forked to background, child pid 3186[ 27.455436][ T3187] 8021q: adding VLAN 0 to HW filter on device bond0 no interfaces have a carrier [ 27.476321][ T3187] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.210' (ECDSA) to the list of known hosts. 2022/10/03 12:13:57 fuzzer started 2022/10/03 12:13:57 dialing manager at 10.128.0.169:44657 syzkaller login: [ 49.221207][ T3613] cgroup: Unknown subsys name 'net' [ 49.327044][ T3613] cgroup: Unknown subsys name 'rlimit' 2022/10/03 12:13:58 syscalls: 1751 2022/10/03 12:13:58 code coverage: enabled 2022/10/03 12:13:58 comparison tracing: enabled 2022/10/03 12:13:58 extra coverage: enabled 2022/10/03 12:13:58 delay kcov mmap: enabled 2022/10/03 12:13:58 setuid sandbox: enabled 2022/10/03 12:13:58 namespace sandbox: enabled 2022/10/03 12:13:58 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/03 12:13:58 fault injection: enabled 2022/10/03 12:13:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/03 12:13:58 net packet injection: enabled 2022/10/03 12:13:58 net device setup: enabled 2022/10/03 12:13:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 12:13:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 12:13:58 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/03 12:13:58 USB emulation: enabled 2022/10/03 12:13:58 hci packet injection: enabled 2022/10/03 12:13:58 wifi device emulation: failed to parse kernel version (6.0.0-rc7-syzkaller-01884-g9d43507319cc) 2022/10/03 12:13:58 802.15.4 emulation: enabled 2022/10/03 12:13:58 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/03 12:13:58 fetching corpus: 50, signal 38914/42454 (executing program) 2022/10/03 12:13:58 fetching corpus: 100, signal 55112/60093 (executing program) 2022/10/03 12:13:58 fetching corpus: 149, signal 63341/69792 (executing program) 2022/10/03 12:13:58 fetching corpus: 198, signal 69320/77203 (executing program) 2022/10/03 12:13:58 fetching corpus: 248, signal 74829/84082 (executing program) 2022/10/03 12:13:58 fetching corpus: 298, signal 77999/88646 (executing program) 2022/10/03 12:13:59 fetching corpus: 347, signal 82696/94632 (executing program) 2022/10/03 12:13:59 fetching corpus: 397, signal 85524/98803 (executing program) 2022/10/03 12:13:59 fetching corpus: 447, signal 91088/105550 (executing program) 2022/10/03 12:13:59 fetching corpus: 497, signal 93999/109732 (executing program) 2022/10/03 12:13:59 fetching corpus: 547, signal 97425/114380 (executing program) 2022/10/03 12:13:59 fetching corpus: 597, signal 101456/119578 (executing program) 2022/10/03 12:13:59 fetching corpus: 647, signal 104902/124139 (executing program) 2022/10/03 12:13:59 fetching corpus: 697, signal 107820/128204 (executing program) 2022/10/03 12:14:00 fetching corpus: 747, signal 111785/133150 (executing program) 2022/10/03 12:14:00 fetching corpus: 797, signal 113951/136484 (executing program) 2022/10/03 12:14:00 fetching corpus: 847, signal 117263/140773 (executing program) 2022/10/03 12:14:00 fetching corpus: 896, signal 119227/143792 (executing program) 2022/10/03 12:14:00 fetching corpus: 946, signal 121405/146985 (executing program) 2022/10/03 12:14:00 fetching corpus: 996, signal 123611/150170 (executing program) 2022/10/03 12:14:00 fetching corpus: 1046, signal 125807/153368 (executing program) 2022/10/03 12:14:00 fetching corpus: 1096, signal 127629/156207 (executing program) 2022/10/03 12:14:01 fetching corpus: 1146, signal 129592/159131 (executing program) 2022/10/03 12:14:01 fetching corpus: 1195, signal 131661/162110 (executing program) 2022/10/03 12:14:01 fetching corpus: 1245, signal 133188/164636 (executing program) 2022/10/03 12:14:01 fetching corpus: 1295, signal 135247/167550 (executing program) 2022/10/03 12:14:01 fetching corpus: 1345, signal 136855/170116 (executing program) 2022/10/03 12:14:01 fetching corpus: 1395, signal 139639/173587 (executing program) 2022/10/03 12:14:01 fetching corpus: 1444, signal 141355/176203 (executing program) 2022/10/03 12:14:01 fetching corpus: 1494, signal 143619/179170 (executing program) 2022/10/03 12:14:01 fetching corpus: 1543, signal 145482/181844 (executing program) 2022/10/03 12:14:02 fetching corpus: 1592, signal 147164/184341 (executing program) 2022/10/03 12:14:02 fetching corpus: 1642, signal 148516/186522 (executing program) 2022/10/03 12:14:02 fetching corpus: 1692, signal 149956/188747 (executing program) 2022/10/03 12:14:02 fetching corpus: 1742, signal 151259/190891 (executing program) 2022/10/03 12:14:02 fetching corpus: 1792, signal 153009/193398 (executing program) 2022/10/03 12:14:02 fetching corpus: 1842, signal 154193/195457 (executing program) 2022/10/03 12:14:02 fetching corpus: 1892, signal 155729/197726 (executing program) 2022/10/03 12:14:02 fetching corpus: 1942, signal 156909/199691 (executing program) 2022/10/03 12:14:02 fetching corpus: 1992, signal 158162/201714 (executing program) 2022/10/03 12:14:03 fetching corpus: 2042, signal 159626/203874 (executing program) 2022/10/03 12:14:03 fetching corpus: 2092, signal 161063/206000 (executing program) 2022/10/03 12:14:03 fetching corpus: 2142, signal 162522/208138 (executing program) 2022/10/03 12:14:03 fetching corpus: 2192, signal 163586/209960 (executing program) 2022/10/03 12:14:03 fetching corpus: 2242, signal 165394/212278 (executing program) 2022/10/03 12:14:03 fetching corpus: 2292, signal 166332/214008 (executing program) 2022/10/03 12:14:03 fetching corpus: 2342, signal 167557/215952 (executing program) 2022/10/03 12:14:03 fetching corpus: 2392, signal 168365/217576 (executing program) 2022/10/03 12:14:03 fetching corpus: 2441, signal 169316/219266 (executing program) 2022/10/03 12:14:04 fetching corpus: 2491, signal 170343/220937 (executing program) 2022/10/03 12:14:04 fetching corpus: 2541, signal 171551/222808 (executing program) 2022/10/03 12:14:04 fetching corpus: 2590, signal 172393/224396 (executing program) 2022/10/03 12:14:04 fetching corpus: 2640, signal 173952/226380 (executing program) 2022/10/03 12:14:04 fetching corpus: 2690, signal 174824/227926 (executing program) 2022/10/03 12:14:04 fetching corpus: 2740, signal 175841/229554 (executing program) 2022/10/03 12:14:04 fetching corpus: 2790, signal 176680/231063 (executing program) 2022/10/03 12:14:04 fetching corpus: 2840, signal 177886/232827 (executing program) 2022/10/03 12:14:04 fetching corpus: 2890, signal 179131/234607 (executing program) 2022/10/03 12:14:05 fetching corpus: 2940, signal 180033/236126 (executing program) 2022/10/03 12:14:05 fetching corpus: 2990, signal 181431/237964 (executing program) 2022/10/03 12:14:05 fetching corpus: 3040, signal 182577/239574 (executing program) 2022/10/03 12:14:05 fetching corpus: 3089, signal 183354/241009 (executing program) 2022/10/03 12:14:05 fetching corpus: 3138, signal 184223/242471 (executing program) 2022/10/03 12:14:05 fetching corpus: 3188, signal 185240/243963 (executing program) 2022/10/03 12:14:05 fetching corpus: 3237, signal 186345/245553 (executing program) 2022/10/03 12:14:05 fetching corpus: 3287, signal 187281/247037 (executing program) 2022/10/03 12:14:05 fetching corpus: 3337, signal 188166/248439 (executing program) 2022/10/03 12:14:05 fetching corpus: 3386, signal 189078/249886 (executing program) 2022/10/03 12:14:06 fetching corpus: 3436, signal 189713/251111 (executing program) 2022/10/03 12:14:06 fetching corpus: 3486, signal 190846/252618 (executing program) 2022/10/03 12:14:06 fetching corpus: 3536, signal 191825/254031 (executing program) 2022/10/03 12:14:06 fetching corpus: 3586, signal 192765/255414 (executing program) 2022/10/03 12:14:06 fetching corpus: 3636, signal 193824/256874 (executing program) 2022/10/03 12:14:06 fetching corpus: 3686, signal 194970/258338 (executing program) 2022/10/03 12:14:06 fetching corpus: 3736, signal 195964/259759 (executing program) 2022/10/03 12:14:06 fetching corpus: 3786, signal 196701/260996 (executing program) 2022/10/03 12:14:06 fetching corpus: 3836, signal 197359/262204 (executing program) 2022/10/03 12:14:07 fetching corpus: 3886, signal 198536/263677 (executing program) 2022/10/03 12:14:07 fetching corpus: 3936, signal 199437/264935 (executing program) 2022/10/03 12:14:07 fetching corpus: 3986, signal 200502/266302 (executing program) 2022/10/03 12:14:07 fetching corpus: 4036, signal 201511/267713 (executing program) 2022/10/03 12:14:07 fetching corpus: 4086, signal 202188/268903 (executing program) 2022/10/03 12:14:07 fetching corpus: 4136, signal 202887/270083 (executing program) 2022/10/03 12:14:07 fetching corpus: 4186, signal 203617/271243 (executing program) 2022/10/03 12:14:07 fetching corpus: 4236, signal 204335/272383 (executing program) 2022/10/03 12:14:08 fetching corpus: 4286, signal 204733/273347 (executing program) 2022/10/03 12:14:08 fetching corpus: 4336, signal 205232/274345 (executing program) 2022/10/03 12:14:08 fetching corpus: 4386, signal 205919/275417 (executing program) 2022/10/03 12:14:08 fetching corpus: 4436, signal 206619/276502 (executing program) 2022/10/03 12:14:08 fetching corpus: 4486, signal 207328/277662 (executing program) 2022/10/03 12:14:08 fetching corpus: 4536, signal 208142/278795 (executing program) 2022/10/03 12:14:08 fetching corpus: 4586, signal 209103/280007 (executing program) 2022/10/03 12:14:08 fetching corpus: 4636, signal 209606/280964 (executing program) 2022/10/03 12:14:08 fetching corpus: 4686, signal 210177/282011 (executing program) 2022/10/03 12:14:08 fetching corpus: 4736, signal 210866/283029 (executing program) 2022/10/03 12:14:09 fetching corpus: 4786, signal 211575/284050 (executing program) 2022/10/03 12:14:09 fetching corpus: 4836, signal 212083/285023 (executing program) 2022/10/03 12:14:09 fetching corpus: 4886, signal 212706/286015 (executing program) 2022/10/03 12:14:09 fetching corpus: 4936, signal 213379/287069 (executing program) 2022/10/03 12:14:09 fetching corpus: 4986, signal 214373/288228 (executing program) 2022/10/03 12:14:09 fetching corpus: 5036, signal 214918/289212 (executing program) 2022/10/03 12:14:09 fetching corpus: 5086, signal 215696/290236 (executing program) 2022/10/03 12:14:09 fetching corpus: 5136, signal 216377/291201 (executing program) 2022/10/03 12:14:10 fetching corpus: 5184, signal 216962/292159 (executing program) 2022/10/03 12:14:10 fetching corpus: 5232, signal 217702/293146 (executing program) 2022/10/03 12:14:10 fetching corpus: 5282, signal 218414/294135 (executing program) 2022/10/03 12:14:10 fetching corpus: 5332, signal 219203/295153 (executing program) 2022/10/03 12:14:10 fetching corpus: 5382, signal 219722/296004 (executing program) 2022/10/03 12:14:10 fetching corpus: 5432, signal 220264/296928 (executing program) 2022/10/03 12:14:10 fetching corpus: 5482, signal 220889/297866 (executing program) 2022/10/03 12:14:10 fetching corpus: 5532, signal 221614/298791 (executing program) 2022/10/03 12:14:11 fetching corpus: 5581, signal 221953/299560 (executing program) 2022/10/03 12:14:11 fetching corpus: 5629, signal 222607/300413 (executing program) 2022/10/03 12:14:11 fetching corpus: 5678, signal 223241/301315 (executing program) 2022/10/03 12:14:11 fetching corpus: 5728, signal 223936/302210 (executing program) 2022/10/03 12:14:11 fetching corpus: 5778, signal 224389/303052 (executing program) 2022/10/03 12:14:11 fetching corpus: 5828, signal 224888/303846 (executing program) 2022/10/03 12:14:11 fetching corpus: 5878, signal 226001/304820 (executing program) 2022/10/03 12:14:11 fetching corpus: 5928, signal 226806/305696 (executing program) 2022/10/03 12:14:11 fetching corpus: 5978, signal 227241/306489 (executing program) 2022/10/03 12:14:12 fetching corpus: 6028, signal 227870/307276 (executing program) 2022/10/03 12:14:12 fetching corpus: 6078, signal 228467/308108 (executing program) 2022/10/03 12:14:12 fetching corpus: 6128, signal 228968/308921 (executing program) 2022/10/03 12:14:12 fetching corpus: 6177, signal 229344/309664 (executing program) 2022/10/03 12:14:12 fetching corpus: 6227, signal 229920/310469 (executing program) 2022/10/03 12:14:12 fetching corpus: 6277, signal 230410/311258 (executing program) 2022/10/03 12:14:12 fetching corpus: 6327, signal 230894/312007 (executing program) 2022/10/03 12:14:12 fetching corpus: 6377, signal 231260/312720 (executing program) 2022/10/03 12:14:12 fetching corpus: 6427, signal 231812/313483 (executing program) 2022/10/03 12:14:13 fetching corpus: 6477, signal 232464/314226 (executing program) 2022/10/03 12:14:13 fetching corpus: 6527, signal 233099/314990 (executing program) 2022/10/03 12:14:13 fetching corpus: 6577, signal 233559/315676 (executing program) 2022/10/03 12:14:13 fetching corpus: 6627, signal 234150/316413 (executing program) 2022/10/03 12:14:13 fetching corpus: 6677, signal 234632/317135 (executing program) 2022/10/03 12:14:13 fetching corpus: 6727, signal 235228/317900 (executing program) 2022/10/03 12:14:13 fetching corpus: 6777, signal 236150/318651 (executing program) 2022/10/03 12:14:14 fetching corpus: 6826, signal 236644/319332 (executing program) 2022/10/03 12:14:14 fetching corpus: 6876, signal 237113/320036 (executing program) 2022/10/03 12:14:14 fetching corpus: 6926, signal 237926/320734 (executing program) 2022/10/03 12:14:14 fetching corpus: 6975, signal 238299/321387 (executing program) 2022/10/03 12:14:14 fetching corpus: 7025, signal 238717/322063 (executing program) 2022/10/03 12:14:14 fetching corpus: 7075, signal 239110/322722 (executing program) 2022/10/03 12:14:14 fetching corpus: 7125, signal 239686/323434 (executing program) 2022/10/03 12:14:14 fetching corpus: 7175, signal 240331/324143 (executing program) 2022/10/03 12:14:14 fetching corpus: 7225, signal 240711/324755 (executing program) 2022/10/03 12:14:14 fetching corpus: 7275, signal 241254/325409 (executing program) 2022/10/03 12:14:15 fetching corpus: 7325, signal 241657/326038 (executing program) 2022/10/03 12:14:15 fetching corpus: 7375, signal 242095/326670 (executing program) 2022/10/03 12:14:15 fetching corpus: 7425, signal 242436/327262 (executing program) 2022/10/03 12:14:15 fetching corpus: 7475, signal 242949/327906 (executing program) 2022/10/03 12:14:15 fetching corpus: 7525, signal 243433/328537 (executing program) 2022/10/03 12:14:15 fetching corpus: 7575, signal 243903/329109 (executing program) 2022/10/03 12:14:15 fetching corpus: 7625, signal 244432/329712 (executing program) 2022/10/03 12:14:15 fetching corpus: 7675, signal 244813/330292 (executing program) 2022/10/03 12:14:16 fetching corpus: 7725, signal 245411/330920 (executing program) 2022/10/03 12:14:16 fetching corpus: 7775, signal 245791/331507 (executing program) 2022/10/03 12:14:16 fetching corpus: 7825, signal 246100/332121 (executing program) 2022/10/03 12:14:16 fetching corpus: 7875, signal 246546/332706 (executing program) 2022/10/03 12:14:16 fetching corpus: 7925, signal 247106/333283 (executing program) 2022/10/03 12:14:16 fetching corpus: 7975, signal 247573/333884 (executing program) 2022/10/03 12:14:16 fetching corpus: 8025, signal 247966/334406 (executing program) 2022/10/03 12:14:16 fetching corpus: 8075, signal 248549/334997 (executing program) 2022/10/03 12:14:16 fetching corpus: 8125, signal 249230/335541 (executing program) 2022/10/03 12:14:17 fetching corpus: 8175, signal 249634/336121 (executing program) 2022/10/03 12:14:17 fetching corpus: 8225, signal 250110/336691 (executing program) 2022/10/03 12:14:17 fetching corpus: 8275, signal 250434/337202 (executing program) 2022/10/03 12:14:17 fetching corpus: 8325, signal 250894/337707 (executing program) 2022/10/03 12:14:17 fetching corpus: 8375, signal 251245/338224 (executing program) 2022/10/03 12:14:17 fetching corpus: 8425, signal 251744/338241 (executing program) 2022/10/03 12:14:17 fetching corpus: 8475, signal 252068/338241 (executing program) 2022/10/03 12:14:17 fetching corpus: 8525, signal 252435/338241 (executing program) 2022/10/03 12:14:18 fetching corpus: 8575, signal 252961/338241 (executing program) 2022/10/03 12:14:18 fetching corpus: 8625, signal 253368/338241 (executing program) 2022/10/03 12:14:18 fetching corpus: 8675, signal 253754/338241 (executing program) 2022/10/03 12:14:18 fetching corpus: 8725, signal 254217/338241 (executing program) 2022/10/03 12:14:18 fetching corpus: 8775, signal 254608/338243 (executing program) 2022/10/03 12:14:18 fetching corpus: 8825, signal 255057/338243 (executing program) 2022/10/03 12:14:18 fetching corpus: 8875, signal 255440/338243 (executing program) 2022/10/03 12:14:18 fetching corpus: 8925, signal 255891/338243 (executing program) 2022/10/03 12:14:19 fetching corpus: 8975, signal 256357/338243 (executing program) 2022/10/03 12:14:19 fetching corpus: 9025, signal 256719/338243 (executing program) 2022/10/03 12:14:19 fetching corpus: 9075, signal 257189/338243 (executing program) 2022/10/03 12:14:19 fetching corpus: 9125, signal 257588/338243 (executing program) 2022/10/03 12:14:19 fetching corpus: 9175, signal 258049/338243 (executing program) 2022/10/03 12:14:19 fetching corpus: 9225, signal 258514/338243 (executing program) 2022/10/03 12:14:19 fetching corpus: 9275, signal 259096/338243 (executing program) 2022/10/03 12:14:19 fetching corpus: 9325, signal 259495/338243 (executing program) 2022/10/03 12:14:19 fetching corpus: 9375, signal 259845/338243 (executing program) 2022/10/03 12:14:19 fetching corpus: 9425, signal 260072/338243 (executing program) 2022/10/03 12:14:20 fetching corpus: 9475, signal 260423/338243 (executing program) [ 71.261461][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.267999][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/03 12:14:20 fetching corpus: 9525, signal 260812/338252 (executing program) 2022/10/03 12:14:20 fetching corpus: 9575, signal 261436/338252 (executing program) 2022/10/03 12:14:20 fetching corpus: 9625, signal 261945/338252 (executing program) 2022/10/03 12:14:20 fetching corpus: 9675, signal 262514/338252 (executing program) 2022/10/03 12:14:20 fetching corpus: 9725, signal 262797/338252 (executing program) 2022/10/03 12:14:20 fetching corpus: 9775, signal 263186/338252 (executing program) 2022/10/03 12:14:20 fetching corpus: 9825, signal 263576/338253 (executing program) 2022/10/03 12:14:21 fetching corpus: 9874, signal 263974/338253 (executing program) 2022/10/03 12:14:21 fetching corpus: 9924, signal 264499/338253 (executing program) 2022/10/03 12:14:21 fetching corpus: 9974, signal 264928/338254 (executing program) 2022/10/03 12:14:21 fetching corpus: 10024, signal 265533/338271 (executing program) 2022/10/03 12:14:21 fetching corpus: 10074, signal 265777/338282 (executing program) 2022/10/03 12:14:21 fetching corpus: 10124, signal 266186/338282 (executing program) 2022/10/03 12:14:21 fetching corpus: 10174, signal 266591/338282 (executing program) 2022/10/03 12:14:21 fetching corpus: 10222, signal 266959/338282 (executing program) 2022/10/03 12:14:22 fetching corpus: 10272, signal 267447/338282 (executing program) 2022/10/03 12:14:22 fetching corpus: 10322, signal 267920/338289 (executing program) 2022/10/03 12:14:22 fetching corpus: 10372, signal 268285/338289 (executing program) 2022/10/03 12:14:22 fetching corpus: 10422, signal 268603/338298 (executing program) 2022/10/03 12:14:22 fetching corpus: 10472, signal 269039/338298 (executing program) 2022/10/03 12:14:22 fetching corpus: 10522, signal 269449/338301 (executing program) 2022/10/03 12:14:22 fetching corpus: 10572, signal 269783/338301 (executing program) 2022/10/03 12:14:22 fetching corpus: 10622, signal 270114/338302 (executing program) 2022/10/03 12:14:22 fetching corpus: 10672, signal 270454/338302 (executing program) 2022/10/03 12:14:23 fetching corpus: 10721, signal 270919/338302 (executing program) 2022/10/03 12:14:23 fetching corpus: 10771, signal 271270/338309 (executing program) 2022/10/03 12:14:23 fetching corpus: 10821, signal 271573/338309 (executing program) 2022/10/03 12:14:23 fetching corpus: 10871, signal 271950/338309 (executing program) 2022/10/03 12:14:23 fetching corpus: 10921, signal 272301/338311 (executing program) 2022/10/03 12:14:23 fetching corpus: 10971, signal 272620/338311 (executing program) 2022/10/03 12:14:23 fetching corpus: 11020, signal 273044/338311 (executing program) 2022/10/03 12:14:23 fetching corpus: 11070, signal 273473/338316 (executing program) 2022/10/03 12:14:24 fetching corpus: 11120, signal 273781/338316 (executing program) 2022/10/03 12:14:24 fetching corpus: 11170, signal 274062/338316 (executing program) 2022/10/03 12:14:24 fetching corpus: 11220, signal 274314/338316 (executing program) 2022/10/03 12:14:24 fetching corpus: 11269, signal 274731/338320 (executing program) 2022/10/03 12:14:24 fetching corpus: 11319, signal 275043/338320 (executing program) 2022/10/03 12:14:24 fetching corpus: 11369, signal 275352/338320 (executing program) 2022/10/03 12:14:24 fetching corpus: 11419, signal 275638/338320 (executing program) 2022/10/03 12:14:24 fetching corpus: 11468, signal 275876/338328 (executing program) 2022/10/03 12:14:24 fetching corpus: 11517, signal 276200/338335 (executing program) 2022/10/03 12:14:25 fetching corpus: 11567, signal 276479/338335 (executing program) 2022/10/03 12:14:25 fetching corpus: 11616, signal 277017/338342 (executing program) [ 76.390392][ T2523] cfg80211: failed to load regulatory.db 2022/10/03 12:14:25 fetching corpus: 11666, signal 277410/338423 (executing program) 2022/10/03 12:14:25 fetching corpus: 11716, signal 277749/338425 (executing program) 2022/10/03 12:14:25 fetching corpus: 11766, signal 278144/338426 (executing program) 2022/10/03 12:14:25 fetching corpus: 11816, signal 278492/338431 (executing program) 2022/10/03 12:14:25 fetching corpus: 11866, signal 278693/338431 (executing program) 2022/10/03 12:14:25 fetching corpus: 11916, signal 278970/338431 (executing program) 2022/10/03 12:14:25 fetching corpus: 11966, signal 279297/338431 (executing program) 2022/10/03 12:14:26 fetching corpus: 12016, signal 279600/338433 (executing program) 2022/10/03 12:14:26 fetching corpus: 12066, signal 279983/338451 (executing program) 2022/10/03 12:14:26 fetching corpus: 12116, signal 280293/338483 (executing program) 2022/10/03 12:14:26 fetching corpus: 12166, signal 280903/338483 (executing program) 2022/10/03 12:14:26 fetching corpus: 12216, signal 281123/338487 (executing program) 2022/10/03 12:14:26 fetching corpus: 12266, signal 281380/338493 (executing program) 2022/10/03 12:14:26 fetching corpus: 12316, signal 281819/338493 (executing program) 2022/10/03 12:14:26 fetching corpus: 12366, signal 282082/338493 (executing program) 2022/10/03 12:14:26 fetching corpus: 12416, signal 282380/338493 (executing program) 2022/10/03 12:14:27 fetching corpus: 12466, signal 282714/338494 (executing program) 2022/10/03 12:14:27 fetching corpus: 12516, signal 282977/338494 (executing program) 2022/10/03 12:14:27 fetching corpus: 12566, signal 283242/338494 (executing program) 2022/10/03 12:14:27 fetching corpus: 12616, signal 283636/338494 (executing program) 2022/10/03 12:14:27 fetching corpus: 12666, signal 283847/338495 (executing program) 2022/10/03 12:14:27 fetching corpus: 12716, signal 284198/338495 (executing program) 2022/10/03 12:14:27 fetching corpus: 12766, signal 284485/338495 (executing program) 2022/10/03 12:14:27 fetching corpus: 12816, signal 284772/338495 (executing program) 2022/10/03 12:14:28 fetching corpus: 12866, signal 284970/338495 (executing program) 2022/10/03 12:14:28 fetching corpus: 12916, signal 285335/338495 (executing program) 2022/10/03 12:14:28 fetching corpus: 12966, signal 285688/338499 (executing program) 2022/10/03 12:14:28 fetching corpus: 13016, signal 285946/338499 (executing program) 2022/10/03 12:14:28 fetching corpus: 13066, signal 286211/338499 (executing program) 2022/10/03 12:14:28 fetching corpus: 13116, signal 286571/338503 (executing program) 2022/10/03 12:14:28 fetching corpus: 13166, signal 286797/338503 (executing program) 2022/10/03 12:14:28 fetching corpus: 13216, signal 287121/338503 (executing program) 2022/10/03 12:14:29 fetching corpus: 13266, signal 287365/338503 (executing program) 2022/10/03 12:14:29 fetching corpus: 13316, signal 287555/338503 (executing program) 2022/10/03 12:14:29 fetching corpus: 13366, signal 287843/338509 (executing program) 2022/10/03 12:14:29 fetching corpus: 13416, signal 288128/338509 (executing program) 2022/10/03 12:14:29 fetching corpus: 13466, signal 288465/338509 (executing program) 2022/10/03 12:14:29 fetching corpus: 13516, signal 288782/338509 (executing program) 2022/10/03 12:14:29 fetching corpus: 13566, signal 289019/338510 (executing program) 2022/10/03 12:14:29 fetching corpus: 13616, signal 289369/338510 (executing program) 2022/10/03 12:14:29 fetching corpus: 13666, signal 289780/338510 (executing program) 2022/10/03 12:14:30 fetching corpus: 13716, signal 290053/338510 (executing program) 2022/10/03 12:14:30 fetching corpus: 13766, signal 290275/338510 (executing program) 2022/10/03 12:14:30 fetching corpus: 13816, signal 290533/338510 (executing program) 2022/10/03 12:14:30 fetching corpus: 13866, signal 290853/338510 (executing program) 2022/10/03 12:14:30 fetching corpus: 13916, signal 291266/338510 (executing program) 2022/10/03 12:14:30 fetching corpus: 13966, signal 291630/338518 (executing program) 2022/10/03 12:14:30 fetching corpus: 14016, signal 291896/338518 (executing program) 2022/10/03 12:14:30 fetching corpus: 14066, signal 292150/338518 (executing program) 2022/10/03 12:14:30 fetching corpus: 14116, signal 292368/338518 (executing program) 2022/10/03 12:14:31 fetching corpus: 14165, signal 292614/338518 (executing program) 2022/10/03 12:14:31 fetching corpus: 14214, signal 292839/338522 (executing program) 2022/10/03 12:14:31 fetching corpus: 14264, signal 293086/338522 (executing program) 2022/10/03 12:14:31 fetching corpus: 14314, signal 293351/338522 (executing program) 2022/10/03 12:14:31 fetching corpus: 14364, signal 293639/338522 (executing program) 2022/10/03 12:14:31 fetching corpus: 14414, signal 293869/338522 (executing program) 2022/10/03 12:14:31 fetching corpus: 14464, signal 294126/338522 (executing program) 2022/10/03 12:14:31 fetching corpus: 14514, signal 294391/338522 (executing program) 2022/10/03 12:14:31 fetching corpus: 14564, signal 294677/338522 (executing program) 2022/10/03 12:14:32 fetching corpus: 14614, signal 295061/338522 (executing program) 2022/10/03 12:14:32 fetching corpus: 14663, signal 295296/338525 (executing program) 2022/10/03 12:14:32 fetching corpus: 14713, signal 295617/338528 (executing program) 2022/10/03 12:14:32 fetching corpus: 14763, signal 295961/338528 (executing program) 2022/10/03 12:14:32 fetching corpus: 14813, signal 296274/338528 (executing program) 2022/10/03 12:14:32 fetching corpus: 14863, signal 296564/338528 (executing program) 2022/10/03 12:14:32 fetching corpus: 14913, signal 296816/338535 (executing program) 2022/10/03 12:14:32 fetching corpus: 14963, signal 297133/338535 (executing program) 2022/10/03 12:14:32 fetching corpus: 15013, signal 297354/338535 (executing program) 2022/10/03 12:14:33 fetching corpus: 15063, signal 297597/338535 (executing program) 2022/10/03 12:14:33 fetching corpus: 15113, signal 297849/338536 (executing program) 2022/10/03 12:14:33 fetching corpus: 15163, signal 298137/338536 (executing program) 2022/10/03 12:14:33 fetching corpus: 15213, signal 298324/338537 (executing program) 2022/10/03 12:14:33 fetching corpus: 15263, signal 298631/338537 (executing program) 2022/10/03 12:14:33 fetching corpus: 15313, signal 298908/338537 (executing program) 2022/10/03 12:14:33 fetching corpus: 15363, signal 299144/338537 (executing program) 2022/10/03 12:14:33 fetching corpus: 15413, signal 299407/338537 (executing program) 2022/10/03 12:14:33 fetching corpus: 15463, signal 299645/338548 (executing program) 2022/10/03 12:14:34 fetching corpus: 15513, signal 299928/338548 (executing program) 2022/10/03 12:14:34 fetching corpus: 15563, signal 300247/338548 (executing program) 2022/10/03 12:14:34 fetching corpus: 15613, signal 300576/338549 (executing program) 2022/10/03 12:14:34 fetching corpus: 15662, signal 300783/338549 (executing program) 2022/10/03 12:14:34 fetching corpus: 15712, signal 301032/338549 (executing program) 2022/10/03 12:14:34 fetching corpus: 15762, signal 301278/338549 (executing program) 2022/10/03 12:14:34 fetching corpus: 15812, signal 301540/338551 (executing program) 2022/10/03 12:14:35 fetching corpus: 15861, signal 301795/338553 (executing program) 2022/10/03 12:14:35 fetching corpus: 15910, signal 302106/338553 (executing program) 2022/10/03 12:14:35 fetching corpus: 15960, signal 302403/338565 (executing program) 2022/10/03 12:14:35 fetching corpus: 16010, signal 302754/338565 (executing program) 2022/10/03 12:14:35 fetching corpus: 16060, signal 302993/338565 (executing program) 2022/10/03 12:14:35 fetching corpus: 16110, signal 303292/338565 (executing program) 2022/10/03 12:14:35 fetching corpus: 16160, signal 303541/338565 (executing program) 2022/10/03 12:14:35 fetching corpus: 16210, signal 303769/338565 (executing program) 2022/10/03 12:14:35 fetching corpus: 16260, signal 303955/338565 (executing program) 2022/10/03 12:14:35 fetching corpus: 16310, signal 304227/338566 (executing program) 2022/10/03 12:14:35 fetching corpus: 16360, signal 304541/338588 (executing program) 2022/10/03 12:14:36 fetching corpus: 16410, signal 304755/338588 (executing program) 2022/10/03 12:14:36 fetching corpus: 16459, signal 304970/338605 (executing program) 2022/10/03 12:14:36 fetching corpus: 16509, signal 305417/338608 (executing program) 2022/10/03 12:14:36 fetching corpus: 16559, signal 305628/338612 (executing program) 2022/10/03 12:14:36 fetching corpus: 16609, signal 305893/338615 (executing program) 2022/10/03 12:14:36 fetching corpus: 16658, signal 306118/338615 (executing program) 2022/10/03 12:14:36 fetching corpus: 16708, signal 306330/338615 (executing program) 2022/10/03 12:14:36 fetching corpus: 16757, signal 306511/338615 (executing program) 2022/10/03 12:14:37 fetching corpus: 16807, signal 306785/338615 (executing program) 2022/10/03 12:14:37 fetching corpus: 16857, signal 307038/338615 (executing program) 2022/10/03 12:14:37 fetching corpus: 16907, signal 307258/338617 (executing program) 2022/10/03 12:14:37 fetching corpus: 16956, signal 307447/338656 (executing program) 2022/10/03 12:14:37 fetching corpus: 17006, signal 307665/338656 (executing program) 2022/10/03 12:14:37 fetching corpus: 17055, signal 307885/338666 (executing program) 2022/10/03 12:14:37 fetching corpus: 17105, signal 308156/338666 (executing program) 2022/10/03 12:14:37 fetching corpus: 17155, signal 308382/338666 (executing program) 2022/10/03 12:14:37 fetching corpus: 17205, signal 308623/338666 (executing program) 2022/10/03 12:14:38 fetching corpus: 17255, signal 308877/338666 (executing program) 2022/10/03 12:14:38 fetching corpus: 17304, signal 309105/338677 (executing program) 2022/10/03 12:14:38 fetching corpus: 17354, signal 309302/338679 (executing program) 2022/10/03 12:14:38 fetching corpus: 17404, signal 309456/338705 (executing program) 2022/10/03 12:14:38 fetching corpus: 17454, signal 309678/338705 (executing program) 2022/10/03 12:14:38 fetching corpus: 17504, signal 309923/338706 (executing program) 2022/10/03 12:14:38 fetching corpus: 17554, signal 310208/338706 (executing program) 2022/10/03 12:14:38 fetching corpus: 17604, signal 310429/338706 (executing program) 2022/10/03 12:14:38 fetching corpus: 17654, signal 310710/338706 (executing program) 2022/10/03 12:14:38 fetching corpus: 17704, signal 310922/338706 (executing program) 2022/10/03 12:14:39 fetching corpus: 17754, signal 311190/338708 (executing program) 2022/10/03 12:14:39 fetching corpus: 17804, signal 311397/338708 (executing program) 2022/10/03 12:14:39 fetching corpus: 17854, signal 311601/338711 (executing program) 2022/10/03 12:14:39 fetching corpus: 17904, signal 311875/338711 (executing program) 2022/10/03 12:14:39 fetching corpus: 17954, signal 312074/338711 (executing program) 2022/10/03 12:14:39 fetching corpus: 18004, signal 312273/338711 (executing program) 2022/10/03 12:14:39 fetching corpus: 18054, signal 312396/338711 (executing program) 2022/10/03 12:14:39 fetching corpus: 18104, signal 312583/338711 (executing program) 2022/10/03 12:14:39 fetching corpus: 18154, signal 312861/338714 (executing program) 2022/10/03 12:14:40 fetching corpus: 18204, signal 313072/338714 (executing program) 2022/10/03 12:14:40 fetching corpus: 18254, signal 313291/338728 (executing program) 2022/10/03 12:14:40 fetching corpus: 18304, signal 313495/338728 (executing program) 2022/10/03 12:14:40 fetching corpus: 18354, signal 313780/338728 (executing program) 2022/10/03 12:14:40 fetching corpus: 18404, signal 314192/338730 (executing program) 2022/10/03 12:14:40 fetching corpus: 18454, signal 314390/338730 (executing program) 2022/10/03 12:14:40 fetching corpus: 18504, signal 314608/338734 (executing program) 2022/10/03 12:14:40 fetching corpus: 18554, signal 314822/338734 (executing program) 2022/10/03 12:14:40 fetching corpus: 18604, signal 315020/338751 (executing program) 2022/10/03 12:14:41 fetching corpus: 18653, signal 315268/338751 (executing program) 2022/10/03 12:14:41 fetching corpus: 18703, signal 315464/338751 (executing program) 2022/10/03 12:14:41 fetching corpus: 18753, signal 315722/338753 (executing program) 2022/10/03 12:14:41 fetching corpus: 18803, signal 315979/338753 (executing program) 2022/10/03 12:14:41 fetching corpus: 18853, signal 316227/338753 (executing program) 2022/10/03 12:14:41 fetching corpus: 18903, signal 316522/338753 (executing program) 2022/10/03 12:14:41 fetching corpus: 18953, signal 316736/338753 (executing program) 2022/10/03 12:14:41 fetching corpus: 19003, signal 316954/338753 (executing program) 2022/10/03 12:14:41 fetching corpus: 19053, signal 317171/338753 (executing program) 2022/10/03 12:14:42 fetching corpus: 19103, signal 317486/338753 (executing program) 2022/10/03 12:14:42 fetching corpus: 19153, signal 317780/338753 (executing program) 2022/10/03 12:14:42 fetching corpus: 19202, signal 317987/338753 (executing program) 2022/10/03 12:14:42 fetching corpus: 19252, signal 318247/338762 (executing program) 2022/10/03 12:14:42 fetching corpus: 19302, signal 318465/338762 (executing program) 2022/10/03 12:14:42 fetching corpus: 19352, signal 318672/338762 (executing program) 2022/10/03 12:14:42 fetching corpus: 19402, signal 318924/338762 (executing program) 2022/10/03 12:14:42 fetching corpus: 19452, signal 319151/338762 (executing program) 2022/10/03 12:14:43 fetching corpus: 19502, signal 319346/338762 (executing program) 2022/10/03 12:14:43 fetching corpus: 19552, signal 319586/338762 (executing program) 2022/10/03 12:14:43 fetching corpus: 19602, signal 319831/338762 (executing program) 2022/10/03 12:14:43 fetching corpus: 19652, signal 320067/338769 (executing program) 2022/10/03 12:14:43 fetching corpus: 19702, signal 320252/338769 (executing program) 2022/10/03 12:14:43 fetching corpus: 19752, signal 320501/338769 (executing program) 2022/10/03 12:14:43 fetching corpus: 19802, signal 320792/338769 (executing program) 2022/10/03 12:14:44 fetching corpus: 19852, signal 321040/338769 (executing program) 2022/10/03 12:14:44 fetching corpus: 19902, signal 321328/338769 (executing program) 2022/10/03 12:14:44 fetching corpus: 19952, signal 321585/338775 (executing program) 2022/10/03 12:14:44 fetching corpus: 20002, signal 321871/338775 (executing program) 2022/10/03 12:14:44 fetching corpus: 20052, signal 322063/338775 (executing program) 2022/10/03 12:14:44 fetching corpus: 20102, signal 322286/338775 (executing program) 2022/10/03 12:14:44 fetching corpus: 20152, signal 322445/338775 (executing program) 2022/10/03 12:14:44 fetching corpus: 20202, signal 322730/338775 (executing program) 2022/10/03 12:14:45 fetching corpus: 20252, signal 322906/338775 (executing program) 2022/10/03 12:14:45 fetching corpus: 20302, signal 323086/338775 (executing program) 2022/10/03 12:14:45 fetching corpus: 20352, signal 323359/338775 (executing program) 2022/10/03 12:14:45 fetching corpus: 20402, signal 323558/338775 (executing program) 2022/10/03 12:14:45 fetching corpus: 20452, signal 323720/338775 (executing program) 2022/10/03 12:14:45 fetching corpus: 20502, signal 323936/338775 (executing program) 2022/10/03 12:14:45 fetching corpus: 20552, signal 324120/338775 (executing program) 2022/10/03 12:14:45 fetching corpus: 20602, signal 324343/338775 (executing program) 2022/10/03 12:14:45 fetching corpus: 20652, signal 324510/338775 (executing program) 2022/10/03 12:14:46 fetching corpus: 20702, signal 324652/338775 (executing program) 2022/10/03 12:14:46 fetching corpus: 20752, signal 324808/338775 (executing program) 2022/10/03 12:14:46 fetching corpus: 20802, signal 325019/338775 (executing program) 2022/10/03 12:14:46 fetching corpus: 20852, signal 325221/338778 (executing program) 2022/10/03 12:14:46 fetching corpus: 20902, signal 325456/338778 (executing program) 2022/10/03 12:14:46 fetching corpus: 20952, signal 325693/338778 (executing program) 2022/10/03 12:14:46 fetching corpus: 21002, signal 325932/338778 (executing program) 2022/10/03 12:14:46 fetching corpus: 21052, signal 326081/338778 (executing program) 2022/10/03 12:14:46 fetching corpus: 21102, signal 326271/338778 (executing program) 2022/10/03 12:14:46 fetching corpus: 21152, signal 326472/338778 (executing program) 2022/10/03 12:14:47 fetching corpus: 21202, signal 326774/338778 (executing program) 2022/10/03 12:14:47 fetching corpus: 21252, signal 327095/338778 (executing program) 2022/10/03 12:14:47 fetching corpus: 21302, signal 327294/338778 (executing program) 2022/10/03 12:14:47 fetching corpus: 21352, signal 327462/338778 (executing program) 2022/10/03 12:14:47 fetching corpus: 21402, signal 327685/338778 (executing program) 2022/10/03 12:14:47 fetching corpus: 21452, signal 327906/338778 (executing program) 2022/10/03 12:14:47 fetching corpus: 21502, signal 328065/338778 (executing program) 2022/10/03 12:14:47 fetching corpus: 21552, signal 328257/338778 (executing program) 2022/10/03 12:14:47 fetching corpus: 21602, signal 328437/338778 (executing program) 2022/10/03 12:14:48 fetching corpus: 21652, signal 328624/338778 (executing program) 2022/10/03 12:14:48 fetching corpus: 21702, signal 328838/338778 (executing program) 2022/10/03 12:14:48 fetching corpus: 21752, signal 328999/338778 (executing program) 2022/10/03 12:14:48 fetching corpus: 21802, signal 329237/338778 (executing program) 2022/10/03 12:14:48 fetching corpus: 21852, signal 329434/338781 (executing program) 2022/10/03 12:14:48 fetching corpus: 21902, signal 329642/338781 (executing program) 2022/10/03 12:14:48 fetching corpus: 21952, signal 329849/338781 (executing program) 2022/10/03 12:14:48 fetching corpus: 22002, signal 330116/338781 (executing program) 2022/10/03 12:14:48 fetching corpus: 22052, signal 330261/338784 (executing program) 2022/10/03 12:14:49 fetching corpus: 22102, signal 330449/338784 (executing program) 2022/10/03 12:14:49 fetching corpus: 22152, signal 330650/338784 (executing program) 2022/10/03 12:14:49 fetching corpus: 22202, signal 330894/338784 (executing program) 2022/10/03 12:14:49 fetching corpus: 22252, signal 331188/338786 (executing program) 2022/10/03 12:14:49 fetching corpus: 22302, signal 331395/338786 (executing program) 2022/10/03 12:14:49 fetching corpus: 22352, signal 331601/338786 (executing program) 2022/10/03 12:14:49 fetching corpus: 22402, signal 331780/338786 (executing program) 2022/10/03 12:14:49 fetching corpus: 22452, signal 332082/338786 (executing program) 2022/10/03 12:14:49 fetching corpus: 22502, signal 332301/338786 (executing program) 2022/10/03 12:14:49 fetching corpus: 22552, signal 332475/338786 (executing program) 2022/10/03 12:14:50 fetching corpus: 22602, signal 332703/338786 (executing program) 2022/10/03 12:14:50 fetching corpus: 22652, signal 332916/338786 (executing program) 2022/10/03 12:14:50 fetching corpus: 22702, signal 333159/338786 (executing program) 2022/10/03 12:14:50 fetching corpus: 22752, signal 333287/338786 (executing program) 2022/10/03 12:14:50 fetching corpus: 22802, signal 333440/338786 (executing program) 2022/10/03 12:14:50 fetching corpus: 22852, signal 333658/338786 (executing program) 2022/10/03 12:14:50 fetching corpus: 22902, signal 333838/338786 (executing program) 2022/10/03 12:14:50 fetching corpus: 22952, signal 334026/338786 (executing program) 2022/10/03 12:14:51 fetching corpus: 23002, signal 334225/338786 (executing program) 2022/10/03 12:14:51 fetching corpus: 23052, signal 334388/338786 (executing program) 2022/10/03 12:14:51 fetching corpus: 23101, signal 334832/338786 (executing program) 2022/10/03 12:14:51 fetching corpus: 23151, signal 335041/338786 (executing program) 2022/10/03 12:14:51 fetching corpus: 23201, signal 335294/338786 (executing program) 2022/10/03 12:14:51 fetching corpus: 23251, signal 335451/338787 (executing program) 2022/10/03 12:14:51 fetching corpus: 23301, signal 335731/338789 (executing program) 2022/10/03 12:14:51 fetching corpus: 23350, signal 335938/338789 (executing program) 2022/10/03 12:14:52 fetching corpus: 23400, signal 336143/338789 (executing program) 2022/10/03 12:14:52 fetching corpus: 23413, signal 336196/338789 (executing program) 2022/10/03 12:14:52 fetching corpus: 23413, signal 336196/338789 (executing program) 2022/10/03 12:14:54 starting 6 fuzzer processes 12:14:54 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000001a009b8a140000003b9b301f000000000000008400000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 12:14:54 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "3cbd33", 0x40, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "3657d7", 0x0, 0x11, 0x0, @private0, @private0, [@dstopts={0x0, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 12:14:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000800)={'rose0\x00', 0x2}) 12:14:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x1c}], 0x1c}, 0x0) 12:14:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000400)="5b7a4bbd44febeb5fa46afbaa5c5ab96ed7ea0f7f65eceaccc358f9ee894709247d41ff258f4fdb0ee60934c8ab2b06fd2be187060b08f800e48f31da9185144f82a3f7391b415c1cd3f7b76bfc9ab53bc9e74beb382017c972dc03402e757d964a4ae988793fe0dab06d2adb460dcf25c82184aef5e578d0af401f3a7885e8e5ebb59507a880d210c5ecb06979a14cfb8daf6ade2097820991fc1fc9ac585a8e5245b454177b7b804b1076d8c09bb9dc0f197988323e961469f4f55cdf20000000000aec8be03be", 0xc8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 12:14:54 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.oom.group\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[], 0x5) [ 106.953142][ T3651] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 106.961905][ T3654] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 106.963093][ T3653] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 106.970207][ T3654] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 106.984134][ T3653] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 106.984813][ T3654] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 106.999125][ T3654] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 106.999283][ T3653] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 107.006800][ T3654] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 107.014661][ T3653] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 107.030630][ T3644] Bluetooth: hci1: HCI_REQ-0x0c1a [ 107.039842][ T3651] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 107.048451][ T3651] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 107.056668][ T3651] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 107.065360][ T3651] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 107.069338][ T3656] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 107.073330][ T3651] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 107.080678][ T3656] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 107.087560][ T3651] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 107.094489][ T3656] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 107.100910][ T3651] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 107.107947][ T3656] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 107.121649][ T3643] Bluetooth: hci2: HCI_REQ-0x0c1a [ 107.123966][ T3648] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 107.128016][ T3656] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 107.134327][ T3648] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 107.141591][ T3656] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 107.148417][ T3648] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 107.162567][ T3648] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 107.166819][ T3656] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 107.170175][ T3648] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 107.179887][ T3645] Bluetooth: hci3: HCI_REQ-0x0c1a [ 107.184451][ T3648] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 107.189327][ T3646] Bluetooth: hci5: HCI_REQ-0x0c1a [ 107.197803][ T3647] Bluetooth: hci4: HCI_REQ-0x0c1a [ 107.522332][ T3646] chnl_net:caif_netlink_parms(): no params data found [ 107.637603][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 107.706933][ T3647] chnl_net:caif_netlink_parms(): no params data found [ 107.755208][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.763023][ T3646] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.773170][ T3646] device bridge_slave_0 entered promiscuous mode [ 107.787576][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 107.811906][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.819437][ T3646] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.827138][ T3646] device bridge_slave_1 entered promiscuous mode [ 107.866060][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.873282][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.881679][ T3644] device bridge_slave_0 entered promiscuous mode [ 107.903571][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 107.923065][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.930339][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.938664][ T3644] device bridge_slave_1 entered promiscuous mode [ 107.985282][ T3646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.009087][ T3647] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.016226][ T3647] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.024211][ T3647] device bridge_slave_0 entered promiscuous mode [ 108.044823][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.056588][ T3646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.078883][ T3647] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.085997][ T3647] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.094694][ T3647] device bridge_slave_1 entered promiscuous mode [ 108.114734][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.139167][ T3646] team0: Port device team_slave_0 added [ 108.170687][ T3646] team0: Port device team_slave_1 added [ 108.184254][ T3647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.193800][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.201154][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.209088][ T3643] device bridge_slave_0 entered promiscuous mode [ 108.243735][ T3647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.261585][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.269025][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.276736][ T3643] device bridge_slave_1 entered promiscuous mode [ 108.286966][ T3644] team0: Port device team_slave_0 added [ 108.324625][ T3644] team0: Port device team_slave_1 added [ 108.331558][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.339055][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.346756][ T3645] device bridge_slave_0 entered promiscuous mode [ 108.354924][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.362062][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.388652][ T3646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.403399][ T3647] team0: Port device team_slave_0 added [ 108.424546][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.431947][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.440117][ T3645] device bridge_slave_1 entered promiscuous mode [ 108.447541][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.454996][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.481103][ T3646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.494215][ T3647] team0: Port device team_slave_1 added [ 108.501734][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.548574][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.558355][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.565309][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.591269][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.642440][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.649566][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.675738][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.689656][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.715506][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.722512][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.748468][ T3647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.774200][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.786863][ T3646] device hsr_slave_0 entered promiscuous mode [ 108.793972][ T3646] device hsr_slave_1 entered promiscuous mode [ 108.812105][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.819291][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.845399][ T3647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.862839][ T3643] team0: Port device team_slave_0 added [ 108.901920][ T3643] team0: Port device team_slave_1 added [ 108.938118][ T49] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 108.955914][ T3644] device hsr_slave_0 entered promiscuous mode [ 108.970721][ T3644] device hsr_slave_1 entered promiscuous mode [ 108.977574][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.991268][ T3644] Cannot create hsr debugfs directory [ 108.999618][ T3645] team0: Port device team_slave_0 added [ 109.095240][ T3645] team0: Port device team_slave_1 added [ 109.102069][ T49] Bluetooth: hci1: command 0x0409 tx timeout [ 109.117061][ T3647] device hsr_slave_0 entered promiscuous mode [ 109.128876][ T3647] device hsr_slave_1 entered promiscuous mode [ 109.145922][ T3647] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.163412][ T3647] Cannot create hsr debugfs directory [ 109.178497][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.185527][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.253745][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.264903][ T49] Bluetooth: hci2: command 0x0409 tx timeout [ 109.268508][ T3656] Bluetooth: hci5: command 0x0409 tx timeout [ 109.271229][ T49] Bluetooth: hci3: command 0x0409 tx timeout [ 109.277179][ T3656] Bluetooth: hci4: command 0x0409 tx timeout [ 109.354213][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.363370][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.390215][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.492299][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.506357][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.540190][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.585310][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.599028][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.631767][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.655651][ T3643] device hsr_slave_0 entered promiscuous mode [ 109.681398][ T3643] device hsr_slave_1 entered promiscuous mode [ 109.688676][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.696272][ T3643] Cannot create hsr debugfs directory [ 109.939537][ T3645] device hsr_slave_0 entered promiscuous mode [ 109.947594][ T3645] device hsr_slave_1 entered promiscuous mode [ 109.954762][ T3645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.962585][ T3645] Cannot create hsr debugfs directory [ 110.013819][ T3646] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 110.057081][ T3646] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 110.132210][ T3646] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 110.153912][ T3646] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 110.201485][ T3647] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 110.233519][ T3647] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 110.260670][ T3647] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 110.281468][ T3647] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 110.329529][ T3644] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 110.340543][ T3644] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 110.374179][ T3644] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 110.400598][ T3644] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 110.472958][ T3643] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 110.490932][ T3643] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 110.504948][ T3643] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 110.515860][ T3643] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 110.604052][ T3646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.654200][ T3646] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.671779][ T3645] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 110.682055][ T3645] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 110.694448][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.704832][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.714160][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.723588][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.732982][ T3690] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.740306][ T3690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.752648][ T3647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.768775][ T3645] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 110.777776][ T3645] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 110.789410][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.798325][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.806893][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.815767][ T3691] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.822851][ T3691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.862080][ T3647] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.874848][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.884185][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.892991][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.902217][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.911503][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.919766][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.946383][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.954497][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.962581][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.971517][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.982020][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.991192][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.001848][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.009268][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.016798][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.025579][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.034295][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.041438][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.050681][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.088557][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.097100][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.107396][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.117295][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.132747][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.143966][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.161634][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.178137][ T3656] Bluetooth: hci1: command 0x041b tx timeout [ 111.193639][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.217531][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.227602][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.236750][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.246536][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.256124][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.266221][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.281376][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.293753][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.304612][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.315452][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.325448][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.332565][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.340059][ T3656] Bluetooth: hci3: command 0x041b tx timeout [ 111.345887][ T49] Bluetooth: hci5: command 0x041b tx timeout [ 111.346067][ T3649] Bluetooth: hci2: command 0x041b tx timeout [ 111.352224][ T3659] Bluetooth: hci4: command 0x041b tx timeout [ 111.365816][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.375624][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.392579][ T3646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 111.404870][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.415303][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.423807][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.432541][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.441465][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.450381][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.459248][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.466340][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.478799][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.508922][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.545165][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.566257][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.574910][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.618814][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.630377][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.638948][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.647478][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.656301][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.663496][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.671494][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.680484][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.689172][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.696258][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.704069][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.713173][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.729655][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.758467][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.766723][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.775730][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.784368][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.793272][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.836052][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.857510][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.866417][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.914856][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.924217][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.933618][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.941327][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.956449][ T3646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.978186][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.986321][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.995670][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.003654][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.012446][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.033932][ T3647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.043758][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.059287][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.073843][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.083886][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.100278][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.115006][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.157339][ T3646] device veth0_vlan entered promiscuous mode [ 112.166434][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.174427][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.182367][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.191792][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.200809][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.211218][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.223966][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.259219][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.284673][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.299814][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.311346][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.327427][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.342852][ T3646] device veth1_vlan entered promiscuous mode [ 112.355853][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.371221][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.383861][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.421705][ T3656] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 112.441511][ T3648] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 112.449567][ T3648] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 112.457592][ T3648] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 112.465855][ T3648] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 112.474022][ T3648] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 112.478570][ T3647] device veth0_vlan entered promiscuous mode [ 112.489670][ T3696] Bluetooth: hci0: HCI_REQ-0x0c1a [ 112.506987][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 112.516002][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.525540][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.534826][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.541971][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.550060][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.558914][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.567249][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.574379][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.582047][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.590889][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.599633][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.610602][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.619872][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.628899][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.637304][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.645690][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.655585][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.663807][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.671744][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.681395][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.700518][ T3646] device veth0_macvtap entered promiscuous mode [ 112.715227][ T3647] device veth1_vlan entered promiscuous mode [ 112.725805][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.739969][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.755038][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.763792][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.785120][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.801179][ T3646] device veth1_macvtap entered promiscuous mode [ 112.834827][ T3645] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.846163][ T3645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.868503][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.877764][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 112.886185][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.895250][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.904159][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.913592][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.922632][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.931258][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.940790][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.949802][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.991413][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.021480][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.039234][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.049119][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.057734][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.066652][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.102139][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.116658][ T3647] device veth0_macvtap entered promiscuous mode [ 113.127407][ T3644] device veth0_vlan entered promiscuous mode [ 113.137674][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.152159][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.161030][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.170391][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.179241][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.187388][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.196052][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.204754][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.218414][ T3643] device veth0_vlan entered promiscuous mode [ 113.227152][ T3647] device veth1_macvtap entered promiscuous mode [ 113.240916][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.251222][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.259342][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.267581][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.275387][ T3648] Bluetooth: hci1: command 0x040f tx timeout [ 113.283106][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.291086][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.301607][ T3646] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.310888][ T3646] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.323603][ T3646] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.332740][ T3646] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.350313][ T3644] device veth1_vlan entered promiscuous mode [ 113.370711][ T3643] device veth1_vlan entered promiscuous mode [ 113.418450][ T3648] Bluetooth: hci2: command 0x040f tx timeout [ 113.419388][ T3649] Bluetooth: hci3: command 0x040f tx timeout [ 113.424487][ T3648] Bluetooth: hci5: command 0x040f tx timeout [ 113.430499][ T3656] Bluetooth: hci4: command 0x040f tx timeout [ 113.453421][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.468820][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.482503][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.534465][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.543305][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.552572][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.561533][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.569725][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.578550][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.589082][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.596572][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.604479][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.612914][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.624144][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.634807][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.646441][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.666038][ T3644] device veth0_macvtap entered promiscuous mode [ 113.675676][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.684921][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.693536][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.703118][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.712665][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.724227][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.739493][ T3647] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.751482][ T3647] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.760320][ T3647] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.771424][ T3647] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.783977][ T3643] device veth0_macvtap entered promiscuous mode [ 113.795637][ T3644] device veth1_macvtap entered promiscuous mode [ 113.839997][ T3643] device veth1_macvtap entered promiscuous mode [ 113.888674][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.896810][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.906153][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.914604][ T3696] chnl_net:caif_netlink_parms(): no params data found [ 114.029727][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.061110][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:15:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x1c}], 0x1c}, 0x0) 12:15:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x1c}], 0x1c}, 0x0) [ 114.073197][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.094503][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.148709][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 12:15:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x1c}], 0x1c}, 0x0) [ 114.191752][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.209151][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.220446][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 12:15:03 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) [ 114.233897][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.244835][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.255365][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.265535][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.276878][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.298946][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.307327][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 12:15:03 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) [ 114.347348][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.358974][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.370158][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.383800][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.418464][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.427278][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.442984][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.452689][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:15:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000400)="5b7a4bbd44febeb5fa46afbaa5c5ab96ed7ea0f7f65eceaccc358f9ee894709247d41ff258f4fdb0ee60934c8ab2b06fd2be187060b08f800e48f31da9185144f82a3f7391b415c1cd3f7b76bfc9ab53bc9e74beb382017c972dc03402e757d964a4ae988793fe0dab06d2adb460dcf25c82184aef5e578d0af401f3a7885e8e5ebb59507a880d210c5ecb06979a14cfb8daf6ade2097820991fc1fc9ac585a8e5245b454177b7b804b1076d8c09bb9dc0f197988323e961469f4f55cdf20000000000aec8be03be", 0xc8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) [ 114.465315][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.478364][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.489145][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.499660][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.509551][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.520397][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.540060][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.550315][ T3649] Bluetooth: hci0: command 0x0409 tx timeout [ 114.595412][ T3696] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.603212][ T3696] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.612016][ T3696] device bridge_slave_0 entered promiscuous mode [ 114.636326][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.645440][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.656343][ T3644] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.669793][ T3644] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.679286][ T3644] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.690903][ T3644] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.708896][ T3643] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.717644][ T3643] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.728286][ T3643] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.737006][ T3643] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.762650][ T3696] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.769969][ T3696] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.777722][ T3696] device bridge_slave_1 entered promiscuous mode [ 114.829545][ T3696] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.847119][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.857081][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.883611][ T3696] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.915691][ T3696] team0: Port device team_slave_0 added [ 114.925750][ T3696] team0: Port device team_slave_1 added [ 114.975838][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.992669][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.004106][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.012561][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.040511][ T3645] device veth0_vlan entered promiscuous mode [ 115.058919][ T3696] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.070058][ T3696] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.096474][ T3696] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.147950][ T3645] device veth1_vlan entered promiscuous mode [ 115.158504][ T3696] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.165517][ T3696] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.229269][ T3696] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.279016][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.292433][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.303792][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.312710][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.324467][ T3645] device veth0_macvtap entered promiscuous mode [ 115.338114][ T3649] Bluetooth: hci1: command 0x0419 tx timeout [ 115.357062][ T3645] device veth1_macvtap entered promiscuous mode [ 115.387198][ T3696] device hsr_slave_0 entered promiscuous mode [ 115.393985][ T3696] device hsr_slave_1 entered promiscuous mode [ 115.401210][ T3696] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.409196][ T3696] Cannot create hsr debugfs directory [ 115.429024][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.446249][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.456826][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.468578][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.478700][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.493469][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.503454][ T3649] Bluetooth: hci5: command 0x0419 tx timeout [ 115.503493][ T3649] Bluetooth: hci2: command 0x0419 tx timeout [ 115.508026][ T3656] Bluetooth: hci4: command 0x0419 tx timeout [ 115.510242][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.515656][ T3656] Bluetooth: hci3: command 0x0419 tx timeout [ 115.521947][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.550759][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.570982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.580539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.594380][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.603197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.618588][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.630916][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.641098][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.652134][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.663546][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.674400][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.684587][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.695234][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.706773][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.724197][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.733327][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.749832][ T3645] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.759391][ T3645] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.772839][ T3645] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.782747][ T3645] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.986632][ T3696] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 115.998959][ T3696] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 116.007701][ T3696] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 116.020595][ T3696] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 116.090875][ T3696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.108304][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.116041][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.127338][ T3696] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.140834][ T2523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.152247][ T2523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.161216][ T2523] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.168442][ T2523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.177695][ T2523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.192186][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.201405][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.210200][ T3752] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.217250][ T3752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.239993][ T2523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.248851][ T2523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.257669][ T2523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.266782][ T2523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.276883][ T2523] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.288619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.297319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.319869][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.331159][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.340124][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.348847][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.359694][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.459085][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.466562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.479241][ T3696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.497758][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.506686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.529689][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.538674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.551783][ T3696] device veth0_vlan entered promiscuous mode [ 116.558945][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.566794][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.582446][ T3696] device veth1_vlan entered promiscuous mode [ 116.602538][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.610712][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.619433][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.628077][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.628921][ T3656] Bluetooth: hci0: command 0x041b tx timeout [ 116.649106][ T3696] device veth0_macvtap entered promiscuous mode [ 116.658801][ T3696] device veth1_macvtap entered promiscuous mode [ 116.676663][ T3696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.687509][ T3696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.697923][ T3696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.710608][ T3696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.720746][ T3696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.732843][ T3696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.743026][ T3696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.754274][ T3696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.764451][ T3696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.775515][ T3696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.788411][ T3696] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.797297][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.805667][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.814016][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.823193][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.836339][ T3696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.847503][ T3696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.857687][ T3696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.870267][ T3696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.880599][ T3696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.891268][ T3696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.901537][ T3696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.916447][ T3696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.926318][ T3696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.940063][ T3696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.951440][ T3696] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.961011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.970280][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.984993][ T3696] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.995751][ T3696] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.005034][ T3696] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.014031][ T3696] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:15:05 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000001a009b8a140000003b9b301f000000000000008400000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 12:15:05 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) 12:15:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000400)="5b7a4bbd44febeb5fa46afbaa5c5ab96ed7ea0f7f65eceaccc358f9ee894709247d41ff258f4fdb0ee60934c8ab2b06fd2be187060b08f800e48f31da9185144f82a3f7391b415c1cd3f7b76bfc9ab53bc9e74beb382017c972dc03402e757d964a4ae988793fe0dab06d2adb460dcf25c82184aef5e578d0af401f3a7885e8e5ebb59507a880d210c5ecb06979a14cfb8daf6ade2097820991fc1fc9ac585a8e5245b454177b7b804b1076d8c09bb9dc0f197988323e961469f4f55cdf20000000000aec8be03be", 0xc8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 12:15:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001c80)={0x50, 0x3, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x922}]}, @CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev}}}]}]}, 0x50}}, 0x0) 12:15:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendfile(r2, r1, 0x0, 0x80000000003) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x6) 12:15:05 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "3cbd33", 0x40, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "3657d7", 0x0, 0x11, 0x0, @private0, @private0, [@dstopts={0x0, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 12:15:05 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) 12:15:05 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "3cbd33", 0x40, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "3657d7", 0x0, 0x11, 0x0, @private0, @private0, [@dstopts={0x0, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 12:15:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001c80)={0x50, 0x3, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x922}]}, @CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev}}}]}]}, 0x50}}, 0x0) [ 117.236156][ T28] audit: type=1804 audit(1664799305.997:2): pid=3777 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3542517870/syzkaller.SD9FSn/1/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 12:15:06 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "3cbd33", 0x40, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "3657d7", 0x0, 0x11, 0x0, @private0, @private0, [@dstopts={0x0, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 12:15:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000080)=0x1, 0x4) sendto$unix(r0, &(0x7f0000000000)='\x00', 0x1, 0x4000055, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 12:15:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001c80)={0x50, 0x3, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x922}]}, @CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev}}}]}]}, 0x50}}, 0x0) 12:15:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000001a009b8a140000003b9b301f000000000000008400000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 12:15:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000400)="5b7a4bbd44febeb5fa46afbaa5c5ab96ed7ea0f7f65eceaccc358f9ee894709247d41ff258f4fdb0ee60934c8ab2b06fd2be187060b08f800e48f31da9185144f82a3f7391b415c1cd3f7b76bfc9ab53bc9e74beb382017c972dc03402e757d964a4ae988793fe0dab06d2adb460dcf25c82184aef5e578d0af401f3a7885e8e5ebb59507a880d210c5ecb06979a14cfb8daf6ade2097820991fc1fc9ac585a8e5245b454177b7b804b1076d8c09bb9dc0f197988323e961469f4f55cdf20000000000aec8be03be", 0xc8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 12:15:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000080)=0x1, 0x4) sendto$unix(r0, &(0x7f0000000000)='\x00', 0x1, 0x4000055, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 12:15:06 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000280)={0x3, 'vlan1\x00'}) 12:15:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendfile(r2, r1, 0x0, 0x80000000003) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x6) 12:15:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001c80)={0x50, 0x3, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x922}]}, @CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev}}}]}]}, 0x50}}, 0x0) 12:15:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000080)=0x1, 0x4) sendto$unix(r0, &(0x7f0000000000)='\x00', 0x1, 0x4000055, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 12:15:06 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000280)={0x3, 'vlan1\x00'}) 12:15:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/207, 0x26, 0xcf, 0x1}, 0x20) 12:15:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000080)=0x1, 0x4) sendto$unix(r0, &(0x7f0000000000)='\x00', 0x1, 0x4000055, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 12:15:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nicvf0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x3d}]}) 12:15:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000900)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000007ff"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 117.970954][ T28] audit: type=1804 audit(1664799306.737:3): pid=3804 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3542517870/syzkaller.SD9FSn/2/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 12:15:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000001a009b8a140000003b9b301f000000000000008400000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 12:15:06 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000280)={0x3, 'vlan1\x00'}) 12:15:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg={0x1d}, 0x80, 0x0}}], 0x2, 0x0) 12:15:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000900)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000007ff"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 12:15:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendfile(r2, r1, 0x0, 0x80000000003) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x6) 12:15:07 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000)=0x8b00, 0x4) 12:15:07 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000280)={0x3, 'vlan1\x00'}) 12:15:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg={0x1d}, 0x80, 0x0}}], 0x2, 0x0) 12:15:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000900)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000007ff"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 12:15:07 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000)=0x8b00, 0x4) 12:15:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$unix(r0, 0x0, 0x0) 12:15:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000900)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000007ff"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 12:15:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000008000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000455781a5feee5e1ce784909b849d5550adf200000000000000b61d69f2ffdaa10350e11cb97c8ad51bcda0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6dba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d6780308f4c99cf98"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg={0x1d}, 0x80, 0x0}}], 0x2, 0x0) 12:15:07 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) 12:15:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x81, @mcast1, 0x401}}}, &(0x7f00000000c0)=0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="60681ff9bff07c6f223245a1"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) write$binfmt_script(r3, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 12:15:07 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x41, &(0x7f0000000000)=0xff, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x5f68b046, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000002c0)=""/102, 0x66}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001ac0)=""/4, 0x4}], 0x1}}], 0x2, 0x0, 0x0) [ 118.640829][ T28] audit: type=1804 audit(1664799307.407:4): pid=3835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3542517870/syzkaller.SD9FSn/3/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 [ 118.678659][ T3849] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 118.707652][ T3656] Bluetooth: hci0: command 0x040f tx timeout 12:15:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendfile(r2, r1, 0x0, 0x80000000003) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x6) 12:15:08 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000)=0x8b00, 0x4) 12:15:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg={0x1d}, 0x80, 0x0}}], 0x2, 0x0) 12:15:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) 12:15:08 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x41, &(0x7f0000000000)=0xff, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x5f68b046, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000002c0)=""/102, 0x66}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001ac0)=""/4, 0x4}], 0x1}}], 0x2, 0x0, 0x0) 12:15:08 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x41, &(0x7f0000000000)=0xff, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x5f68b046, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000002c0)=""/102, 0x66}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001ac0)=""/4, 0x4}], 0x1}}], 0x2, 0x0, 0x0) 12:15:08 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000)=0x8b00, 0x4) 12:15:08 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x41, &(0x7f0000000000)=0xff, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x5f68b046, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000002c0)=""/102, 0x66}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001ac0)=""/4, 0x4}], 0x1}}], 0x2, 0x0, 0x0) 12:15:08 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000b80)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80) 12:15:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x81, @mcast1, 0x401}}}, &(0x7f00000000c0)=0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="60681ff9bff07c6f223245a1"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) write$binfmt_script(r3, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 12:15:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x81, @mcast1, 0x401}}}, &(0x7f00000000c0)=0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="60681ff9bff07c6f223245a1"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) write$binfmt_script(r3, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 12:15:08 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000b80)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80) [ 119.599699][ T28] audit: type=1804 audit(1664799308.367:5): pid=3861 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3542517870/syzkaller.SD9FSn/4/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 [ 119.615211][ T3877] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 12:15:08 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x41, &(0x7f0000000000)=0xff, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x5f68b046, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000002c0)=""/102, 0x66}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001ac0)=""/4, 0x4}], 0x1}}], 0x2, 0x0, 0x0) 12:15:08 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x41, &(0x7f0000000000)=0xff, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x5f68b046, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000002c0)=""/102, 0x66}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001ac0)=""/4, 0x4}], 0x1}}], 0x2, 0x0, 0x0) 12:15:08 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000b80)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80) 12:15:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x81, @mcast1, 0x401}}}, &(0x7f00000000c0)=0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="60681ff9bff07c6f223245a1"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) write$binfmt_script(r3, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 12:15:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x8e74aa7a3a8b4f9f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 12:15:09 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000b80)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80) 12:15:09 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x41, &(0x7f0000000000)=0xff, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x5f68b046, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000002c0)=""/102, 0x66}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001ac0)=""/4, 0x4}], 0x1}}], 0x2, 0x0, 0x0) 12:15:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x300}, 0x0) 12:15:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x8e74aa7a3a8b4f9f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 119.637754][ T3876] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 12:15:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x81, @mcast1, 0x401}}}, &(0x7f00000000c0)=0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="60681ff9bff07c6f223245a1"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) write$binfmt_script(r3, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 12:15:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x81, @mcast1, 0x401}}}, &(0x7f00000000c0)=0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="60681ff9bff07c6f223245a1"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) write$binfmt_script(r3, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 12:15:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x300}, 0x0) 12:15:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"/2739], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xf0, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:15:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x8e74aa7a3a8b4f9f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 12:15:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x300}, 0x0) [ 120.371154][ T3894] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 120.649938][ T3907] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 120.693460][ T3908] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 120.778414][ T3656] Bluetooth: hci0: command 0x0419 tx timeout 12:15:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x81, @mcast1, 0x401}}}, &(0x7f00000000c0)=0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="60681ff9bff07c6f223245a1"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) write$binfmt_script(r3, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 12:15:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x8e74aa7a3a8b4f9f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 12:15:09 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 12:15:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x300}, 0x0) 12:15:10 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000001c0)=""/66, 0x480}], 0x1}}], 0x1, 0x0, 0x0) 12:15:10 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 12:15:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x81, @mcast1, 0x401}}}, &(0x7f00000000c0)=0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="60681ff9bff07c6f223245a1"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) write$binfmt_script(r3, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 12:15:10 executing program 4: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 12:15:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x81, @mcast1, 0x401}}}, &(0x7f00000000c0)=0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="60681ff9bff07c6f223245a1"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) write$binfmt_script(r3, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 12:15:10 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 12:15:10 executing program 4: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 12:15:10 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) [ 121.285233][ T3926] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 121.659212][ T3943] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 12:15:10 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000001c0)=""/66, 0x480}], 0x1}}], 0x1, 0x0, 0x0) 12:15:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x81, @mcast1, 0x401}}}, &(0x7f00000000c0)=0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="60681ff9bff07c6f223245a1"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) write$binfmt_script(r3, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 12:15:10 executing program 4: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 12:15:10 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 12:15:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 121.670311][ T3942] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 12:15:11 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 12:15:11 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 12:15:11 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000001c0)=""/66, 0x480}], 0x1}}], 0x1, 0x0, 0x0) 12:15:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x15, 0x10, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) 12:15:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x235, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)='ip6erspan0\x00', 0x7fffffff, 0x1, 0x7ff}) 12:15:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a0, 0x108, 0x0, 0x148, 0x108, 0x148, 0x208, 0x240, 0x240, 0x208, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'batadv_slave_0\x00', 'caif0\x00'}, 0x0, 0xd8, 0x108, 0x4, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x84f}}, @common=@socket0={{0x20}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'team0\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 12:15:11 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 12:15:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x15, 0x10, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) [ 122.251424][ T3957] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 122.772697][ T3985] Cannot find add_set index 0 as target 12:15:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x15, 0x10, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) 12:15:11 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "5af621", 0x0, 0x32, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], "7a06c32bce74b29a"}}}}}}}, 0x0) 12:15:11 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 12:15:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a0, 0x108, 0x0, 0x148, 0x108, 0x148, 0x208, 0x240, 0x240, 0x208, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'batadv_slave_0\x00', 'caif0\x00'}, 0x0, 0xd8, 0x108, 0x4, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x84f}}, @common=@socket0={{0x20}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'team0\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 12:15:11 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000001c0)=""/66, 0x480}], 0x1}}], 0x1, 0x0, 0x0) 12:15:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x15, 0x10, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) 12:15:11 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@link_local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5ff464", 0x44, 0x2f, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @empty}}}}}, 0x0) [ 123.080264][ T3992] Cannot find add_set index 0 as target 12:15:11 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@alg={0xe8, 0x10, 0x1, 0x0, 0x0, {{'md5\x00'}}, [{0x8}]}, 0xe8}}, 0x0) 12:15:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a0, 0x108, 0x0, 0x148, 0x108, 0x148, 0x208, 0x240, 0x240, 0x208, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'batadv_slave_0\x00', 'caif0\x00'}, 0x0, 0xd8, 0x108, 0x4, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x84f}}, @common=@socket0={{0x20}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'team0\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 12:15:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="50f97ab14f4909e9ef690dc5e13a4bfc9cd3388543b665eacfed47602f718c9cd391c85268e9ddb88dee07d20453de81c09ca4666dc284534a2ce682ef538b31a3d95f5e339ba64304ed8f9fc834f69191012dc1d206138e2878c91e1b9c0237c7e21fb60c04fc055d82e6bc8c2616dec8acd0629de83107c440f48cf01120f0ee26806196ea38", 0x87, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x2}, 0x0) 12:15:12 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) 12:15:12 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@alg={0xe8, 0x10, 0x1, 0x0, 0x0, {{'md5\x00'}}, [{0x8}]}, 0xe8}}, 0x0) 12:15:12 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 12:15:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="50f97ab14f4909e9ef690dc5e13a4bfc9cd3388543b665eacfed47602f718c9cd391c85268e9ddb88dee07d20453de81c09ca4666dc284534a2ce682ef538b31a3d95f5e339ba64304ed8f9fc834f69191012dc1d206138e2878c91e1b9c0237c7e21fb60c04fc055d82e6bc8c2616dec8acd0629de83107c440f48cf01120f0ee26806196ea38", 0x87, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x2}, 0x0) [ 123.236969][ T4006] Cannot find add_set index 0 as target 12:15:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x0, 0x2}]}, @union]}}, &(0x7f00000002c0)=""/218, 0x42, 0xda, 0x1}, 0x20) 12:15:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000001000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000040000000000090000000b0001006367726f757000005800020054000100500001"], 0x88}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:15:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a0, 0x108, 0x0, 0x148, 0x108, 0x148, 0x208, 0x240, 0x240, 0x208, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'batadv_slave_0\x00', 'caif0\x00'}, 0x0, 0xd8, 0x108, 0x4, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x84f}}, @common=@socket0={{0x20}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'team0\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 12:15:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="50f97ab14f4909e9ef690dc5e13a4bfc9cd3388543b665eacfed47602f718c9cd391c85268e9ddb88dee07d20453de81c09ca4666dc284534a2ce682ef538b31a3d95f5e339ba64304ed8f9fc834f69191012dc1d206138e2878c91e1b9c0237c7e21fb60c04fc055d82e6bc8c2616dec8acd0629de83107c440f48cf01120f0ee26806196ea38", 0x87, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x2}, 0x0) 12:15:12 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@alg={0xe8, 0x10, 0x1, 0x0, 0x0, {{'md5\x00'}}, [{0x8}]}, 0xe8}}, 0x0) 12:15:12 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@alg={0xe8, 0x10, 0x1, 0x0, 0x0, {{'md5\x00'}}, [{0x8}]}, 0xe8}}, 0x0) [ 123.452960][ T4022] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.455972][ T4023] Cannot find add_set index 0 as target 12:15:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="50f97ab14f4909e9ef690dc5e13a4bfc9cd3388543b665eacfed47602f718c9cd391c85268e9ddb88dee07d20453de81c09ca4666dc284534a2ce682ef538b31a3d95f5e339ba64304ed8f9fc834f69191012dc1d206138e2878c91e1b9c0237c7e21fb60c04fc055d82e6bc8c2616dec8acd0629de83107c440f48cf01120f0ee26806196ea38", 0x87, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x2}, 0x0) 12:15:12 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 12:15:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x0, 0x2}]}, @union]}}, &(0x7f00000002c0)=""/218, 0x42, 0xda, 0x1}, 0x20) [ 123.512411][ T4022] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 12:15:12 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="c00800000000000100000000000000000000000000000000000000000200"/49, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001f0003000000"], 0xc0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) getuid() socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@XFRMA_IF_ID={0x8, 0x1f, 0x3}]}, 0xc0}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) [ 123.559861][ T4022] Zero length message leads to an empty skb 12:15:12 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='D\x00\x00\x00-\x00\'\r\x00'/20, @ANYRES32], 0x44}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) 12:15:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000001000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000040000000000090000000b0001006367726f757000005800020054000100500001"], 0x88}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:15:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@bridge_setlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) 12:15:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x0, 0x2}]}, @union]}}, &(0x7f00000002c0)=""/218, 0x42, 0xda, 0x1}, 0x20) 12:15:12 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="c00800000000000100000000000000000000000000000000000000000200"/49, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001f0003000000"], 0xc0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) getuid() socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@XFRMA_IF_ID={0x8, 0x1f, 0x3}]}, 0xc0}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 12:15:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@bridge_setlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) 12:15:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x0, 0x2}]}, @union]}}, &(0x7f00000002c0)=""/218, 0x42, 0xda, 0x1}, 0x20) [ 123.716109][ T4040] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.733724][ T4039] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:15:12 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 12:15:12 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='D\x00\x00\x00-\x00\'\r\x00'/20, @ANYRES32], 0x44}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) 12:15:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@bridge_setlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) 12:15:12 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="c00800000000000100000000000000000000000000000000000000000200"/49, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001f0003000000"], 0xc0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) getuid() socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@XFRMA_IF_ID={0x8, 0x1f, 0x3}]}, 0xc0}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) [ 123.819798][ T4039] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 12:15:12 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="c00800000000000100000000000000000000000000000000000000000200"/49, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001f0003000000"], 0xc0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) getuid() socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@XFRMA_IF_ID={0x8, 0x1f, 0x3}]}, 0xc0}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 12:15:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000001000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000040000000000090000000b0001006367726f757000005800020054000100500001"], 0x88}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:15:12 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="c00800000000000100000000000000000000000000000000000000000200"/49, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001f0003000000"], 0xc0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) getuid() socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@XFRMA_IF_ID={0x8, 0x1f, 0x3}]}, 0xc0}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 12:15:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@bridge_setlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) [ 123.937178][ T4060] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.965885][ T4063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:15:12 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='D\x00\x00\x00-\x00\'\r\x00'/20, @ANYRES32], 0x44}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) 12:15:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001c80)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x6113}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x2100, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:15:12 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="c00800000000000100000000000000000000000000000000000000000200"/49, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001f0003000000"], 0xc0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) getuid() socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@XFRMA_IF_ID={0x8, 0x1f, 0x3}]}, 0xc0}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 12:15:12 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="c00800000000000100000000000000000000000000000000000000000200"/49, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001f0003000000"], 0xc0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) getuid() socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@XFRMA_IF_ID={0x8, 0x1f, 0x3}]}, 0xc0}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) [ 124.048879][ T4063] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 12:15:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000001000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000040000000000090000000b0001006367726f757000005800020054000100500001"], 0x88}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:15:12 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="c8", 0x1}], 0x1}, 0x814) [ 124.106290][ T4075] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 12:15:12 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000380)='syzkaller\x00', 0x4, 0x8b, &(0x7f00000003c0)=""/139, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:15:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) 12:15:12 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="c8", 0x1}], 0x1}, 0x814) 12:15:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b2c, &(0x7f0000000040)) 12:15:13 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="c8", 0x1}], 0x1}, 0x814) 12:15:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) [ 124.606936][ T4082] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:15:13 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='D\x00\x00\x00-\x00\'\r\x00'/20, @ANYRES32], 0x44}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) 12:15:13 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1410, 0xd7a8028192107077, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 12:15:13 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="c8", 0x1}], 0x1}, 0x814) 12:15:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) 12:15:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b2c, &(0x7f0000000040)) 12:15:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925e639"}, 0x9) 12:15:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) 12:15:13 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@private1}, 0x14) 12:15:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b2c, &(0x7f0000000040)) 12:15:13 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 12:15:13 executing program 5: r0 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 12:15:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x7067f1dc2d113017, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x24}}, 0x0) 12:15:13 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vxcan1\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)="19f19a1231b3e77f7d", 0x9}}, 0x0) close(r0) 12:15:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b2c, &(0x7f0000000040)) 12:15:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925e639"}, 0x9) 12:15:13 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 12:15:13 executing program 5: r0 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 12:15:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x7067f1dc2d113017, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x24}}, 0x0) 12:15:13 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 12:15:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x7067f1dc2d113017, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x24}}, 0x0) 12:15:13 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 12:15:13 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vxcan1\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)="19f19a1231b3e77f7d", 0x9}}, 0x0) close(r0) 12:15:13 executing program 5: r0 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 12:15:13 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 12:15:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x7067f1dc2d113017, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x24}}, 0x0) 12:15:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925e639"}, 0x9) 12:15:13 executing program 5: r0 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 12:15:13 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 12:15:14 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 12:15:14 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vxcan1\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)="19f19a1231b3e77f7d", 0x9}}, 0x0) close(r0) 12:15:14 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vxcan1\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)="19f19a1231b3e77f7d", 0x9}}, 0x0) close(r0) 12:15:14 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @redirect={0x5, 0x0, 0x0, @remote, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x88, 0x0, @remote, @empty, {[@rr={0x7, 0x27, 0x0, [@multicast1, @broadcast, @local, @multicast1, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @loopback, @multicast2]}, @timestamp={0x44, 0x4}]}}}}}}}, 0x0) 12:15:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x10000, {{0xa, 0x4e21, 0xd, @mcast2, 0x3}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}}, {{0xa, 0x4e23, 0x7fff, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}}]}, 0x190) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14) bind$packet(r3, &(0x7f0000000340)={0x11, 0xf5, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @mcast2, 0x9}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x18) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 12:15:14 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @redirect={0x5, 0x0, 0x0, @remote, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x88, 0x0, @remote, @empty, {[@rr={0x7, 0x27, 0x0, [@multicast1, @broadcast, @local, @multicast1, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @loopback, @multicast2]}, @timestamp={0x44, 0x4}]}}}}}}}, 0x0) 12:15:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xfd6c, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x5, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0xc700}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:15:14 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vxcan1\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)="19f19a1231b3e77f7d", 0x9}}, 0x0) close(r0) 12:15:14 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vxcan1\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)="19f19a1231b3e77f7d", 0x9}}, 0x0) close(r0) 12:15:14 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925e639"}, 0x9) 12:15:14 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @redirect={0x5, 0x0, 0x0, @remote, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x88, 0x0, @remote, @empty, {[@rr={0x7, 0x27, 0x0, [@multicast1, @broadcast, @local, @multicast1, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @loopback, @multicast2]}, @timestamp={0x44, 0x4}]}}}}}}}, 0x0) 12:15:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdr={{0x18}}], 0x18}}], 0x1, 0x0) 12:15:14 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @redirect={0x5, 0x0, 0x0, @remote, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x88, 0x0, @remote, @empty, {[@rr={0x7, 0x27, 0x0, [@multicast1, @broadcast, @local, @multicast1, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @loopback, @multicast2]}, @timestamp={0x44, 0x4}]}}}}}}}, 0x0) 12:15:14 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 12:15:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0xf1f90401, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 12:15:14 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vxcan1\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)="19f19a1231b3e77f7d", 0x9}}, 0x0) close(r0) 12:15:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x10000, {{0xa, 0x4e21, 0xd, @mcast2, 0x3}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}}, {{0xa, 0x4e23, 0x7fff, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}}]}, 0x190) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14) bind$packet(r3, &(0x7f0000000340)={0x11, 0xf5, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @mcast2, 0x9}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x18) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 12:15:15 executing program 1: socketpair(0x2, 0x3, 0x3, &(0x7f0000000440)) 12:15:15 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 12:15:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0xf1f90401, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 12:15:15 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000180)='GPL\x00', 0x4, 0x8d, &(0x7f0000000200)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f00000001c0)='mptcp_subflow_get_send\x00', r0}, 0x10) 12:15:15 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 12:15:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x10000, {{0xa, 0x4e21, 0xd, @mcast2, 0x3}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}}, {{0xa, 0x4e23, 0x7fff, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}}]}, 0x190) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14) bind$packet(r3, &(0x7f0000000340)={0x11, 0xf5, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @mcast2, 0x9}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x18) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 12:15:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x10000, {{0xa, 0x4e21, 0xd, @mcast2, 0x3}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}}, {{0xa, 0x4e23, 0x7fff, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}}]}, 0x190) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14) bind$packet(r3, &(0x7f0000000340)={0x11, 0xf5, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @mcast2, 0x9}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x18) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 12:15:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0xf1f90401, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 12:15:15 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000180)='GPL\x00', 0x4, 0x8d, &(0x7f0000000200)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f00000001c0)='mptcp_subflow_get_send\x00', r0}, 0x10) 12:15:15 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 12:15:15 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000180)='GPL\x00', 0x4, 0x8d, &(0x7f0000000200)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f00000001c0)='mptcp_subflow_get_send\x00', r0}, 0x10) 12:15:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x10000, {{0xa, 0x4e21, 0xd, @mcast2, 0x3}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}}, {{0xa, 0x4e23, 0x7fff, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}}]}, 0x190) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14) bind$packet(r3, &(0x7f0000000340)={0x11, 0xf5, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @mcast2, 0x9}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x18) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 12:15:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0xf1f90401, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 12:15:16 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 12:15:16 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000180)='GPL\x00', 0x4, 0x8d, &(0x7f0000000200)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f00000001c0)='mptcp_subflow_get_send\x00', r0}, 0x10) 12:15:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x10000, {{0xa, 0x4e21, 0xd, @mcast2, 0x3}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}}, {{0xa, 0x4e23, 0x7fff, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}}]}, 0x190) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14) bind$packet(r3, &(0x7f0000000340)={0x11, 0xf5, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @mcast2, 0x9}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x18) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 12:15:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x10000, {{0xa, 0x4e21, 0xd, @mcast2, 0x3}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}}, {{0xa, 0x4e23, 0x7fff, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}}]}, 0x190) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14) bind$packet(r3, &(0x7f0000000340)={0x11, 0xf5, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @mcast2, 0x9}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x18) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 12:15:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x201}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5}], {0x14}}, 0xcc}}, 0x0) 12:15:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, 0x0, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8001, 0x0) write(r3, &(0x7f0000000600)="da", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 12:15:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[{0xbe0, 0x0, 0x0, "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"}], 0xbe0}}], 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc600c0018400aac0f000dac0f0037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 12:15:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x201}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5}], {0x14}}, 0xcc}}, 0x0) [ 127.579820][ T4243] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 12:15:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[{0xbe0, 0x0, 0x0, "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"}], 0xbe0}}], 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc600c0018400aac0f000dac0f0037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 12:15:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x201}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5}], {0x14}}, 0xcc}}, 0x0) [ 127.765114][ T4259] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 12:15:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x10000, {{0xa, 0x4e21, 0xd, @mcast2, 0x3}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}}, {{0xa, 0x4e23, 0x7fff, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}}]}, 0x190) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14) bind$packet(r3, &(0x7f0000000340)={0x11, 0xf5, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @mcast2, 0x9}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x18) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 12:15:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, 0x0, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8001, 0x0) write(r3, &(0x7f0000000600)="da", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 12:15:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x201}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5}], {0x14}}, 0xcc}}, 0x0) 12:15:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[{0xbe0, 0x0, 0x0, "0faa6e2d2a9ad25f43c990b03730c0e1ac0e3ced131b8b68dcc3dc79b6c9711a14dd5f38998eaad390e51428591236fa6afc168d464d52284d922cff8c3e1bdfd4245d0e140a020b2cb9acb552ec987ab6ec54627e31edc28021e3b9176a1f4fb32fe3b2c47af2be3b72a4e6531757084a0afcac2e0daa90a880f41af2154ff08c16d0c0d840d16f91dcc133b5f6be8eb15c2355034529912260767f7607897a45886a249973f31bd21f0a7922f6a2260221fcbcb37d05e34029a5d4581dd6c752dc12c443add5b2120192c1c461709a469e5ab052f3954c66c2acae909bc2cf8ed9fafaa7cdc18390121a48a3b2c1bcf01166a1446ce8da84eb70d2ab2ab040d4b9b7d19f5aed872bf16d18a1216e93ba3e5aadfda18484d2a7faf21c259d7eb2c31664608f0ca2faf61cd9b3ff6bbabe1aab020dacc825b5b3ca2845a3b5f1b32bc2ad321da332b9c9907b47540302763e6750dcde8588f0ac0b6c2f12df365782b192851bcd4c988ef024c09dc6986a088508429652c92eec8f974406ef4c49780b0a6db9d84b58719c1af71de58dbd49d9ee369d60b16fc0b119b97b127fd41009369f16b9717fa31f16bc460d52060ad2787af8103ad98a46db646f7007e3d9cf97af1f8f0bd46f33f3a223a9124f97471da15268afe3d605de8a22c80c58730eab932a4579493b54db63ee1c7f75d09c56c3c90063f34b08919a31a26860fcf9fdb6c982abeccd1fdb67011987f86990038ef8c2ec747dd6aa53c7b3517f59a051011d495e7ec41eb6a88d4cd069d6a2f0ddb4c2d269548d01bdf7afc4f447290c66bac13c2fea2511329cb63ee7369b44ea8116416eee2b2ebc256812ace56b91ebaf3ec852805d439deff48b449470c5ad1083aa107407a6ee32b8db76c9401f96ed6ae2af4315e9a97a0059495f065257c0e226dd8471295813fdb9b21b57edf839a98d6a1b76040551f6c86b297388688cd83993625c3781db96c181e9bc96f26db64cac7e7099f3bc78bb11df85fea459b0378cc8892509f11335291f57205d72c1fa8ca50abad449b07a697bc911f1bcbb68d9bfbbcae3ed686108e0f536c9b7e5d382fec52b873c57a5895cb8ad7bbcadc3d492a178f93ec86c630b2dd4b163abd4ed063f9b0bc462f9efda09f345976ab0212b73ae516a5cdba963d049bd9f3752e5839c31b47fb3a0d65be96e784e954528a0bcd13ce2dc8bf79f083a9fd7094233db06cc4f2bb82351069269336f3310704c7279683a6ea64f5bf9d054bab37da02d4ebaa559ec76f621cc4dcb5e121f96796b5a8c5f6cb4840b0d396ffaf39bf06e00b87d5c1674f8196c34cc7dc1993a7588a516e5874e4b1cbbf8a336d971c883871dd4487400ca07f1ff2c4437e4393c16b5a0e208c1331deaf3b77da509a928e28143ef7fd17f020e8dbebe2431ba3dbec336e6c8848a73b26827ab2d3a0bf9d67711f13f6e6bda58702edaf1be5dc9d9299bf8433b7e59f368cd0bc881320886439ba2501803ab28cf261a128eabf2e5cabdd4d0ba6dfd859c1d8b10b3ec7606d69c6ee9d1ac46b99313be022b9eed15376256e7149cd059a037fbfa8112487c24d2566ad5f488a2963361c37dbf09865a94027c387cf15894877dceb2d48e031b06b50bd77cf14bd785168d1cd22e2f0bb2551ee1be202d32088c9b4209bb8b9ef7439d53ea204ff7bb853c62891b9cbcdde56ec25964ab57e30a45131a97b925950a71cce3bbe1690927e0eae6d029754f8c24eaca0a2688ec9627e6284f25c030a03c52213a6f41b499a4828e1a513a9541a931ecd6f006c7674b8e4c3142c4142daf33adfdfb1bf500e5c19d68315853a7b3c15828704adde5269e3dce62cce613b3551b035798c27e435549bc2e8f35afd87a375acb8642e7149e34b5acba136e4e3a35370e7759d9f3ea73a840eac405cff2b2a17c834af892852963199d74bafb7170557dd45de4becf14b4c075629ac2cde0225c53fade36b184ffa5911ef7fc6b1286e49d2cf22df0dd473d55856391b53b4c3a0976bd6972a06e60e38a66f5f43da78ea6819dd1c3e3c68dc781d4ce95f2f35befcfc4c86f3d90e8ece89608bfc8eccddfc7171ab6608d10226004b0c028dc8c3624bda48017348acfce3c031a0b9658f1e6ffb6bd6094aab11f9c55c05d2e73de3ca73594f08fd3cf96abb5a14b580abc8489018504d5d759a99c7bfa5069f69e51cf72ad44248505a0c7a77dc849279d8f15ca60da538303afeed5e77305f70f156788ec7e2b3e717eb480577d46e88a446618cfdcf278e3a1dbf3d8ade8a036238713ffe34a1f52db03733bcc0a12ab5d3cb7ef4e028db495b8f579ca64bd4bdf2565f1d79af75c17b3b3c57909f1836d0c6de1a369c96365efb16a69982202283ca51a66e41ed9c36f353dfbf5df4dc878e8075fb5a6c239727a91c49648c6a17b1fe40c5feb5f1debaac21d948a8e5093428779c3eb7def64ce85b12180555c95caef4464a817d76cdc2db173b3114cb1d977af47403d24ec1ec13a39c9617e8242c078eb32a2f4bcef40e0ad262e647809bfaf8d4bb0b5056e0f05f6afeec7c99d1b1dbefb6d631b685eb532d300c531b9587d6e99d592c4b27188eed21434b6fbf2b0ff14b3a4eb41f721e246aba8b9ea1607d066d3b327e56d2e6d4cb0f190f565001eb78d10500fa1d6a80395370848b16814a273f98fc5cc633d54f09084daf4bdb1cf73c8490d107d22fc80c9227baead05292d0cf02eeb20448f336a82aba1965023dcd1b429e7a1780f7cdb1c2719c2a6cee2de9261e7df78782a465afe116a79531a7d34e3ebe6426aa5ab604a3498cdd44efadfb98be47ae8846d8744c6861e550974ebd0e00b96bead478a85a83781b92d7a69211879ec7d2acfb5237ae50f2acba31ae15b69c9df4aff5046258705b2b376c251e2333b9cf5f32ce7475098793446bec537fbd3d67706e280fda82de05c7214db903b4268f7bd6ab2d18c083d681196dfbe08e1e0b813eb735b865ab03350f9ab9e2695c18253de4edba5da9ffd7f68c931c5392ad039f316f93bd87761298b4a600bcc475465a9b68dd5ee1a423ba10c8d168bdae4055ae5b44841b47e629e308016743112e8520ff9daeb77a8e18c48ab3109cfd49a835188940f33c4b8c58cd6cf41af3203ef1b0a63e2f9aae652cd2ef1f124d666fd4a4c14f72ee8d272aeae4fa48d49cb115122ce9029ec01ada53294d6fd5691db68e8305081bbf825553a792e99e7e9eda4eb8c565b7c9dafa61c0e593946a3b7bc83308cd2633d1eaba5f1b18f81c61f3452857265cf9f21856f77becaed8835b4600b3b156898154377587c29320cd1d2c4615144b8c84e418d04ef54b5a897e16218cc4662552f5719f7d2425e3a56abec47b8fca5f040398c4c4cc325fb5d9dfd68f18b5502ed78ce287528f29ad60f33b73745db7c92ea0092decc0d861e0133fb6fc3ad07ed13947ce89f0f9a014d95b35cf55869a39552635c20daccd26816c940bf2ad0c7f977187db9c1648fe952a74c9c4315c866637fd3d7e73b4ba0831f0555f239ab1e316b46e1b55a40f207fee36af732e0832bd14c25576c46c0ff27f8bd35dd2f98c577240968d83d7dff38542c536f220cf7b288aa7403100666925b383a0eff96869587837fa1a1c827fc83a64f98210992e85b573ae21153cd1f5ac05faf58ac69ea5f433874cdfc3b7f6144895469f64f0d162970bd927909461b7fbf21e967bb798219236acb11c7714298ea7c368ac1e2d61d42af817c32f2f96c736842226dc8e842b751e3a5ed95e225d213c82473a2feec2fd41ad4b8619893b7f058222543fbd58a7838f08e3c39d8d443e6ab1b765da0b3fa0d5dd3ef649045511541bbe724df73b81aae0df1693d3e9299f8bfb0434ef2b47a89252a1fadc5cf5f28722fc7283c91f1d876713a489094463935bc452ae71040f43a48b261cc9563619aa0025e0ea97b409aea9ea19fc225dbc9cf46f8a3ec2ac5120e6c19e518fbf8dc3862bbad641e1b69488b051e8ddc2d8877b95de97debeedc1e2b6c78c246d0583775a5224b3333225e4947c20d548a403fe8b6d413dcb52c8b001c3daeaaa36f7da6fd135d617d055fa2971c6ec7067514b3c8bcdb274e415344a6d50827dc7b727258e361e3d301a557c90b94edb2992b93d5cbec0644b028ab4abde7573f7df0cb31f900a6df3609a5505c0632e5271497b07d215a9a085b829b2d039b00a2eeb9bcdb09a5faa48cec09"}], 0xbe0}}], 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc600c0018400aac0f000dac0f0037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 12:15:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x10000, {{0xa, 0x4e21, 0xd, @mcast2, 0x3}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}}, {{0xa, 0x4e23, 0x7fff, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}}]}, 0x190) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14) bind$packet(r3, &(0x7f0000000340)={0x11, 0xf5, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @mcast2, 0x9}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x18) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 12:15:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x10000, {{0xa, 0x4e21, 0xd, @mcast2, 0x3}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}}, {{0xa, 0x4e23, 0x7fff, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}}]}, 0x190) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x47) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14) bind$packet(r3, &(0x7f0000000340)={0x11, 0xf5, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @mcast2, 0x9}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x18) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 12:15:17 executing program 2: r0 = socket(0x2, 0xa, 0x0) bind$pptp(r0, 0x0, 0x0) [ 128.614654][ T4270] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 128.638204][ T4270] __nla_validate_parse: 4 callbacks suppressed [ 128.638222][ T4270] netlink: 146940 bytes leftover after parsing attributes in process `syz-executor.4'. 12:15:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[{0xbe0, 0x0, 0x0, "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"}], 0xbe0}}], 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc600c0018400aac0f000dac0f0037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) [ 128.709676][ T4278] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 12:15:17 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) 12:15:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, 0x0, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8001, 0x0) write(r3, &(0x7f0000000600)="da", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) [ 128.855561][ T4289] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 12:15:17 executing program 2: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3347d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e98177048054f320bf43bd1f0738"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000001380)="1dff1a28d4df97804caa28e8b172c8dcb9044d63900d0556b81293ff272815fda31a0937ae7926f196f32f76e2e9e4d39274faf658ed473cb4e8897fe649471e0fdf58f9e4dcaed6b22184b65d770978e1c91ac84080ea58d65a5f4831a1588bdc5bbcaab6e1428d41024bd031f75d"}], 0xf8}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x4}, 0xffffff22) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="020089e81407adfa10a0174e63cc82"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000001240)=ANY=[@ANYBLOB="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"/269], 0x190) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) [ 128.935368][ T4289] netlink: 146940 bytes leftover after parsing attributes in process `syz-executor.4'. 12:15:17 executing program 4: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, 0x0) 12:15:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_delroute={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) 12:15:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, 0x0, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8001, 0x0) write(r3, &(0x7f0000000600)="da", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 12:15:18 executing program 4: openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendfile(r2, r1, 0x0, 0x80000000002) 12:15:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0xab69, 0x401, 0x9, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 12:15:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x9, 0x0, &(0x7f0000000280)) 12:15:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x9, 0x0, &(0x7f0000000280)) [ 130.007006][ T4311] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:15:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r1, @ANYBLOB="12"], 0x2c}}, 0x0) 12:15:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x8000}]}}}]}, 0x44}}, 0x0) 12:15:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x9, 0x0, &(0x7f0000000280)) 12:15:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) [ 130.166619][ T4324] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 130.183757][ T28] audit: type=1804 audit(1664799318.947:6): pid=4312 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3542517870/syzkaller.SD9FSn/42/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 12:15:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r1, @ANYBLOB="12"], 0x2c}}, 0x0) 12:15:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x9, 0x0, &(0x7f0000000280)) 12:15:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x8000}]}}}]}, 0x44}}, 0x0) 12:15:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8911, &(0x7f0000000140)={'gre0\x00', 0x0}) [ 130.525455][ T4334] openvswitch: netlink: Flow actions may not be safe on all matching packets. 12:15:19 executing program 4: openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendfile(r2, r1, 0x0, 0x80000000002) 12:15:19 executing program 2: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3347d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e98177048054f320bf43bd1f0738"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000001380)="1dff1a28d4df97804caa28e8b172c8dcb9044d63900d0556b81293ff272815fda31a0937ae7926f196f32f76e2e9e4d39274faf658ed473cb4e8897fe649471e0fdf58f9e4dcaed6b22184b65d770978e1c91ac84080ea58d65a5f4831a1588bdc5bbcaab6e1428d41024bd031f75d"}], 0xf8}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x4}, 0xffffff22) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="020089e81407adfa10a0174e63cc82"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000001240)=ANY=[@ANYBLOB="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"/269], 0x190) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:15:19 executing program 0: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3347d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e98177048054f320bf43bd1f0738"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000001380)="1dff1a28d4df97804caa28e8b172c8dcb9044d63900d0556b81293ff272815fda31a0937ae7926f196f32f76e2e9e4d39274faf658ed473cb4e8897fe649471e0fdf58f9e4dcaed6b22184b65d770978e1c91ac84080ea58d65a5f4831a1588bdc5bbcaab6e1428d41024bd031f75d"}], 0xf8}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x4}, 0xffffff22) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="000000001331f9619ca3eca8b36701f48defae4c923b95ea28dd15d7af15c281e6aa6403c033a448f5e56ffd802825c28e62565d7f39c6f47a7eaa4566cd8f81129f196eafab367fa2b7728679428fd7383ee4f977d521cdcd3d8513fe97d56173e580383a68bf9042d45cd82bef7611ea87d9f2091abc6df75a7c18e54c8f3b2929b2b795dd3291c0b66a9abde568e5a3ec3f6eff79264a9621892597db8b165881fa8c4e1bca535d8e761b56bbf35382b546b7b6bf8f52b240bb4a3f86dbfd296a1d6c19d1fd12a1a78b5e80fce99abcbdee3ae4d902add159053ec877eb37e62563e998b0923053a7bec3061f41e835fc44db5c4f7b230475716f5843a996c00300ab7c0f24dae439d2dd3f97c9a8fbe833bae8f889f242494e20d2cd5d725dd0929fa6df653615aae98009e82002d03493a01ed9c2f70900c88c36dc189a63e18f29876254b638ac7cd218851d161b72557e5f16db5146057e89864f", @ANYRES16, @ANYBLOB="020089e81407adfa10a0174e63cc82"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000001240)=ANY=[@ANYBLOB="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"/269], 0x190) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:15:19 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3347d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e98177048054f320bf43bd1f0738"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000001380)="1dff1a28d4df97804caa28e8b172c8dcb9044d63900d0556b81293ff272815fda31a0937ae7926f196f32f76e2e9e4d39274faf658ed473cb4e8897fe649471e0fdf58f9e4dcaed6b22184b65d770978e1c91ac84080ea58d65a5f4831a1588bdc5bbcaab6e1428d41024bd031f75d"}], 0xf8}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x4}, 0xffffff22) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="000000001331f9619ca3eca8b36701f48defae4c923b95ea28dd15d7af15c281e6aa6403c033a448f5e56ffd802825c28e62565d7f39c6f47a7eaa4566cd8f81129f196eafab367fa2b7728679428fd7383ee4f977d521cdcd3d8513fe97d56173e580383a68bf9042d45cd82bef7611ea87d9f2091abc6df75a7c18e54c8f3b2929b2b795dd3291c0b66a9abde568e5a3ec3f6eff79264a9621892597db8b165881fa8c4e1bca535d8e761b56bbf35382b546b7b6bf8f52b240bb4a3f86dbfd296a1d6c19d1fd12a1a78b5e80fce99abcbdee3ae4d902add159053ec877eb37e62563e998b0923053a7bec3061f41e835fc44db5c4f7b230475716f5843a996c00300ab7c0f24dae439d2dd3f97c9a8fbe833bae8f889f242494e20d2cd5d725dd0929fa6df653615aae98009e82002d03493a01ed9c2f70900c88c36dc189a63e18f29876254b638ac7cd218851d161b72557e5f16db5146057e89864f", @ANYRES16, @ANYBLOB="020089e81407adfa10a0174e63cc82"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000001240)=ANY=[@ANYBLOB="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"/269], 0x190) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:15:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r1, @ANYBLOB="12"], 0x2c}}, 0x0) 12:15:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x8000}]}}}]}, 0x44}}, 0x0) [ 131.061292][ T4348] openvswitch: netlink: Flow actions may not be safe on all matching packets. 12:15:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r1, @ANYBLOB="12"], 0x2c}}, 0x0) 12:15:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x8000}]}}}]}, 0x44}}, 0x0) [ 131.316007][ T4359] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 131.316986][ T28] audit: type=1804 audit(1664799320.077:7): pid=4353 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3542517870/syzkaller.SD9FSn/43/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 12:15:20 executing program 1: openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendfile(r2, r1, 0x0, 0x80000000002) 12:15:20 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b2a6b4", 0x0, "d8f00c"}}}}}}, 0x0) [ 131.694692][ T28] audit: type=1804 audit(1664799320.457:8): pid=4364 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir967904291/syzkaller.QDPOVY/48/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 12:15:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x148}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x148}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e100892ba8d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x4000, 0x100}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x800}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x54}}, 0x0) [ 131.874227][ T4369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:15:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x148}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x148}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e100892ba8d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x4000, 0x100}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x800}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x54}}, 0x0) [ 132.153729][ T4372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 132.700172][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.706544][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 12:15:21 executing program 4: openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendfile(r2, r1, 0x0, 0x80000000002) 12:15:21 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x148}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x148}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e100892ba8d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x4000, 0x100}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x800}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x54}}, 0x0) 12:15:21 executing program 0: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3347d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e98177048054f320bf43bd1f0738"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000001380)="1dff1a28d4df97804caa28e8b172c8dcb9044d63900d0556b81293ff272815fda31a0937ae7926f196f32f76e2e9e4d39274faf658ed473cb4e8897fe649471e0fdf58f9e4dcaed6b22184b65d770978e1c91ac84080ea58d65a5f4831a1588bdc5bbcaab6e1428d41024bd031f75d"}], 0xf8}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x4}, 0xffffff22) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="020089e81407adfa10a0174e63cc82"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000001240)=ANY=[@ANYBLOB="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"/269], 0x190) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:15:21 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3347d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e98177048054f320bf43bd1f0738"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000001380)="1dff1a28d4df97804caa28e8b172c8dcb9044d63900d0556b81293ff272815fda31a0937ae7926f196f32f76e2e9e4d39274faf658ed473cb4e8897fe649471e0fdf58f9e4dcaed6b22184b65d770978e1c91ac84080ea58d65a5f4831a1588bdc5bbcaab6e1428d41024bd031f75d"}], 0xf8}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x4}, 0xffffff22) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="000000001331f9619ca3eca8b36701f48defae4c923b95ea28dd15d7af15c281e6aa6403c033a448f5e56ffd802825c28e62565d7f39c6f47a7eaa4566cd8f81129f196eafab367fa2b7728679428fd7383ee4f977d521cdcd3d8513fe97d56173e580383a68bf9042d45cd82bef7611ea87d9f2091abc6df75a7c18e54c8f3b2929b2b795dd3291c0b66a9abde568e5a3ec3f6eff79264a9621892597db8b165881fa8c4e1bca535d8e761b56bbf35382b546b7b6bf8f52b240bb4a3f86dbfd296a1d6c19d1fd12a1a78b5e80fce99abcbdee3ae4d902add159053ec877eb37e62563e998b0923053a7bec3061f41e835fc44db5c4f7b230475716f5843a996c00300ab7c0f24dae439d2dd3f97c9a8fbe833bae8f889f242494e20d2cd5d725dd0929fa6df653615aae98009e82002d03493a01ed9c2f70900c88c36dc189a63e18f29876254b638ac7cd218851d161b72557e5f16db5146057e89864f", @ANYRES16, @ANYBLOB="020089e81407adfa10a0174e63cc82"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000001240)=ANY=[@ANYBLOB="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"/269], 0x190) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:15:21 executing program 2: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3347d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e98177048054f320bf43bd1f0738"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000001380)="1dff1a28d4df97804caa28e8b172c8dcb9044d63900d0556b81293ff272815fda31a0937ae7926f196f32f76e2e9e4d39274faf658ed473cb4e8897fe649471e0fdf58f9e4dcaed6b22184b65d770978e1c91ac84080ea58d65a5f4831a1588bdc5bbcaab6e1428d41024bd031f75d"}], 0xf8}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x4}, 0xffffff22) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="020089e81407adfa10a0174e63cc82"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000001240)=ANY=[@ANYBLOB="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"/269], 0x190) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) [ 133.084125][ T4385] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:15:22 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x148}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x148}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e100892ba8d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x4000, 0x100}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x800}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x54}}, 0x0) [ 133.385072][ T28] audit: type=1804 audit(1664799322.147:9): pid=4392 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3542517870/syzkaller.SD9FSn/44/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 12:15:22 executing program 1: openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendfile(r2, r1, 0x0, 0x80000000002) [ 133.579384][ T4398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:15:22 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x148}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x148}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e100892ba8d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x4000, 0x100}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x800}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x54}}, 0x0) [ 133.924158][ T28] audit: type=1804 audit(1664799322.687:10): pid=4405 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir967904291/syzkaller.QDPOVY/49/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 [ 133.951618][ T4404] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:15:22 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x148}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x148}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e100892ba8d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x4000, 0x100}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x800}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x54}}, 0x0) [ 134.272485][ T4409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:15:23 executing program 2: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3347d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e98177048054f320bf43bd1f0738"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000001380)="1dff1a28d4df97804caa28e8b172c8dcb9044d63900d0556b81293ff272815fda31a0937ae7926f196f32f76e2e9e4d39274faf658ed473cb4e8897fe649471e0fdf58f9e4dcaed6b22184b65d770978e1c91ac84080ea58d65a5f4831a1588bdc5bbcaab6e1428d41024bd031f75d"}], 0xf8}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x4}, 0xffffff22) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="020089e81407adfa10a0174e63cc82"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000001240)=ANY=[@ANYBLOB="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"/269], 0x190) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:15:23 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3347d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e98177048054f320bf43bd1f0738"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000001380)="1dff1a28d4df97804caa28e8b172c8dcb9044d63900d0556b81293ff272815fda31a0937ae7926f196f32f76e2e9e4d39274faf658ed473cb4e8897fe649471e0fdf58f9e4dcaed6b22184b65d770978e1c91ac84080ea58d65a5f4831a1588bdc5bbcaab6e1428d41024bd031f75d"}], 0xf8}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x4}, 0xffffff22) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="020089e81407adfa10a0174e63cc82"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000001240)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000057f177be402bf8020000a76afcc7e71051760000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff0000010000800000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f0000010004000000000000000028eb8b8a00000000000000000000000000000000000020870000000000001d000000010000000000000000cc150000000000000000000000000000000000000000000000000000000000000007000000000000170000001006000000000400"/269], 0x190) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 12:15:23 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x148}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x148}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e100892ba8d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x4000, 0x100}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x800}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x54}}, 0x0) [ 134.732981][ T4417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:15:23 executing program 4: openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendfile(r2, r1, 0x0, 0x80000000002) 12:15:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a53b043ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866965a0e3ccae669e171a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e314422b85442e4ed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a43e26e7a23129d6606fd28a69989d553ad2d9a9df2c3af36e0360050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b6964ebb971eb77f7757bf6f516e6e6196e4d18f163d1a13ed38ab50c06b0e82f87925bfacba83109753f741cd027ed117e17a0044ee0399b3dfe6340d4d2da99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b70a70000000000080000000000d7900a822a92895614cd50cbe43a1ed252c5206b00000000000009d27d0000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='jbd2_run_stats\x00', r0}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28}, 0x10) 12:15:24 executing program 0: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000060000000126e3347d6538e83f49cc5c74591a6721677962198ff711abcfeca4bcaef51e462d6c824c46735b1e0233dc5230ce4e339f12d8bce2a8ff0000000000000044c78e283133440583006e9ee726d233cc285a2bfab6ae7b5032b7279dea299bcb20610fe32a8e9a2c9e42f0dec3ce05f38fe7482b2badd3868389efe1ac09877a402a484a617d90eaf184e98177048054f320bf43bd1f0738"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x81, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000001380)="1dff1a28d4df97804caa28e8b172c8dcb9044d63900d0556b81293ff272815fda31a0937ae7926f196f32f76e2e9e4d39274faf658ed473cb4e8897fe649471e0fdf58f9e4dcaed6b22184b65d770978e1c91ac84080ea58d65a5f4831a1588bdc5bbcaab6e1428d41024bd031f75d"}], 0xf8}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x4}, 0xffffff22) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x7, r5}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r3, 0x401, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="000000001331f9619ca3eca8b36701f48defae4c923b95ea28dd15d7af15c281e6aa6403c033a448f5e56ffd802825c28e62565d7f39c6f47a7eaa4566cd8f81129f196eafab367fa2b7728679428fd7383ee4f977d521cdcd3d8513fe97d56173e580383a68bf9042d45cd82bef7611ea87d9f2091abc6df75a7c18e54c8f3b2929b2b795dd3291c0b66a9abde568e5a3ec3f6eff79264a9621892597db8b165881fa8c4e1bca535d8e761b56bbf35382b546b7b6bf8f52b240bb4a3f86dbfd296a1d6c19d1fd12a1a78b5e80fce99abcbdee3ae4d902add159053ec877eb37e62563e998b0923053a7bec3061f41e835fc44db5c4f7b230475716f5843a996c00300ab7c0f24dae439d2dd3f97c9a8fbe833bae8f889f242494e20d2cd5d725dd0929fa6df653615aae98009e82002d03493a01ed9c2f70900c88c36dc189a63e18f29876254b638ac7cd218851d161b72557e5f16db5146057e89864f", @ANYRES16, @ANYBLOB="020089e81407adfa10a0174e63cc82"], 0x24}}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000001240)=ANY=[@ANYBLOB="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"/269], 0x190) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) [ 135.267042][ T28] audit: type=1804 audit(1664799324.027:11): pid=4425 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3542517870/syzkaller.SD9FSn/45/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 12:15:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='jbd2_run_stats\x00', r0}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28}, 0x10) 12:15:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='jbd2_run_stats\x00', r0}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28}, 0x10) 12:15:24 executing program 1: openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendfile(r2, r1, 0x0, 0x80000000002) 12:15:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a53b043ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866965a0e3ccae669e171a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e314422b85442e4ed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a43e26e7a23129d6606fd28a69989d553ad2d9a9df2c3af36e0360050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b6964ebb971eb77f7757bf6f516e6e6196e4d18f163d1a13ed38ab50c06b0e82f87925bfacba83109753f741cd027ed117e17a0044ee0399b3dfe6340d4d2da99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b70a70000000000080000000000d7900a822a92895614cd50cbe43a1ed252c5206b00000000000009d27d0000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='jbd2_run_stats\x00', r0}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28}, 0x10) 12:15:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c001a8018000580140001800800010000000000080002"], 0x3c}}, 0x0) 12:15:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c001a8018000580140001800800010000000000080002"], 0x3c}}, 0x0) [ 135.792520][ T28] audit: type=1804 audit(1664799324.557:12): pid=4441 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir967904291/syzkaller.QDPOVY/50/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 12:15:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001bc0)=@base={0x5, 0x401, 0x49c, 0x2f28, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 12:15:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c001a8018000580140001800800010000000000080002"], 0x3c}}, 0x0) 12:15:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="0100907897a03c2600000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 136.728387][ T28] audit: type=1804 audit(1664799325.497:13): pid=4457 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2078800482/syzkaller.FC3Hha/50/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 12:15:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c001a8018000580140001800800010000000000080002"], 0x3c}}, 0x0) 12:15:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="0100907897a03c2600000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 12:15:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="0100907897a03c2600000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 12:15:26 executing program 3: socket$inet(0x2, 0x6, 0x2) [ 137.238204][ T28] audit: type=1804 audit(1664799325.997:14): pid=4463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2078800482/syzkaller.FC3Hha/51/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 12:15:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000180)=""/185, 0x26, 0xb9, 0x1}, 0x20) [ 137.418139][ T28] audit: type=1804 audit(1664799326.187:15): pid=4465 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3542517870/syzkaller.SD9FSn/46/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 12:15:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="0100907897a03c2600000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 12:15:26 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000044) 12:15:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="0100907897a03c2600000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 12:15:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000008c0)=""/210, 0x26, 0xd2, 0x1}, 0x20) [ 137.772361][ T28] audit: type=1804 audit(1664799326.537:16): pid=4478 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3542517870/syzkaller.SD9FSn/47/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 137.836298][ T28] audit: type=1804 audit(1664799326.597:17): pid=4480 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2078800482/syzkaller.FC3Hha/52/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 [ 137.974804][ T4454] ------------[ cut here ]------------ [ 137.992110][ T4454] ODEBUG: free active (active state 0) object type: percpu_counter hint: 0x0 [ 138.051438][ T4454] WARNING: CPU: 1 PID: 4454 at lib/debugobjects.c:502 debug_print_object+0x16e/0x250 [ 138.072530][ T4454] Modules linked in: [ 138.099835][ T4454] CPU: 1 PID: 4454 Comm: syz-executor.5 Not tainted 6.0.0-rc7-syzkaller-01884-g9d43507319cc #0 [ 138.117153][ T4454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 138.127687][ T4454] RIP: 0010:debug_print_object+0x16e/0x250 [ 138.136162][ T4454] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 40 24 49 8a 4c 89 ee 48 c7 c7 e0 17 49 8a e8 54 4f 3b 05 <0f> 0b 83 05 f5 64 dd 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 138.159292][ T4454] RSP: 0018:ffffc90003acfa90 EFLAGS: 00010282 [ 138.165415][ T4454] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 138.173891][ T4454] RDX: 0000000000040000 RSI: ffffffff8161f2a8 RDI: fffff52000759f44 [ 138.182396][ T4454] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 138.190796][ T4454] R10: 0000000080000000 R11: 0000000000000000 R12: ffffffff8a4ba8c0 [ 138.199231][ T4454] R13: ffffffff8a491d00 R14: 0000000000000000 R15: dffffc0000000000 [ 138.207390][ T4454] FS: 00007fd634fac700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 138.216879][ T4454] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.224056][ T4454] CR2: 00007fad94181058 CR3: 000000007478c000 CR4: 00000000003506e0 [ 138.232465][ T4454] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 138.243305][ T4454] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 138.251705][ T4454] Call Trace: [ 138.255090][ T4454] [ 138.258507][ T4454] ? lockdep_hardirqs_on+0x79/0x100 [ 138.263842][ T4454] debug_check_no_obj_freed+0x301/0x420 [ 138.269871][ T4454] ? lockdep_hardirqs_on+0x79/0x100 [ 138.275197][ T4454] slab_free_freelist_hook+0xeb/0x1c0 [ 138.281065][ T4454] ? kvfree+0x42/0x50 [ 138.285172][ T4454] kfree+0xe2/0x580 [ 138.289509][ T4454] kvfree+0x42/0x50 [ 138.293428][ T4454] htab_map_alloc+0xc76/0x1620 [ 138.298857][ T4454] ? htab_map_alloc_check+0x2ee/0x430 [ 138.304369][ T4454] ? htab_percpu_map_seq_show_elem+0x5b0/0x5b0 [ 138.311044][ T4454] __sys_bpf+0xa82/0x5f80 [ 138.315565][ T4454] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 138.323076][ T4454] ? bpf_perf_link_attach+0x520/0x520 [ 138.328845][ T4454] ? find_held_lock+0x2d/0x110 [ 138.333744][ T4454] ? __ct_user_exit+0xff/0x150 [ 138.339037][ T4454] ? syscall_enter_from_user_mode+0x22/0xb0 [ 138.345051][ T4454] __x64_sys_bpf+0x75/0xb0 [ 138.351880][ T4454] ? syscall_enter_from_user_mode+0x22/0xb0 [ 138.358245][ T4454] do_syscall_64+0x35/0xb0 [ 138.362801][ T4454] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.369178][ T4454] RIP: 0033:0x7fd633e8a5a9 [ 138.373713][ T4454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 138.394359][ T4454] RSP: 002b:00007fd634fac168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 138.403254][ T4454] RAX: ffffffffffffffda RBX: 00007fd633fabf80 RCX: 00007fd633e8a5a9 [ 138.411901][ T4454] RDX: 0000000000000048 RSI: 0000000020001bc0 RDI: 0000000000000000 [ 138.424528][ T4454] RBP: 00007fd633ee5580 R08: 0000000000000000 R09: 0000000000000000 [ 138.444055][ T4454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 138.456842][ T4454] R13: 00007ffe46aac28f R14: 00007fd634fac300 R15: 0000000000022000 [ 138.498289][ T4454] [ 138.501558][ T4454] Kernel panic - not syncing: panic_on_warn set ... [ 138.508245][ T4454] CPU: 1 PID: 4454 Comm: syz-executor.5 Not tainted 6.0.0-rc7-syzkaller-01884-g9d43507319cc #0 [ 138.518590][ T4454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 138.528663][ T4454] Call Trace: [ 138.531963][ T4454] [ 138.534907][ T4454] dump_stack_lvl+0xcd/0x134 [ 138.539528][ T4454] panic+0x2c8/0x627 [ 138.543447][ T4454] ? panic_print_sys_info.part.0+0x10b/0x10b [ 138.549446][ T4454] ? __warn.cold+0x248/0x2c4 [ 138.554052][ T4454] ? debug_print_object+0x16e/0x250 [ 138.559268][ T4454] __warn.cold+0x259/0x2c4 [ 138.563692][ T4454] ? __wake_up_klogd.part.0+0x99/0xf0 [ 138.569080][ T4454] ? debug_print_object+0x16e/0x250 [ 138.574293][ T4454] report_bug+0x1bc/0x210 [ 138.579073][ T4454] handle_bug+0x3c/0x60 [ 138.583237][ T4454] exc_invalid_op+0x14/0x40 [ 138.587747][ T4454] asm_exc_invalid_op+0x16/0x20 [ 138.592612][ T4454] RIP: 0010:debug_print_object+0x16e/0x250 [ 138.598436][ T4454] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 40 24 49 8a 4c 89 ee 48 c7 c7 e0 17 49 8a e8 54 4f 3b 05 <0f> 0b 83 05 f5 64 dd 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 138.618055][ T4454] RSP: 0018:ffffc90003acfa90 EFLAGS: 00010282 [ 138.624129][ T4454] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 138.632111][ T4454] RDX: 0000000000040000 RSI: ffffffff8161f2a8 RDI: fffff52000759f44 [ 138.640090][ T4454] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 138.648074][ T4454] R10: 0000000080000000 R11: 0000000000000000 R12: ffffffff8a4ba8c0 [ 138.656052][ T4454] R13: ffffffff8a491d00 R14: 0000000000000000 R15: dffffc0000000000 [ 138.664051][ T4454] ? vprintk+0x88/0x90 [ 138.668142][ T4454] ? lockdep_hardirqs_on+0x79/0x100 [ 138.673358][ T4454] debug_check_no_obj_freed+0x301/0x420 [ 138.678933][ T4454] ? lockdep_hardirqs_on+0x79/0x100 [ 138.684155][ T4454] slab_free_freelist_hook+0xeb/0x1c0 [ 138.689542][ T4454] ? kvfree+0x42/0x50 [ 138.693531][ T4454] kfree+0xe2/0x580 [ 138.697362][ T4454] kvfree+0x42/0x50 [ 138.701177][ T4454] htab_map_alloc+0xc76/0x1620 [ 138.706082][ T4454] ? htab_map_alloc_check+0x2ee/0x430 [ 138.711479][ T4454] ? htab_percpu_map_seq_show_elem+0x5b0/0x5b0 [ 138.717653][ T4454] __sys_bpf+0xa82/0x5f80 [ 138.721995][ T4454] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 138.727989][ T4454] ? bpf_perf_link_attach+0x520/0x520 [ 138.733381][ T4454] ? find_held_lock+0x2d/0x110 [ 138.738155][ T4454] ? __ct_user_exit+0xff/0x150 [ 138.742950][ T4454] ? syscall_enter_from_user_mode+0x22/0xb0 [ 138.748859][ T4454] __x64_sys_bpf+0x75/0xb0 [ 138.753284][ T4454] ? syscall_enter_from_user_mode+0x22/0xb0 [ 138.759197][ T4454] do_syscall_64+0x35/0xb0 [ 138.763620][ T4454] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.769527][ T4454] RIP: 0033:0x7fd633e8a5a9 [ 138.773948][ T4454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 138.793575][ T4454] RSP: 002b:00007fd634fac168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 138.801999][ T4454] RAX: ffffffffffffffda RBX: 00007fd633fabf80 RCX: 00007fd633e8a5a9 [ 138.809975][ T4454] RDX: 0000000000000048 RSI: 0000000020001bc0 RDI: 0000000000000000 [ 138.817949][ T4454] RBP: 00007fd633ee5580 R08: 0000000000000000 R09: 0000000000000000 [ 138.825926][ T4454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 138.833906][ T4454] R13: 00007ffe46aac28f R14: 00007fd634fac300 R15: 0000000000022000 [ 138.841895][ T4454] [ 138.845404][ T4454] Kernel Offset: disabled [ 138.849832][ T4454] Rebooting in 86400 seconds..