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8decc1e05eb3f0000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0xc) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) [ 248.902489][T13024] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 248.975145][T13028] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 00:36:46 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) socket(0x11, 0x800000003, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000400)) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)={0x34, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@dev}]}, 0x34}], 0x1}, 0x0) 00:36:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000840)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_AGEING_TIME={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r5, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x74, r7, 0x600, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8001}, 0x4) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x4c2c333dbed5b488}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 00:36:46 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8decc1e05eb3f0000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0xc) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) [ 249.063914][T13029] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 00:36:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6fec6d769ba238578127440448cb78", 0xf}, {&(0x7f00000002c0)="edc0259fab6bc3b3ba9287898bb81ef3d5", 0x7fffeff1}], 0x2}}], 0x1, 0x0) [ 249.255380][T13040] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 249.305738][T13039] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 00:36:47 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) socket(0x11, 0x800000003, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000400)) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)={0x34, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@dev}]}, 0x34}], 0x1}, 0x0) 00:36:47 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8decc1e05eb3f0000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0xc) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 00:36:47 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) socket(0x11, 0x800000003, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000400)) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)={0x34, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@dev}]}, 0x34}], 0x1}, 0x0) 00:36:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000840)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_AGEING_TIME={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r5, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x74, r7, 0x600, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8001}, 0x4) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x4c2c333dbed5b488}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 00:36:47 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8decc1e05eb3f0000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0xc) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 00:36:47 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="bfeac0cb509ea1e31800000000000000cdff6fffff96c21d5affff0003000000950000008000000000000000130000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x3, 0xd8, 0x10000000}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x60002011}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x500, 0x2e0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x40000008}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x5, 0x5, 0x0, 0x1007, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f408, 0x0) 00:36:47 executing program 5: socket(0x23, 0x0, 0x0) 00:36:47 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) socket(0x11, 0x800000003, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000400)) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)={0x34, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@dev}]}, 0x34}], 0x1}, 0x0) 00:36:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002500) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 00:36:47 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8decc1e05eb3f0000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0xc) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 00:36:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000009580)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) 00:36:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "0cd4"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], 'm5'}]}}, &(0x7f0000000400)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) 00:36:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8034000, 0x0, 0x4f, 0x0, &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="b9ff0300290d0000003a13ac25f3", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:36:48 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth1_to_bridge\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x1d, r2}, 0x10, &(0x7f0000000340)={0x0, 0x10}}, 0x0) 00:36:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002500) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 00:36:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) close(r1) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 00:36:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}]}, 0x54}}, 0x0) 00:36:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) close(r1) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 00:36:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xbe) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000200)=""/89, 0xa}], 0x1}}], 0x4000000000000ed, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 00:36:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000048000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000119500000000000000c9be069efb297975738355410c0cec9a66819ce2829dcac2c601cea55095a163b9d4e76be266e31a80382240baa46f08fc335128eb8e8b0addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce67000000005e24eaae71ad55521ebd694d1f8898b32b477afbda84355dba16971c89c08c07ce144961bfbb975b726a0b59b8c706000000000000003021648bac69d3c6b3908ead96bc8d6d2500dd60794bf7cb8ef212f0452eb6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76aaa845d819fa018d1cb2b0d2ec20bbd14d7b31421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103f30e5c1a119dce8693e7ec53b51f95ff240a93e94b92ae72abe7210000d23884ea84c82c9d2f5ce635d2b9b82f720095064fcd956de51de721d7f94650e8a343e1d7bd85fec7af84d9b7452cd6016b8b35f4f481f48746951b1a028b685a4e1dbb16880f729f9a89baac5e68c310b9cd4d356cb60c1f8b17db7aff0200000039bf612aaf9e83f6784982e6b51f233e7eda04ff3db4157a5c89b335d1615b9e9edbcb7ce8cf680ecc875c606befac43bf766ffa8ac99c89965e5fd397ff4557aa3a0c0f81b285c4022faf3c4251be88d75ca1f15a2a3d5a00000000010000000664777f3f59a53b66c66229af0d30e7cccc10ad5939e4d6f6815f91d4a8b1a2122b71e93e21734162d52c264338f71ee2c9f5df407ce3dc7b1ede84795d55dc3403334f0e90617e06928e2193b7e56f1b35ae48a89d8f11078747e18cb14cfe282983b80cdd157bace5c341ba1509e8a60e819f2b512dbfe49e8180769a85dea624fb31b4fbeabc39673e178b2a3a99e8ff1226a02578f4b7fe1ccd7aca27f6813802b1146d303a26fdf89f6bda1a759986138099822121ea8d5a3a9aa36faa0dc02ddbfdaa342e268a64265b273f16c0c03fb8150fa1f2200550f7c277f4ec58de43aab7e2fc7a2031a62cbcad996e7d00000000fb1700631e62119be13f4f907d29d2fb8a7f7da14260026cac1cb02cfa80025b9098ed247e423610908c000000000000000000003738ff1295de2e6e0534a44cae32a5d61e9e7bf83f8f3193bdd03bd5cbbdca3315cb4089d8c7f3c44d8658e80d3383a44fafbb2988195ee3235581dd22b2849cea9d6cd4633f1873a1f74014276b2bb74b02b40cf00ebe4dae1afc146f4bf782069103ea080f708304b62b419f3fcf01b7de410b2d15f2cc3b5ecab8448487e49253878f7ba25dfaae11fd5f894d676252a18df8a000f140617f833464426de1d09f37f9ac78bc31ce424f899e1dd4b3389f0e0303d5edafd8ddaccb374ed6768f4432cee26d7524cbff85db1582e033796f9fd276fba77160101a25b506965f563182f4be0f596e630a28e1af27dac0436af927029773291cfd0858a0c3038b2a82fbf5fca00694acb9d9c451f82061fe43430bf8662343aef8ecf9d1d93d1387a6aa14c00e7aa0b8b68cf1cf739c189e8b4e4ee8916bb09b8a4eef1c4023e0a298bc060185310ba5bf8b842b40c1910800000000000000c4c38b3b48816dcdad25265311a4c86a6baa3ad1f5e23eb8b0f527e6b53c5ba3a41bdb6348e125dcca8bb0ea087f7e76d431190414d9d6e65409a467499cbae85e7231541a111b20eda4a3de1a9862aac7d3b61ef64e60dd01e013f906184fcbc1d3d7b1db5d02cb4aead6292f77d3eb41c10fcc64d1caa2e0d3cf5b7c7209807c4025dd401fb02c3e4dc1163e05ebaba5f3fd68125f68f9aa721aecdcdbc0ebc8a95357d3aebd014dad61df7d811cb145cce4ec823db81af6a0a0065493bc05186c7e19b15296b9eb82d5f93e7d8d40e10f7332814aa31a0f3e6f9563f6a271f9458e189613a818918991e835d58e80846299b9ee2a00fd44502061e11bc06f7fe872636cc3f21353b6faca3593732d6597a9945ecdfed127ab730c5b9535e6a2822331a089288e6918586dc50c26c27d8c9f89570bd536107d84f6b78fc590dad2d9c8abd3a725dcde88de97168cbd7cd1"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8034000, 0x0, 0x4f, 0x0, &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="b9ff0300290d0000003a13ac25f3", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:36:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000048000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000119500000000000000c9be069efb297975738355410c0cec9a66819ce2829dcac2c601cea55095a163b9d4e76be266e31a80382240baa46f08fc335128eb8e8b0addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce67000000005e24eaae71ad55521ebd694d1f8898b32b477afbda84355dba16971c89c08c07ce144961bfbb975b726a0b59b8c706000000000000003021648bac69d3c6b3908ead96bc8d6d2500dd60794bf7cb8ef212f0452eb6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76aaa845d819fa018d1cb2b0d2ec20bbd14d7b31421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103f30e5c1a119dce8693e7ec53b51f95ff240a93e94b92ae72abe7210000d23884ea84c82c9d2f5ce635d2b9b82f720095064fcd956de51de721d7f94650e8a343e1d7bd85fec7af84d9b7452cd6016b8b35f4f481f48746951b1a028b685a4e1dbb16880f729f9a89baac5e68c310b9cd4d356cb60c1f8b17db7aff0200000039bf612aaf9e83f6784982e6b51f233e7eda04ff3db4157a5c89b335d1615b9e9edbcb7ce8cf680ecc875c606befac43bf766ffa8ac99c89965e5fd397ff4557aa3a0c0f81b285c4022faf3c4251be88d75ca1f15a2a3d5a00000000010000000664777f3f59a53b66c66229af0d30e7cccc10ad5939e4d6f6815f91d4a8b1a2122b71e93e21734162d52c264338f71ee2c9f5df407ce3dc7b1ede84795d55dc3403334f0e90617e06928e2193b7e56f1b35ae48a89d8f11078747e18cb14cfe282983b80cdd157bace5c341ba1509e8a60e819f2b512dbfe49e8180769a85dea624fb31b4fbeabc39673e178b2a3a99e8ff1226a02578f4b7fe1ccd7aca27f6813802b1146d303a26fdf89f6bda1a759986138099822121ea8d5a3a9aa36faa0dc02ddbfdaa342e268a64265b273f16c0c03fb8150fa1f2200550f7c277f4ec58de43aab7e2fc7a2031a62cbcad996e7d00000000fb1700631e62119be13f4f907d29d2fb8a7f7da14260026cac1cb02cfa80025b9098ed247e423610908c000000000000000000003738ff1295de2e6e0534a44cae32a5d61e9e7bf83f8f3193bdd03bd5cbbdca3315cb4089d8c7f3c44d8658e80d3383a44fafbb2988195ee3235581dd22b2849cea9d6cd4633f1873a1f74014276b2bb74b02b40cf00ebe4dae1afc146f4bf782069103ea080f708304b62b419f3fcf01b7de410b2d15f2cc3b5ecab8448487e49253878f7ba25dfaae11fd5f894d676252a18df8a000f140617f833464426de1d09f37f9ac78bc31ce424f899e1dd4b3389f0e0303d5edafd8ddaccb374ed6768f4432cee26d7524cbff85db1582e033796f9fd276fba77160101a25b506965f563182f4be0f596e630a28e1af27dac0436af927029773291cfd0858a0c3038b2a82fbf5fca00694acb9d9c451f82061fe43430bf8662343aef8ecf9d1d93d1387a6aa14c00e7aa0b8b68cf1cf739c189e8b4e4ee8916bb09b8a4eef1c4023e0a298bc060185310ba5bf8b842b40c1910800000000000000c4c38b3b48816dcdad25265311a4c86a6baa3ad1f5e23eb8b0f527e6b53c5ba3a41bdb6348e125dcca8bb0ea087f7e76d431190414d9d6e65409a467499cbae85e7231541a111b20eda4a3de1a9862aac7d3b61ef64e60dd01e013f906184fcbc1d3d7b1db5d02cb4aead6292f77d3eb41c10fcc64d1caa2e0d3cf5b7c7209807c4025dd401fb02c3e4dc1163e05ebaba5f3fd68125f68f9aa721aecdcdbc0ebc8a95357d3aebd014dad61df7d811cb145cce4ec823db81af6a0a0065493bc05186c7e19b15296b9eb82d5f93e7d8d40e10f7332814aa31a0f3e6f9563f6a271f9458e189613a818918991e835d58e80846299b9ee2a00fd44502061e11bc06f7fe872636cc3f21353b6faca3593732d6597a9945ecdfed127ab730c5b9535e6a2822331a089288e6918586dc50c26c27d8c9f89570bd536107d84f6b78fc590dad2d9c8abd3a725dcde88de97168cbd7cd1"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8034000, 0x0, 0x4f, 0x0, &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="b9ff0300290d0000003a13ac25f3", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:36:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) close(r1) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 00:36:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002500) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 00:36:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) close(r1) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 00:36:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8034000, 0x0, 0x4f, 0x0, &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="b9ff0300290d0000003a13ac25f3", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:36:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8034000, 0x0, 0x4f, 0x0, &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="b9ff0300290d0000003a13ac25f3", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:36:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) close(r1) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 00:36:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) close(r1) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 00:36:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002500) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 00:36:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000048000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000119500000000000000c9be069efb297975738355410c0cec9a66819ce2829dcac2c601cea55095a163b9d4e76be266e31a80382240baa46f08fc335128eb8e8b0addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce67000000005e24eaae71ad55521ebd694d1f8898b32b477afbda84355dba16971c89c08c07ce144961bfbb975b726a0b59b8c706000000000000003021648bac69d3c6b3908ead96bc8d6d2500dd60794bf7cb8ef212f0452eb6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76aaa845d819fa018d1cb2b0d2ec20bbd14d7b31421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103f30e5c1a119dce8693e7ec53b51f95ff240a93e94b92ae72abe7210000d23884ea84c82c9d2f5ce635d2b9b82f720095064fcd956de51de721d7f94650e8a343e1d7bd85fec7af84d9b7452cd6016b8b35f4f481f48746951b1a028b685a4e1dbb16880f729f9a89baac5e68c310b9cd4d356cb60c1f8b17db7aff0200000039bf612aaf9e83f6784982e6b51f233e7eda04ff3db4157a5c89b335d1615b9e9edbcb7ce8cf680ecc875c606befac43bf766ffa8ac99c89965e5fd397ff4557aa3a0c0f81b285c4022faf3c4251be88d75ca1f15a2a3d5a00000000010000000664777f3f59a53b66c66229af0d30e7cccc10ad5939e4d6f6815f91d4a8b1a2122b71e93e21734162d52c264338f71ee2c9f5df407ce3dc7b1ede84795d55dc3403334f0e90617e06928e2193b7e56f1b35ae48a89d8f11078747e18cb14cfe282983b80cdd157bace5c341ba1509e8a60e819f2b512dbfe49e8180769a85dea624fb31b4fbeabc39673e178b2a3a99e8ff1226a02578f4b7fe1ccd7aca27f6813802b1146d303a26fdf89f6bda1a759986138099822121ea8d5a3a9aa36faa0dc02ddbfdaa342e268a64265b273f16c0c03fb8150fa1f2200550f7c277f4ec58de43aab7e2fc7a2031a62cbcad996e7d00000000fb1700631e62119be13f4f907d29d2fb8a7f7da14260026cac1cb02cfa80025b9098ed247e423610908c000000000000000000003738ff1295de2e6e0534a44cae32a5d61e9e7bf83f8f3193bdd03bd5cbbdca3315cb4089d8c7f3c44d8658e80d3383a44fafbb2988195ee3235581dd22b2849cea9d6cd4633f1873a1f74014276b2bb74b02b40cf00ebe4dae1afc146f4bf782069103ea080f708304b62b419f3fcf01b7de410b2d15f2cc3b5ecab8448487e49253878f7ba25dfaae11fd5f894d676252a18df8a000f140617f833464426de1d09f37f9ac78bc31ce424f899e1dd4b3389f0e0303d5edafd8ddaccb374ed6768f4432cee26d7524cbff85db1582e033796f9fd276fba77160101a25b506965f563182f4be0f596e630a28e1af27dac0436af927029773291cfd0858a0c3038b2a82fbf5fca00694acb9d9c451f82061fe43430bf8662343aef8ecf9d1d93d1387a6aa14c00e7aa0b8b68cf1cf739c189e8b4e4ee8916bb09b8a4eef1c4023e0a298bc060185310ba5bf8b842b40c1910800000000000000c4c38b3b48816dcdad25265311a4c86a6baa3ad1f5e23eb8b0f527e6b53c5ba3a41bdb6348e125dcca8bb0ea087f7e76d431190414d9d6e65409a467499cbae85e7231541a111b20eda4a3de1a9862aac7d3b61ef64e60dd01e013f906184fcbc1d3d7b1db5d02cb4aead6292f77d3eb41c10fcc64d1caa2e0d3cf5b7c7209807c4025dd401fb02c3e4dc1163e05ebaba5f3fd68125f68f9aa721aecdcdbc0ebc8a95357d3aebd014dad61df7d811cb145cce4ec823db81af6a0a0065493bc05186c7e19b15296b9eb82d5f93e7d8d40e10f7332814aa31a0f3e6f9563f6a271f9458e189613a818918991e835d58e80846299b9ee2a00fd44502061e11bc06f7fe872636cc3f21353b6faca3593732d6597a9945ecdfed127ab730c5b9535e6a2822331a089288e6918586dc50c26c27d8c9f89570bd536107d84f6b78fc590dad2d9c8abd3a725dcde88de97168cbd7cd1"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8034000, 0x0, 0x4f, 0x0, &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="b9ff0300290d0000003a13ac25f3", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:36:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) close(r1) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 00:36:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) close(r1) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 00:36:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8034000, 0x0, 0x4f, 0x0, &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="b9ff0300290d0000003a13ac25f3", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:36:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) close(r1) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 00:36:50 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x4002, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 00:36:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) close(r1) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 00:36:50 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_team\x00', &(0x7f0000000040)=@ethtool_eeprom={0x25}}) [ 252.710221][T13157] validate_nla: 6 callbacks suppressed [ 252.710249][T13157] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:36:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r1) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x41999a1edc478391}, 0x14}}, 0x0) 00:36:50 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:36:50 executing program 5: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/1279], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)) 00:36:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) 00:36:50 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18010000c11d7d9c00000000ff000000850000007d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rxrpc_conn\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='rxrpc_connect_call\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7, 0xca87, 0x12, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 00:36:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r1) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x41999a1edc478391}, 0x14}}, 0x0) 00:36:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfcc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f7cc4653dbded27da6f8288319389b3a354fee1b2fb4f9296b71a3972874e426943efaf3e1be84e0ce26329f5f4a0606dd4c215fe447a05b2e0c9f8b083ef7f20821128515635b5194fd2674a1ef05a767310c2924644e7f3d495710000000000000000000000000ddc99e42fb6850cde32d31cddeaaf720c556d521fa4332b84a3a3340c9427b2aa2cc84b432589dd6a0d82c766f0605784c030720a9d01540600b94de2234ec7b6ff8102d76efb63386e000993203fdff05665b403b7fb21edfe58f900279b425f9f5228db8a11e8add152db0845750815c26dd77652b29f0b6228418a746382ce4f33af0a8c31ec99884c3a214ccebe0905cd87f91e9d436ba2bfdb038d0eb4633a4958cd3ec3c5fd179ca8efe3460707620e24fe437f1110cf9bdb707fca11602de6366e26d0e8d61861bc3cffd12de229039fe35fdd696667c58f287be9490373092fc9506d21ca79cbab0f1047b218d98e3c187c1f3f0e195a788833b0fbda08ef39cec634ad9ff9563b445fbca33a653db3dca837baa9d53c235c35fac39757fd5fe3cf1c3ae39d68296d0ed12cd05dc31fa0e2b7bd9e83dea1f6ee596bfa50903e413628caa89b44cf626907db93e09f341091cb731c8b93e70b82e42b96f9a46bc4c10a0b0fbbb0fd42772f7a7ff509645dee5cee1afb2f833fa52a0bce3bc8d7c47a77cf13e0dfe8ff47490aac7dd606c8f4b881d51f8e0aef8e43e1ae7c37f8f8e4193bd9339ca45a64850acefa33f85af8e65d9930adaec1e1ed6be9ec4d78b61f3c43b15f5ff4fcbdeaa5c297b79e6ccea9d0cda4dce6d13357d70e3121af6eb7477539f711532b2ea5cdb3a08a0dba96bdf6a71b9b7d242e2699847720be307fd9295280616f4b39465923574d0acc84eb780244d4914d06bc063d214c8f1009d6155d2b9e4813da8c40b24855fa6e9d18121a4202e9a4aa4ecd7deadb978eb9fd03f6"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0xf}]}}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0xe332, 0x0, 0x3, 0x0, r1, 0x9, '\x00', r3, 0xffffffffffffffff, 0x2, 0x1}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet6(0xa, 0x6, 0x0) 00:36:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:36:50 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18010000c11d7d9c00000000ff000000850000007d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rxrpc_conn\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='rxrpc_connect_call\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7, 0xca87, 0x12, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 00:36:50 executing program 1: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x80047453, 0x0) 00:36:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r1) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x41999a1edc478391}, 0x14}}, 0x0) [ 253.359590][T13192] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:36:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @private0, 0x3}, 0x80, 0x0}}], 0x1, 0x0) 00:36:51 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18010000c11d7d9c00000000ff000000850000007d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rxrpc_conn\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='rxrpc_connect_call\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7, 0xca87, 0x12, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 00:36:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r1) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x41999a1edc478391}, 0x14}}, 0x0) 00:36:51 executing program 5: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/1279], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)) 00:36:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:36:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x10}}, 0x1c}}, 0x0) 00:36:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff30, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030030000b05d23c80648c6394f90324fc601000021b0a000600053582c137153e370748018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:36:51 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18010000c11d7d9c00000000ff000000850000007d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rxrpc_conn\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='rxrpc_connect_call\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7, 0xca87, 0x12, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 00:36:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0xf}]}}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0xe332, 0x0, 0x3, 0x0, r1, 0x9, '\x00', r3, 0xffffffffffffffff, 0x2, 0x1}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet6(0xa, 0x6, 0x0) [ 254.104688][T13213] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:36:51 executing program 1: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/1279], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)) [ 254.190008][T13213] __nla_validate_parse: 8 callbacks suppressed [ 254.190101][T13213] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.3'. 00:36:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:36:52 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x40}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:36:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x6, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 00:36:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@initr0={0x18, 0x7}, @jmp={0x5, 0x0, 0xb}]}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:36:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:36:52 executing program 5: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/1279], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)) 00:36:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000fb3000/0x2000)=nil, 0x2000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13012, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 00:36:52 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x7, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 00:36:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfcc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f7cc4653dbded27da6f8288319389b3a354fee1b2fb4f9296b71a3972874e426943efaf3e1be84e0ce26329f5f4a0606dd4c215fe447a05b2e0c9f8b083ef7f20821128515635b5194fd2674a1ef05a767310c2924644e7f3d495710000000000000000000000000ddc99e42fb6850cde32d31cddeaaf720c556d521fa4332b84a3a3340c9427b2aa2cc84b432589dd6a0d82c766f0605784c030720a9d01540600b94de2234ec7b6ff8102d76efb63386e000993203fdff05665b403b7fb21edfe58f900279b425f9f5228db8a11e8add152db0845750815c26dd77652b29f0b6228418a746382ce4f33af0a8c31ec99884c3a214ccebe0905cd87f91e9d436ba2bfdb038d0eb4633a4958cd3ec3c5fd179ca8efe3460707620e24fe437f1110cf9bdb707fca11602de6366e26d0e8d61861bc3cffd12de229039fe35fdd696667c58f287be9490373092fc9506d21ca79cbab0f1047b218d98e3c187c1f3f0e195a788833b0fbda08ef39cec634ad9ff9563b445fbca33a653db3dca837baa9d53c235c35fac39757fd5fe3cf1c3ae39d68296d0ed12cd05dc31fa0e2b7bd9e83dea1f6ee596bfa50903e413628caa89b44cf626907db93e09f341091cb731c8b93e70b82e42b96f9a46bc4c10a0b0fbbb0fd42772f7a7ff509645dee5cee1afb2f833fa52a0bce3bc8d7c47a77cf13e0dfe8ff47490aac7dd606c8f4b881d51f8e0aef8e43e1ae7c37f8f8e4193bd9339ca45a64850acefa33f85af8e65d9930adaec1e1ed6be9ec4d78b61f3c43b15f5ff4fcbdeaa5c297b79e6ccea9d0cda4dce6d13357d70e3121af6eb7477539f711532b2ea5cdb3a08a0dba96bdf6a71b9b7d242e2699847720be307fd9295280616f4b39465923574d0acc84eb780244d4914d06bc063d214c8f1009d6155d2b9e4813da8c40b24855fa6e9d18121a4202e9a4aa4ecd7deadb978eb9fd03f6"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0xf}]}}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0xe332, 0x0, 0x3, 0x0, r1, 0x9, '\x00', r3, 0xffffffffffffffff, 0x2, 0x1}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet6(0xa, 0x6, 0x0) 00:36:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f00000001c0)=0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x88c0ab83d2f81eb5, 0x0, 0x0, {0x80, 0x10}}, 0x1c}}, 0x0) 00:36:52 executing program 1: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8e0ffff71a4f0ff00000000b7060000000000012e400300000000006506020001cd00007118540000000000c3640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917ad4b200000000000000000beca090f32050e436fe0a5daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1a8e4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc3996792043a6787bac46aa712ff3286c69669622208266f896ba2c9e73c2efeec2dc565fbafb2cb63f5fef9ab79ff8abaa8a08f54a062107e9bb3e980fff675c8d3e91df6648a7a6aebcb63e0866b75690152af27711f0cbb9c06018d21bf3f87b8eb65323b4267a526d53442db8e48dbc5ce47d67d07441a7975d5e41b14fc0154a8246249952a8b61633ce068220defe09d3b1136af6d03e9cf996c13d1bfcdc54567a9ca80dec2e943fe4ae7c6104c071f7add70cfbd48f8f6b506a8297d88efa73e7e601040000b5a685969f2a902bdecf66ef39755de79ed0c711477febc96231a53984d00877301d0ec62427a8e3a118fdd1ce9aaed569ebc5f2e58d6028e66139a737cc7146a131d47dcebb32ed67021d76e983223c998aec22242ae54e87f438d26982876b58f9134366952f7399a733f07138a7369a57fcc7d86f2ce97f0c117ec439c6b7b965752bbc06eced08d97a32ae4b1ad4d11c5b6f68ee841975233e4cea13f3ef04b2cab9cc256d4539dbafd888c7097c1169e0bebcc81ca3b740e663fbddcfd1c50f1fda40bf34b6c9c1da2d6ed8ac8f2a8091820ff4cf6be74ddca8bf2eed0e11b2139e8c3ec95436af5269d5792decda7d8b5dcf8640b504ba23c6d0a739aeab115cb9f9cdbf9319a56f0f9c867aee17deecf747f3497e1dc3c9a40b3e93fa80b8234ccbf39a9ef09bd97321f0dc20956f449a2c5ec2e7569b05cf4690ddc189f174046a8b0000cf23f42fb51ed4819e6b4cb5a8bf2b559d0c198fe0315483b8a73ff66c06c58b22dd713fe3b7ef18e21081aacfd091b754125a488cea18255f79bebcb3051f622f8a1d9af1908e88a58774a24f35a4ccdbedea6212286c23dd89c2b4b90647f17231472af8dda7f3ab20f093aad3ce875f74fc5de3f1bae8b4e9393f73960a9d5ce557523d056a5e7725531c5485278e0362338e2e2710fe00465e0d182a322091022cf5b814d9b9b3cab2fc95d0b6fe5525285eea359274f1f21d69233bbe94941f10ba292100000000000000000000000000000000c18e93adc0231779f2ee201e9fe7e63e84b57b5f05ecb594b8255b3085b352ca9533d6c31c1a30158c30352f8a126a65cb6582e58aa641007418611df53a601c3a8fb8d2286e86abf98136f345446730f68f5d6d1817a9e1b09e5650d2519fbe719a45337d2deb3fef5f7f565457660dec6fe903a1c2ea4f40a8ea1c179892afa219fc69a44143f0d731de418e9fd82a8c4661caea674b19242d1840d047882f640ea248457288c5ffb63e853da03ff5c0475c3c04a0295bd9691ff42b08266f7b8042a65b5eda44f3824012289e135a6f8ef018d4edff2df2e1a7707ccc4ebe59e38b3fef9dc5cff67915355f595f7761bacd181980de1b0500000000000000b57a224fec5647e7c54ee6a3219ed3dcd3208b792543ff2e2a11b6ea6feeda161eef00"/1279], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)) 00:36:53 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x7, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) [ 255.359830][ T1361] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.366167][ T1361] ieee802154 phy1 wpan1: encryption failed: -22 00:36:53 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000014c0)={0x0, 'batadv0\x00', {0x4}}) r4 = gettid() syz_open_procfs$namespace(r4, 0x0) r5 = socket(0x0, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) close(r5) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) write$cgroup_type(r1, &(0x7f0000000000), 0x309000) 00:36:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000fb3000/0x2000)=nil, 0x2000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13012, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 00:36:53 executing program 5: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/1279], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)) 00:36:53 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x7, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 00:36:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000fb3000/0x2000)=nil, 0x2000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13012, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 00:36:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000fb3000/0x2000)=nil, 0x2000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13012, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 00:36:53 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x7, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 00:36:53 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) unshare(0x40000000) 00:36:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0xf}]}}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0xe332, 0x0, 0x3, 0x0, r1, 0x9, '\x00', r3, 0xffffffffffffffff, 0x2, 0x1}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet6(0xa, 0x6, 0x0) 00:36:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x7}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 00:36:54 executing program 1: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/1279], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)) 00:36:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0xf955}}}, &(0x7f0000000240)=0x90) 00:36:54 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 00:36:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xaf) socket$inet6(0xa, 0x0, 0x6b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000020c0)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x1}}, {{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x2, 0x0) 00:36:54 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) setsockopt(0xffffffffffffffff, 0x8001, 0x401, &(0x7f0000001500), 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'netdevsim0\x00', &(0x7f00000013c0)=ANY=[@ANYBLOB="33000000000000002e2f66696c6530000000000000000000239c7f836b7f4336000000000000000000000000000000000000000000000000000000000000000000000000820000000000000000000000008dc26818e2d49502000000000000000000000008000000"]}) [ 256.931750][T13351] net_ratelimit: 4130 callbacks suppressed [ 256.931769][T13351] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(75714539736419) <= P.seqno(0) <= S.SWH(75714539736493)) and (P.ackno exists or LAWL(273911086054644) <= P.ackno(273911086054645) <= S.AWH(273911086054645), sending SYNC... [ 257.066543][T13350] dccp_close: ABORT with 1061 bytes unread [ 257.213114][T13354] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(269129645252723) <= P.seqno(0) <= S.SWH(269129645252797)) and (P.ackno exists or LAWL(180329515433146) <= P.ackno(180329515433147) <= S.AWH(180329515433147), sending SYNC... [ 257.263829][T13350] dccp_close: ABORT with 1061 bytes unread 00:36:55 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r0, 0x0) [ 257.356693][T13349] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 00:36:55 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000013c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a11457bc5f0b462d828bde3ffef7a9090d216925faf289e99449f569e7dfb690c15b8689deeefdd1a8b1d010d16aba4c7a2c8cae82badf0c6157c0df182091", 0x10}, 0x60) [ 257.530587][T13360] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 257.542972][T13353] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.597660][T13360] netdevsim netdevsim5: Falling back to sysfs fallback for: ./file0 00:36:55 executing program 1: syz_emit_ethernet(0xba, &(0x7f0000000000)={@link_local, @random="e9d25b1814bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xac, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x3f00, {0x24, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @loopback, {[@cipso={0x86, 0x12, 0x0, [{0x0, 0xa, "7efa230174e809e4"}, {0x0, 0x2}]}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@multicast2}, {}, {@local}, {@broadcast}, {@multicast1}, {@loopback}, {@dev}, {@remote}]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0x7, 0x0, [@multicast2]}]}}}}}}}, 0x0) 00:36:55 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 257.921532][T13405] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 00:36:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000100), 0x4) 00:36:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 00:36:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xfffffd9d) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000380)={0x0, 0x200, 0x4, 0x0, 0x2, [{}, {}]}) 00:36:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@var={0x2, 0x0, 0x0, 0xe, 0x3}, @func_proto, @union]}, {0x0, [0x0, 0x5f, 0x2e]}}, &(0x7f0000000240)=""/4096, 0x45, 0x1000, 0x1}, 0x20) 00:36:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x58, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 00:36:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 260.235759][T13433] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:36:58 executing program 1: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 00:36:58 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0xf8}], 0x1}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="19070000ffff000000001100070004000180"], 0x18}}, 0x0) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0xffffffffffffff27, &(0x7f0000000000), 0x1}, 0x0) 00:36:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0x20}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x8}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x9}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x5}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x4001}, 0x40) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000780)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x2}}]}}]}, 0x14c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@mpls_getroute={0x38, 0x1a, 0x1, 0x70bd28, 0x25dfdbff, {0x1c, 0x14, 0x0, 0xd8, 0xfc, 0x1, 0xff, 0x9, 0x3000}, [@RTA_TTL_PROPAGATE={0x5}, @RTA_OIF={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x6, 0x38, 0x81, r5}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x3}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 260.436414][T13437] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 00:36:58 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 00:36:58 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 260.678201][T13454] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:36:58 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 260.743504][T13454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.778010][T13454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:36:58 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 00:36:58 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 00:36:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)={0x5c, r1, 0x917, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback={0x0, 0x800e6afffefe15d2}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @dev}}]}, 0x5c}}, 0x0) 00:36:59 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 00:36:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000300)="f685a288", 0x4}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x40}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 00:36:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004340), 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{0x5f}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:36:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000300)="f685a288", 0x4}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x40}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 262.557307][ T1266] Bluetooth: hci0: command 0x0406 tx timeout [ 262.564398][ T1266] Bluetooth: hci2: command 0x0406 tx timeout [ 262.574200][ T1266] Bluetooth: hci3: command 0x0406 tx timeout [ 262.580926][ T1266] Bluetooth: hci4: command 0x0406 tx timeout [ 262.587734][ T1266] Bluetooth: hci1: command 0x0406 tx timeout [ 316.795186][ T1361] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.801523][ T1361] ieee802154 phy1 wpan1: encryption failed: -22 [ 329.123111][T11705] Bluetooth: hci5: command 0x0406 tx timeout [ 378.232693][ T1361] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.239012][ T1361] ieee802154 phy1 wpan1: encryption failed: -22 [ 416.639875][ T26] INFO: task kworker/1:0:20 blocked for more than 143 seconds. [ 416.647464][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 416.653499][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 416.669675][ T26] task:kworker/1:0 state:D stack:26616 pid: 20 ppid: 2 flags:0x00004000 [ 416.678925][ T26] Workqueue: events_power_efficient reg_check_chans_work [ 416.694980][ T26] Call Trace: [ 416.698285][ T26] __schedule+0xb44/0x5960 [ 416.705495][ T26] ? find_held_lock+0x2d/0x110 [ 416.716210][ T26] ? wq_worker_sleeping+0x18e/0x1e0 [ 416.725483][ T26] ? mark_lock+0x17a0/0x17b0 [ 416.735360][ T26] ? io_schedule_timeout+0x140/0x140 [ 416.743342][ T26] ? _raw_spin_unlock_irq+0x1f/0x40 [ 416.748566][ T26] ? lockdep_hardirqs_on+0x79/0x100 [ 416.759199][ T26] schedule+0xd3/0x270 [ 416.766069][ T26] schedule_preempt_disabled+0xf/0x20 [ 416.778716][ T26] __mutex_lock+0xa34/0x12f0 [ 416.786033][ T26] ? reg_check_chans_work+0x83/0xe10 [ 416.797823][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 416.806198][ T26] reg_check_chans_work+0x83/0xe10 [ 416.814843][ T26] ? lock_release+0x720/0x720 [ 416.820368][ T26] ? regulatory_pre_cac_allowed+0x400/0x400 [ 416.826283][ T26] ? do_raw_spin_lock+0x120/0x2b0 [ 416.833594][ T26] process_one_work+0x9bf/0x16b0 [ 416.838555][ T26] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 416.844867][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 416.850670][ T26] ? _raw_spin_lock_irq+0x41/0x50 [ 416.855717][ T26] worker_thread+0x658/0x11f0 [ 416.861616][ T26] ? process_one_work+0x16b0/0x16b0 [ 416.866827][ T26] kthread+0x3e5/0x4d0 [ 416.872808][ T26] ? set_kthread_struct+0x130/0x130 [ 416.878173][ T26] ret_from_fork+0x1f/0x30 [ 416.883524][ T26] INFO: task kworker/0:3:1277 blocked for more than 143 seconds. [ 416.892038][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 416.897928][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 416.907899][ T26] task:kworker/0:3 state:D stack:26920 pid: 1277 ppid: 2 flags:0x00004000 [ 416.918191][ T26] Workqueue: ipv6_addrconf addrconf_dad_work [ 416.928014][ T26] Call Trace: [ 416.931548][ T26] __schedule+0xb44/0x5960 [ 416.935993][ T26] ? find_held_lock+0x2d/0x110 [ 416.941583][ T26] ? wq_worker_sleeping+0x18e/0x1e0 [ 416.946810][ T26] ? mark_lock+0x17a2/0x17b0 [ 416.952909][ T26] ? io_schedule_timeout+0x140/0x140 [ 416.958216][ T26] ? _raw_spin_unlock_irq+0x1f/0x40 [ 416.964630][ T26] ? lockdep_hardirqs_on+0x79/0x100 [ 416.970674][ T26] schedule+0xd3/0x270 [ 416.975110][ T26] schedule_preempt_disabled+0xf/0x20 [ 416.981890][ T26] __mutex_lock+0xa34/0x12f0 [ 416.986498][ T26] ? addrconf_dad_work+0xa3/0x1340 [ 416.992180][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 416.997751][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 417.004696][ T26] addrconf_dad_work+0xa3/0x1340 [ 417.010505][ T26] ? do_raw_spin_lock+0x120/0x2b0 [ 417.015594][ T26] ? addrconf_dad_completed+0xd60/0xd60 [ 417.022443][ T26] process_one_work+0x9bf/0x16b0 [ 417.027413][ T26] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 417.036972][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 417.043763][ T26] ? _raw_spin_lock_irq+0x41/0x50 [ 417.048812][ T26] worker_thread+0x658/0x11f0 [ 417.053915][ T26] ? process_one_work+0x16b0/0x16b0 [ 417.059134][ T26] kthread+0x3e5/0x4d0 [ 417.063792][ T26] ? set_kthread_struct+0x130/0x130 [ 417.069014][ T26] ret_from_fork+0x1f/0x30 [ 417.075040][ T26] INFO: task kworker/u4:7:8402 blocked for more than 143 seconds. [ 417.083475][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 417.089369][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 417.098440][ T26] task:kworker/u4:7 state:D stack:25648 pid: 8402 ppid: 2 flags:0x00004000 [ 417.108149][ T26] Workqueue: netns cleanup_net [ 417.113996][ T26] Call Trace: [ 417.117351][ T26] __schedule+0xb44/0x5960 [ 417.122575][ T26] ? find_held_lock+0x2d/0x110 [ 417.127352][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 417.133496][ T26] ? io_schedule_timeout+0x140/0x140 [ 417.138805][ T26] schedule+0xd3/0x270 [ 417.143065][ T26] schedule_preempt_disabled+0xf/0x20 [ 417.148464][ T26] __mutex_lock+0xa34/0x12f0 [ 417.153481][ T26] ? gate_exit_net+0x22/0x370 [ 417.158267][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 417.165364][ T26] ? iput+0x58/0x70 [ 417.169237][ T26] ? sock_release+0x15a/0x1b0 [ 417.174208][ T26] ? tcf_gate_init+0x1e20/0x1e20 [ 417.179703][ T26] gate_exit_net+0x22/0x370 [ 417.184226][ T26] ? tcf_gate_init+0x1e20/0x1e20 [ 417.189178][ T26] ops_exit_list+0x10d/0x160 [ 417.194054][ T26] cleanup_net+0x4ea/0xb00 [ 417.198514][ T26] ? unregister_pernet_device+0x70/0x70 [ 417.204175][ T26] process_one_work+0x9bf/0x16b0 [ 417.209242][ T26] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 417.214882][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 417.219935][ T26] ? _raw_spin_lock_irq+0x41/0x50 [ 417.224977][ T26] worker_thread+0x658/0x11f0 [ 417.230238][ T26] ? process_one_work+0x16b0/0x16b0 [ 417.235452][ T26] kthread+0x3e5/0x4d0 [ 417.239638][ T26] ? set_kthread_struct+0x130/0x130 [ 417.245069][ T26] ret_from_fork+0x1f/0x30 [ 417.250189][ T26] INFO: task syz-executor.5:13455 blocked for more than 143 seconds. [ 417.258336][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 417.267949][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 417.280555][ T26] task:syz-executor.5 state:D stack:27240 pid:13455 ppid: 8436 flags:0x00000004 [ 417.289865][ T26] Call Trace: [ 417.293152][ T26] __schedule+0xb44/0x5960 [ 417.297569][ T26] ? find_held_lock+0x2d/0x110 [ 417.302463][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 417.307682][ T26] ? io_schedule_timeout+0x140/0x140 [ 417.313183][ T26] schedule+0xd3/0x270 [ 417.317262][ T26] schedule_preempt_disabled+0xf/0x20 [ 417.322718][ T26] __mutex_lock+0xa34/0x12f0 [ 417.327335][ T26] ? ethnl_default_dumpit+0xb2/0xeb0 [ 417.332771][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 417.338361][ T26] ? netlink_dump+0x677/0xb60 [ 417.343188][ T26] ethnl_default_dumpit+0xb2/0xeb0 [ 417.348313][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 417.354014][ T26] ? __build_skb_around+0x23e/0x2f0 [ 417.359229][ T26] netlink_dump+0x4b0/0xb60 [ 417.363811][ T26] ? netlink_insert+0x1690/0x1690 [ 417.368843][ T26] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 417.376015][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 417.385380][ T26] ? genl_start+0x44a/0x670 [ 417.390639][ T26] __netlink_dump_start+0x642/0x900 [ 417.395869][ T26] ? genl_family_rcv_msg_doit+0x320/0x320 [ 417.402912][ T26] ? ethnl_fill_reply_header.part.0+0x390/0x390 [ 417.409182][ T26] genl_family_rcv_msg_dumpit+0x1c9/0x310 [ 417.416048][ T26] ? genl_rcv+0x40/0x40 [ 417.420961][ T26] ? __lock_acquire+0x162f/0x54a0 [ 417.426007][ T26] ? genl_family_rcv_msg_doit+0x320/0x320 [ 417.432147][ T26] ? ethnl_fill_reply_header.part.0+0x390/0x390 [ 417.438519][ T26] ? genl_family_rcv_msg_dumpit+0x310/0x310 [ 417.444602][ T26] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 417.450951][ T26] ? __radix_tree_lookup+0x211/0x2a0 [ 417.456317][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 417.462688][ T26] ? genl_get_cmd+0x3cf/0x480 [ 417.467392][ T26] genl_rcv_msg+0x434/0x580 [ 417.471983][ T26] ? genl_get_cmd+0x480/0x480 [ 417.476671][ T26] ? ethnl_reply_init+0x200/0x200 [ 417.482534][ T26] ? ethnl_default_parse+0x130/0x130 [ 417.488333][ T26] ? ethnl_fill_reply_header.part.0+0x390/0x390 [ 417.498638][ T26] ? ethtool_get_phc_vclocks+0x110/0x110 [ 417.505216][ T26] ? lock_release+0x720/0x720 [ 417.511240][ T26] netlink_rcv_skb+0x153/0x420 [ 417.516026][ T26] ? genl_get_cmd+0x480/0x480 [ 417.522222][ T26] ? netlink_ack+0xa60/0xa60 [ 417.526841][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 417.533039][ T26] ? _copy_from_iter+0x12b/0x1320 [ 417.538141][ T26] genl_rcv+0x24/0x40 [ 417.542992][ T26] netlink_unicast+0x533/0x7d0 [ 417.547755][ T26] ? netlink_attachskb+0x880/0x880 [ 417.554496][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 417.561380][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 417.567623][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 417.573714][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 417.579437][ T26] ? __check_object_size+0x16e/0x3f0 [ 417.586787][ T26] netlink_sendmsg+0x86d/0xda0 [ 417.592647][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 417.597598][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 417.605566][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 417.612336][ T26] sock_sendmsg+0xcf/0x120 [ 417.616779][ T26] ____sys_sendmsg+0x6e8/0x810 [ 417.622480][ T26] ? kernel_sendmsg+0x50/0x50 [ 417.627155][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 417.632322][ T26] ? lock_chain_count+0x20/0x20 [ 417.637195][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 417.643547][ T26] ___sys_sendmsg+0xf3/0x170 [ 417.648167][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 417.653747][ T26] ? __fget_files+0x21b/0x3e0 [ 417.658438][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 417.663524][ T26] ? __fget_files+0x23d/0x3e0 [ 417.668220][ T26] ? __fget_light+0xea/0x280 [ 417.673230][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 417.679583][ T26] __sys_sendmsg+0xe5/0x1b0 [ 417.684274][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 417.689993][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 417.695914][ T26] do_syscall_64+0x35/0xb0 [ 417.703315][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 417.709291][ T26] RIP: 0033:0x7ff310cc6a39 [ 417.713879][ T26] RSP: 002b:00007ff30e21b188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 417.722388][ T26] RAX: ffffffffffffffda RBX: 00007ff310dca020 RCX: 00007ff310cc6a39 [ 417.730631][ T26] RDX: 0000000000000000 RSI: 00000000200078c0 RDI: 0000000000000004 [ 417.738614][ T26] RBP: 00007ff310d20c5f R08: 0000000000000000 R09: 0000000000000000 [ 417.746660][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 417.755146][ T26] R13: 00007ffe616ffcff R14: 00007ff30e21b300 R15: 0000000000022000 [ 417.763327][ T26] INFO: task syz-executor.2:13477 blocked for more than 144 seconds. [ 417.772106][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 417.778006][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 417.786990][ T26] task:syz-executor.2 state:D stack:28176 pid:13477 ppid: 6551 flags:0x00000004 [ 417.797238][ T26] Call Trace: [ 417.800788][ T26] __schedule+0xb44/0x5960 [ 417.805236][ T26] ? find_held_lock+0x2d/0x110 [ 417.810169][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 417.814943][ T26] ? io_schedule_timeout+0x140/0x140 [ 417.821822][ T26] schedule+0xd3/0x270 [ 417.825910][ T26] schedule_preempt_disabled+0xf/0x20 [ 417.831510][ T26] __mutex_lock+0xa34/0x12f0 [ 417.836125][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 417.841616][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 417.847178][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 417.852466][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 417.857419][ T26] ? rtnl_newlink+0xa0/0xa0 [ 417.862049][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 417.867363][ T26] netlink_rcv_skb+0x153/0x420 [ 417.872299][ T26] ? rtnl_newlink+0xa0/0xa0 [ 417.876824][ T26] ? netlink_ack+0xa60/0xa60 [ 417.881847][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 417.887170][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 417.892646][ T26] netlink_unicast+0x533/0x7d0 [ 417.898611][ T26] ? netlink_attachskb+0x880/0x880 [ 417.903909][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 417.910503][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 417.917033][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 417.927487][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 417.935351][ T26] ? __check_object_size+0x16e/0x3f0 [ 417.945960][ T26] netlink_sendmsg+0x86d/0xda0 [ 417.951280][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 417.956226][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 417.967404][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 417.972937][ T26] sock_sendmsg+0xcf/0x120 [ 417.977358][ T26] ____sys_sendmsg+0x6e8/0x810 [ 417.987354][ T26] ? kernel_sendmsg+0x50/0x50 [ 417.992614][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 417.997568][ T26] ? lock_chain_count+0x20/0x20 [ 418.003950][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 418.010619][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 418.015495][ T26] ___sys_sendmsg+0xf3/0x170 [ 418.020985][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 418.026298][ T26] ? __fget_files+0x21b/0x3e0 [ 418.031857][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 418.036715][ T26] ? __fget_files+0x23d/0x3e0 [ 418.045618][ T26] ? __fget_light+0xea/0x280 [ 418.050952][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 418.057216][ T26] __sys_sendmsg+0xe5/0x1b0 [ 418.062554][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 418.067622][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 418.074026][ T26] do_syscall_64+0x35/0xb0 [ 418.078467][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 418.085208][ T26] RIP: 0033:0x7fdb721b9a39 [ 418.090466][ T26] RSP: 002b:00007fdb6f70e188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 418.099390][ T26] RAX: ffffffffffffffda RBX: 00007fdb722bd020 RCX: 00007fdb721b9a39 [ 418.108865][ T26] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 418.117490][ T26] RBP: 00007fdb72213c5f R08: 0000000000000000 R09: 0000000000000000 [ 418.126520][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 418.135505][ T26] R13: 00007ffe8239d0df R14: 00007fdb6f70e300 R15: 0000000000022000 [ 418.144122][ T26] INFO: task syz-executor.2:13478 blocked for more than 144 seconds. [ 418.155833][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 418.163414][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 418.172975][ T26] task:syz-executor.2 state:D stack:28176 pid:13478 ppid: 6551 flags:0x00000004 [ 418.183200][ T26] Call Trace: [ 418.186491][ T26] __schedule+0xb44/0x5960 [ 418.192496][ T26] ? find_held_lock+0x2d/0x110 [ 418.197285][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 418.203977][ T26] ? io_schedule_timeout+0x140/0x140 [ 418.209293][ T26] schedule+0xd3/0x270 [ 418.214181][ T26] schedule_preempt_disabled+0xf/0x20 [ 418.220433][ T26] __mutex_lock+0xa34/0x12f0 [ 418.225043][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 418.234850][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 418.241302][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 418.246473][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 418.253267][ T26] ? rtnl_newlink+0xa0/0xa0 [ 418.257805][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 418.266014][ T26] netlink_rcv_skb+0x153/0x420 [ 418.272511][ T26] ? rtnl_newlink+0xa0/0xa0 [ 418.277048][ T26] ? netlink_ack+0xa60/0xa60 [ 418.282486][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 418.287948][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 418.294817][ T26] netlink_unicast+0x533/0x7d0 [ 418.300549][ T26] ? netlink_attachskb+0x880/0x880 [ 418.306038][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 418.314348][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 418.320829][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 418.325874][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 418.332521][ T26] ? __check_object_size+0x16e/0x3f0 [ 418.337845][ T26] netlink_sendmsg+0x86d/0xda0 [ 418.343502][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 418.348446][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 418.355858][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 418.361319][ T26] sock_sendmsg+0xcf/0x120 [ 418.365910][ T26] ____sys_sendmsg+0x6e8/0x810 [ 418.375004][ T26] ? kernel_sendmsg+0x50/0x50 [ 418.380876][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 418.385496][ T26] ? lock_chain_count+0x20/0x20 [ 418.391242][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 418.397272][ T26] ___sys_sendmsg+0xf3/0x170 [ 418.402781][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 418.408423][ T26] ? __fget_files+0x21b/0x3e0 [ 418.414445][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 418.419320][ T26] ? __fget_files+0x23d/0x3e0 [ 418.424884][ T26] ? __fget_light+0xea/0x280 [ 418.430259][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 418.436530][ T26] __sys_sendmsg+0xe5/0x1b0 [ 418.441232][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 418.446283][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 418.452960][ T26] do_syscall_64+0x35/0xb0 [ 418.457410][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 418.463546][ T26] RIP: 0033:0x7fdb721b9a39 [ 418.467971][ T26] RSP: 002b:00007fdb6f6ed188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 418.477175][ T26] RAX: ffffffffffffffda RBX: 00007fdb722bd0e0 RCX: 00007fdb721b9a39 [ 418.489154][ T26] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000008 [ 418.497603][ T26] RBP: 00007fdb72213c5f R08: 0000000000000000 R09: 0000000000000000 [ 418.505798][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 418.515497][ T26] R13: 00007ffe8239d0df R14: 00007fdb6f6ed300 R15: 0000000000022000 [ 418.523775][ T26] INFO: task syz-executor.2:13480 blocked for more than 145 seconds. [ 418.532263][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 418.538166][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 418.547082][ T26] task:syz-executor.2 state:D stack:28176 pid:13480 ppid: 6551 flags:0x00000004 [ 418.557609][ T26] Call Trace: [ 418.561273][ T26] __schedule+0xb44/0x5960 [ 418.565711][ T26] ? find_held_lock+0x2d/0x110 [ 418.570685][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 418.575463][ T26] ? io_schedule_timeout+0x140/0x140 [ 418.580992][ T26] schedule+0xd3/0x270 [ 418.585078][ T26] schedule_preempt_disabled+0xf/0x20 [ 418.591306][ T26] __mutex_lock+0xa34/0x12f0 [ 418.595920][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 418.601305][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 418.606870][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 418.612773][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 418.617776][ T26] ? rtnl_newlink+0xa0/0xa0 [ 418.622484][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 418.627792][ T26] netlink_rcv_skb+0x153/0x420 [ 418.633317][ T26] ? rtnl_newlink+0xa0/0xa0 [ 418.637846][ T26] ? netlink_ack+0xa60/0xa60 [ 418.642846][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 418.648155][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 418.653990][ T26] netlink_unicast+0x533/0x7d0 [ 418.658782][ T26] ? netlink_attachskb+0x880/0x880 [ 418.664725][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 418.671396][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 418.677666][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 418.683640][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 418.689356][ T26] ? __check_object_size+0x16e/0x3f0 [ 418.695602][ T26] netlink_sendmsg+0x86d/0xda0 [ 418.702821][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 418.707785][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 418.717024][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 418.722234][ T26] sock_sendmsg+0xcf/0x120 [ 418.726674][ T26] ____sys_sendmsg+0x6e8/0x810 [ 418.732274][ T26] ? kernel_sendmsg+0x50/0x50 [ 418.736989][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 418.743857][ T26] ? lock_chain_count+0x20/0x20 [ 418.748736][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 418.755057][ T26] ___sys_sendmsg+0xf3/0x170 [ 418.760024][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 418.765855][ T26] ? __fget_files+0x21b/0x3e0 [ 418.771505][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 418.776369][ T26] ? __fget_files+0x23d/0x3e0 [ 418.782068][ T26] ? __fget_light+0xea/0x280 [ 418.786656][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 418.794324][ T26] __sys_sendmsg+0xe5/0x1b0 [ 418.798840][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 418.804863][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 418.812192][ T26] do_syscall_64+0x35/0xb0 [ 418.816988][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 418.825180][ T26] RIP: 0033:0x7fdb721b9a39 [ 418.829806][ T26] RSP: 002b:00007fdb6f6cc188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 418.838236][ T26] RAX: ffffffffffffffda RBX: 00007fdb722bd1a0 RCX: 00007fdb721b9a39 [ 418.846327][ T26] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 418.854833][ T26] RBP: 00007fdb72213c5f R08: 0000000000000000 R09: 0000000000000000 [ 418.862987][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 418.871798][ T26] R13: 00007ffe8239d0df R14: 00007fdb6f6cc300 R15: 0000000000022000 [ 418.879974][ T26] INFO: task syz-executor.4:13460 blocked for more than 145 seconds. [ 418.888038][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 418.894643][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 418.903707][ T26] task:syz-executor.4 state:D stack:28176 pid:13460 ppid: 6577 flags:0x00000004 [ 418.913570][ T26] Call Trace: [ 418.917336][ T26] __schedule+0xb44/0x5960 [ 418.923156][ T26] ? find_held_lock+0x2d/0x110 [ 418.927951][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 418.934855][ T26] ? io_schedule_timeout+0x140/0x140 [ 418.941964][ T26] schedule+0xd3/0x270 [ 418.946058][ T26] schedule_preempt_disabled+0xf/0x20 [ 418.952118][ T26] __mutex_lock+0xa34/0x12f0 [ 418.956812][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 418.962918][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 418.968495][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 418.974987][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 418.981504][ T26] ? rtnl_newlink+0xa0/0xa0 [ 418.986143][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 418.992153][ T26] netlink_rcv_skb+0x153/0x420 [ 418.997007][ T26] ? rtnl_newlink+0xa0/0xa0 [ 419.002355][ T26] ? netlink_ack+0xa60/0xa60 [ 419.006969][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 419.013734][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 419.019051][ T26] netlink_unicast+0x533/0x7d0 [ 419.024628][ T26] ? netlink_attachskb+0x880/0x880 [ 419.030011][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 419.036589][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 419.044240][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 419.049289][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 419.055455][ T26] ? __check_object_size+0x16e/0x3f0 [ 419.060921][ T26] netlink_sendmsg+0x86d/0xda0 [ 419.065709][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 419.071118][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 419.077381][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 419.082907][ T26] sock_sendmsg+0xcf/0x120 [ 419.087356][ T26] ____sys_sendmsg+0x6e8/0x810 [ 419.092461][ T26] ? kernel_sendmsg+0x50/0x50 [ 419.097156][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 419.102307][ T26] ? lock_chain_count+0x20/0x20 [ 419.107180][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 419.113814][ T26] ___sys_sendmsg+0xf3/0x170 [ 419.118549][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 419.125271][ T26] ? __fget_files+0x21b/0x3e0 [ 419.130398][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 419.135294][ T26] ? __fget_files+0x23d/0x3e0 [ 419.142073][ T26] ? __fget_light+0xea/0x280 [ 419.146683][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 419.153427][ T26] __sys_sendmsg+0xe5/0x1b0 [ 419.157951][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 419.163493][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 419.169923][ T26] do_syscall_64+0x35/0xb0 [ 419.174363][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 419.180797][ T26] RIP: 0033:0x7f57b243aa39 [ 419.185223][ T26] RSP: 002b:00007f57af9b0188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 419.196925][ T26] RAX: ffffffffffffffda RBX: 00007f57b253df60 RCX: 00007f57b243aa39 [ 419.207753][ T26] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 419.215914][ T26] RBP: 00007f57b2494c5f R08: 0000000000000000 R09: 0000000000000000 [ 419.224841][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 419.232961][ T26] R13: 00007ffc1d61a31f R14: 00007f57af9b0300 R15: 0000000000022000 [ 419.241265][ T26] INFO: task syz-executor.4:13464 blocked for more than 145 seconds. [ 419.249331][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 419.256682][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 419.265737][ T26] task:syz-executor.4 state:D stack:27856 pid:13464 ppid: 6577 flags:0x00000004 [ 419.275742][ T26] Call Trace: [ 419.279043][ T26] __schedule+0xb44/0x5960 [ 419.283695][ T26] ? find_held_lock+0x2d/0x110 [ 419.288571][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 419.293774][ T26] ? io_schedule_timeout+0x140/0x140 [ 419.299172][ T26] schedule+0xd3/0x270 [ 419.303576][ T26] schedule_preempt_disabled+0xf/0x20 [ 419.309135][ T26] __mutex_lock+0xa34/0x12f0 [ 419.313845][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 419.318977][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 419.324745][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 419.330691][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 419.335650][ T26] ? rtnl_newlink+0xa0/0xa0 [ 419.340365][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 419.345673][ T26] netlink_rcv_skb+0x153/0x420 [ 419.350757][ T26] ? rtnl_newlink+0xa0/0xa0 [ 419.355273][ T26] ? netlink_ack+0xa60/0xa60 [ 419.361575][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 419.366888][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 419.372279][ T26] netlink_unicast+0x533/0x7d0 [ 419.377051][ T26] ? netlink_attachskb+0x880/0x880 [ 419.382352][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 419.388613][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 419.394984][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 419.400262][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 419.406016][ T26] ? __check_object_size+0x16e/0x3f0 [ 419.411448][ T26] netlink_sendmsg+0x86d/0xda0 [ 419.416236][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 419.421404][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 419.428097][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 419.434300][ T26] sock_sendmsg+0xcf/0x120 [ 419.438744][ T26] ____sys_sendmsg+0x331/0x810 [ 419.443720][ T26] ? kernel_sendmsg+0x50/0x50 [ 419.448411][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 419.453112][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 419.459106][ T26] ___sys_sendmsg+0xf3/0x170 [ 419.463947][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 419.469255][ T26] ? __fget_files+0x21b/0x3e0 [ 419.474875][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 419.484606][ T26] ? __fget_files+0x23d/0x3e0 [ 419.489290][ T26] ? __fget_light+0xea/0x280 [ 419.496571][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 419.507738][ T26] __sys_sendmmsg+0x195/0x470 [ 419.513814][ T26] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 419.518875][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 419.526362][ T26] ? __fget_files+0x23d/0x3e0 [ 419.533495][ T26] ? find_held_lock+0x2d/0x110 [ 419.538288][ T26] ? __context_tracking_exit+0xb8/0xe0 [ 419.544648][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 419.550284][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 419.555178][ T26] __x64_sys_sendmmsg+0x99/0x100 [ 419.561522][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 419.567450][ T26] do_syscall_64+0x35/0xb0 [ 419.573253][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 419.579195][ T26] RIP: 0033:0x7f57b243aa39 [ 419.584787][ T26] RSP: 002b:00007f57af98f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 419.594150][ T26] RAX: ffffffffffffffda RBX: 00007f57b253e020 RCX: 00007f57b243aa39 [ 419.605352][ T26] RDX: 0492492492492627 RSI: 00000000200000c0 RDI: 0000000000000003 [ 419.614320][ T26] RBP: 00007f57b2494c5f R08: 0000000000000000 R09: 0000000000000000 [ 419.622992][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 419.631592][ T26] R13: 00007ffc1d61a31f R14: 00007f57af98f300 R15: 0000000000022000 [ 419.641504][ T26] INFO: task syz-executor.0:13465 blocked for more than 146 seconds. [ 419.651275][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 419.657168][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 419.666196][ T26] task:syz-executor.0 state:D stack:28176 pid:13465 ppid: 6547 flags:0x00000004 [ 419.675689][ T26] Call Trace: [ 419.678989][ T26] __schedule+0xb44/0x5960 [ 419.684769][ T26] ? find_held_lock+0x2d/0x110 [ 419.690319][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 419.695102][ T26] ? io_schedule_timeout+0x140/0x140 [ 419.701562][ T26] schedule+0xd3/0x270 [ 419.705654][ T26] schedule_preempt_disabled+0xf/0x20 [ 419.713564][ T26] __mutex_lock+0xa34/0x12f0 [ 419.718260][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 419.725681][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 419.732298][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 419.737893][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 419.743321][ T26] ? rtnl_newlink+0xa0/0xa0 [ 419.747960][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 419.754264][ T26] netlink_rcv_skb+0x153/0x420 [ 419.759068][ T26] ? rtnl_newlink+0xa0/0xa0 [ 419.765947][ T26] ? netlink_ack+0xa60/0xa60 [ 419.771498][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 419.776815][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 419.783562][ T26] netlink_unicast+0x533/0x7d0 [ 419.788350][ T26] ? netlink_attachskb+0x880/0x880 [ 419.794661][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 419.801857][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 419.808167][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 419.814135][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 419.823009][ T26] ? __check_object_size+0x16e/0x3f0 [ 419.828318][ T26] netlink_sendmsg+0x86d/0xda0 [ 419.834747][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 419.841240][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 419.847504][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 419.853537][ T26] sock_sendmsg+0xcf/0x120 [ 419.857957][ T26] ____sys_sendmsg+0x6e8/0x810 [ 419.864165][ T26] ? kernel_sendmsg+0x50/0x50 [ 419.868862][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 419.874777][ T26] ? lock_chain_count+0x20/0x20 [ 419.880616][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 419.886620][ T26] ___sys_sendmsg+0xf3/0x170 [ 419.892809][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 419.898119][ T26] ? __fget_files+0x21b/0x3e0 [ 419.904263][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 419.909138][ T26] ? __fget_files+0x23d/0x3e0 [ 419.914591][ T26] ? __fget_light+0xea/0x280 [ 419.919880][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 419.926154][ T26] __sys_sendmsg+0xe5/0x1b0 [ 419.932273][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 419.937329][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 419.944078][ T26] do_syscall_64+0x35/0xb0 [ 419.948520][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 419.954705][ T26] RIP: 0033:0x7f994278fa39 [ 419.959132][ T26] RSP: 002b:00007f993fd05188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 419.967675][ T26] RAX: ffffffffffffffda RBX: 00007f9942892f60 RCX: 00007f994278fa39 [ 419.975824][ T26] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 419.984092][ T26] RBP: 00007f99427e9c5f R08: 0000000000000000 R09: 0000000000000000 [ 419.992506][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 420.000631][ T26] R13: 00007ffebab1de5f R14: 00007f993fd05300 R15: 0000000000022000 [ 420.008680][ T26] [ 420.008680][ T26] Showing all locks held in the system: [ 420.016758][ T26] 3 locks held by kworker/1:0/20: [ 420.023448][ T26] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 420.035965][ T26] #1: ffffc90000da7db0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 420.048557][ T26] #2: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 420.059258][ T26] 1 lock held by khungtaskd/26: [ 420.064508][ T26] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 420.075086][ T26] 3 locks held by kworker/u4:3/254: [ 420.080579][ T26] 3 locks held by kworker/0:3/1277: [ 420.085799][ T26] #0: ffff8881470d9138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 420.097865][ T26] #1: ffffc9000534fdb0 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 420.111243][ T26] #2: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xa3/0x1340 [ 420.121596][ T26] 1 lock held by in:imklog/6236: [ 420.126534][ T26] #0: ffff888072806d70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 420.137121][ T26] 3 locks held by kworker/1:4/7884: [ 420.143102][ T26] #0: ffff888010c64d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 420.158081][ T26] #1: ffffc9000adffdb0 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 420.169415][ T26] #2: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 420.180933][ T26] 3 locks held by kworker/1:7/8261: [ 420.186138][ T26] #0: ffff8881470d9138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 420.198172][ T26] #1: ffffc90016c8fdb0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 420.209778][ T26] #2: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 420.219250][ T26] 4 locks held by kworker/u4:7/8402: [ 420.225518][ T26] #0: ffff888144593138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 420.236848][ T26] #1: ffffc90004017db0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 420.247561][ T26] #2: ffffffff8d0d5990 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 420.257994][ T26] #3: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: gate_exit_net+0x22/0x370 [ 420.268605][ T26] 3 locks held by syz-executor.5/13455: [ 420.275185][ T26] #0: ffffffff8d17b530 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 420.284272][ T26] #1: ffff88802bcb1678 (nlk_cb_mutex-GENERIC){+.+.}-{3:3}, at: netlink_dump+0xb0/0xb60 [ 420.294459][ T26] #2: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: ethnl_default_dumpit+0xb2/0xeb0 [ 420.305250][ T26] 1 lock held by syz-executor.2/13454: [ 420.315888][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 420.326357][ T26] 1 lock held by syz-executor.2/13477: [ 420.333562][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 420.343718][ T26] 1 lock held by syz-executor.2/13478: [ 420.349173][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 420.360196][ T26] 1 lock held by syz-executor.2/13480: [ 420.365671][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 420.378865][ T26] 1 lock held by syz-executor.4/13460: [ 420.385459][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 420.395233][ T26] 1 lock held by syz-executor.4/13464: [ 420.401692][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 420.412110][ T26] 1 lock held by syz-executor.0/13465: [ 420.417575][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 420.428020][ T26] 1 lock held by syz-executor.0/13468: [ 420.434097][ T26] #0: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 420.444539][ T26] 2 locks held by syz-executor.1/13490: [ 420.451713][ T26] #0: ffffffff8d17b530 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 420.462202][ T26] #1: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x23/0x620 [ 420.472679][ T26] 2 locks held by syz-executor.1/13500: [ 420.478255][ T26] #0: ffffffff8d17b530 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 420.488725][ T26] #1: ffffffff8d0e90e8 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x23/0x620 [ 420.499135][ T26] [ 420.502446][ T26] ============================================= [ 420.502446][ T26] [ 420.511740][ T26] NMI backtrace for cpu 1 [ 420.516070][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 420.524217][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.534269][ T26] Call Trace: [ 420.537545][ T26] dump_stack_lvl+0xcd/0x134 [ 420.542199][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 420.547481][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 420.552715][ T26] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 420.558698][ T26] watchdog+0xc1d/0xf50 [ 420.562893][ T26] ? reset_hung_task_detector+0x30/0x30 [ 420.568457][ T26] kthread+0x3e5/0x4d0 [ 420.572522][ T26] ? set_kthread_struct+0x130/0x130 [ 420.577725][ T26] ret_from_fork+0x1f/0x30 [ 420.582919][ T26] Sending NMI from CPU 1 to CPUs 0: [ 420.588138][ C0] NMI backtrace for cpu 0 [ 420.588148][ C0] CPU: 0 PID: 149 Comm: kworker/u4:2 Not tainted 5.15.0-rc5-syzkaller #0 [ 420.588169][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.588181][ C0] Workqueue: bat_events batadv_nc_worker [ 420.588260][ C0] RIP: 0010:check_preemption_disabled+0x2/0x170 [ 420.588288][ C0] Code: 1f 44 00 00 e8 df 8e 62 f8 65 48 8b 3c 25 40 f0 01 00 e8 71 32 1a f8 eb 99 0f 1f 44 00 00 0f 0b e9 23 ff ff ff cc cc cc 41 56 <41> 55 49 89 f5 41 54 55 48 89 fd 53 0f 1f 44 00 00 65 44 8b 25 1d [ 420.588306][ C0] RSP: 0018:ffffc900014bfaf8 EFLAGS: 00000046 [ 420.588325][ C0] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000001 [ 420.588336][ C0] RDX: 0000000000000000 RSI: ffffffff898bffa0 RDI: ffffffff89e431e0 [ 420.588349][ C0] RBP: ffffffff8b981e20 R08: 0000000000000000 R09: ffff8880b9c32a0b [ 420.588362][ C0] R10: ffffed1017386541 R11: 0000000000000000 R12: ffff8880178b9c80 [ 420.588375][ C0] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff8880178ba6f0 [ 420.588388][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 420.588406][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 420.588419][ C0] CR2: 00007fc29161d000 CR3: 000000000b68e000 CR4: 00000000003506f0 [ 420.588432][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 420.588443][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 420.588455][ C0] Call Trace: [ 420.588461][ C0] lock_is_held_type+0xd5/0x140 [ 420.588486][ C0] rcu_read_lock_sched_held+0x3a/0x70 [ 420.588507][ C0] lock_release+0x522/0x720 [ 420.588527][ C0] ? batadv_nc_process_nc_paths.part.0+0x213/0x3c0 [ 420.588550][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 420.588569][ C0] ? batadv_nc_to_purge_nc_path_coding+0x160/0x160 [ 420.588591][ C0] ? mark_held_locks+0x9f/0xe0 [ 420.588612][ C0] ? __local_bh_enable_ip+0xa0/0x120 [ 420.588666][ C0] batadv_nc_process_nc_paths.part.0+0x235/0x3c0 [ 420.588688][ C0] ? batadv_nc_process_nc_paths.part.0+0x3c0/0x3c0 [ 420.588713][ C0] batadv_nc_worker+0xc46/0xfa0 [ 420.588738][ C0] process_one_work+0x9bf/0x16b0 [ 420.588760][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 420.588780][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 420.588800][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 420.588827][ C0] worker_thread+0x658/0x11f0 [ 420.588849][ C0] ? process_one_work+0x16b0/0x16b0 [ 420.588869][ C0] kthread+0x3e5/0x4d0 [ 420.588889][ C0] ? set_kthread_struct+0x130/0x130 [ 420.588911][ C0] ret_from_fork+0x1f/0x30 [ 420.605839][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 420.842388][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 420.850553][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.860602][ T26] Call Trace: [ 420.863872][ T26] dump_stack_lvl+0xcd/0x134 [ 420.868463][ T26] panic+0x2b0/0x6dd [ 420.872385][ T26] ? __warn_printk+0xf3/0xf3 [ 420.876972][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 420.882166][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 420.887537][ T26] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 420.893687][ T26] ? watchdog.cold+0x130/0x158 [ 420.898463][ T26] watchdog.cold+0x141/0x158 [ 420.903048][ T26] ? reset_hung_task_detector+0x30/0x30 [ 420.908592][ T26] kthread+0x3e5/0x4d0 [ 420.912656][ T26] ? set_kthread_struct+0x130/0x130 [ 420.917852][ T26] ret_from_fork+0x1f/0x30 [ 420.922707][ T26] Kernel Offset: disabled [ 420.927028][ T26] Rebooting in 86400 seconds..